>>> radicale: Building community/radicale 3.1.8-r3 (using abuild 3.12.0-r2) started Mon, 15 Jan 2024 21:50:24 +0000 >>> radicale: Checking sanity of /home/buildozer/aports/community/radicale/APKBUILD... >>> radicale: Analyzing dependencies... >>> radicale: Installing for build: build-base py3-passlib py3-vobject py3-defusedxml py3-dateutil py3-setuptools py3-gpep517 py3-wheel py3-pytest py3-waitress (1/44) Installing libffi (3.4.4-r3) (2/44) Installing gdbm (1.23-r1) (3/44) Installing mpdecimal (2.5.1-r2) (4/44) Installing libpanelw (6.4_p20231125-r0) (5/44) Installing readline (8.2.10-r0) (6/44) Installing sqlite-libs (3.44.2-r0) (7/44) Installing python3 (3.11.6-r1) (8/44) Installing python3-pycache-pyc0 (3.11.6-r1) (9/44) Installing pyc (3.11.6-r1) (10/44) Installing py3-passlib-pyc (1.7.4-r4) (11/44) Installing python3-pyc (3.11.6-r1) (12/44) Installing py3-passlib (1.7.4-r4) (13/44) Installing py3-six (1.16.0-r8) (14/44) Installing py3-six-pyc (1.16.0-r8) (15/44) Installing py3-dateutil (2.8.2-r4) (16/44) Installing py3-dateutil-pyc (2.8.2-r4) (17/44) Installing py3-vobject (0.9.6.1-r7) (18/44) Installing py3-vobject-pyc (0.9.6.1-r7) (19/44) Installing py3-defusedxml (0.7.1-r4) (20/44) Installing py3-defusedxml-pyc (0.7.1-r4) (21/44) Installing py3-parsing (3.1.1-r0) (22/44) Installing py3-parsing-pyc (3.1.1-r0) (23/44) Installing py3-packaging (23.2-r0) (24/44) Installing py3-packaging-pyc (23.2-r0) (25/44) Installing py3-setuptools (69.0.3-r0) (26/44) Installing py3-setuptools-pyc (69.0.3-r0) (27/44) Installing py3-installer (0.7.0-r1) (28/44) Installing py3-installer-pyc (0.7.0-r1) (29/44) Installing py3-gpep517 (15-r1) (30/44) Installing py3-gpep517-pyc (15-r1) (31/44) Installing py3-wheel (0.42.0-r0) (32/44) Installing py3-wheel-pyc (0.42.0-r0) (33/44) Installing py3-iniconfig (1.1.1-r8) (34/44) Installing py3-iniconfig-pyc (1.1.1-r8) (35/44) Installing py3-pluggy (1.3.0-r0) (36/44) Installing py3-pluggy-pyc (1.3.0-r0) (37/44) Installing py3-py (1.11.0-r2) (38/44) Installing py3-py-pyc (1.11.0-r2) (39/44) Installing py3-pytest (7.4.4-r0) (40/44) Installing py3-pytest-pyc (7.4.4-r0) (41/44) Installing py3-waitress (2.1.2-r3) (42/44) Installing py3-waitress-pyc (2.1.2-r3) (43/44) Installing .makedepends-radicale (20240115.215026) (44/44) Installing py3-waitress-openrc (2.1.2-r3) Executing busybox-1.36.1-r18.trigger OK: 441 MiB in 157 packages >>> radicale: Cleaning up srcdir >>> radicale: Cleaning up pkgdir >>> radicale: Cleaning up tmpdir >>> radicale: Fetching https://distfiles.alpinelinux.org/distfiles/edge/radicale-3.1.8.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 133k 100 133k 0 0 878k 0 --:--:-- --:--:-- --:--:-- 886k >>> radicale: Fetching https://distfiles.alpinelinux.org/distfiles/edge/radicale-3.1.8.tar.gz >>> radicale: Checking sha512sums... radicale-3.1.8.tar.gz: OK radicale.initd: OK radicale.confd: OK py311-test_server.patch: OK >>> radicale: Unpacking /var/cache/distfiles/edge/radicale-3.1.8.tar.gz... >>> radicale: py311-test_server.patch patching file radicale/tests/test_server.py 2024-01-15 21:50:28,279 gpep517 INFO Building wheel via backend setuptools.build_meta:__legacy__ 2024-01-15 21:50:28,344 root INFO running bdist_wheel 2024-01-15 21:50:28,371 root INFO running build 2024-01-15 21:50:28,371 root INFO running build_py 2024-01-15 21:50:28,376 root INFO creating build 2024-01-15 21:50:28,376 root INFO creating build/lib 2024-01-15 21:50:28,376 root INFO creating build/lib/radicale 2024-01-15 21:50:28,377 root INFO copying radicale/utils.py -> build/lib/radicale 2024-01-15 21:50:28,377 root INFO copying radicale/xmlutils.py -> build/lib/radicale 2024-01-15 21:50:28,377 root INFO copying radicale/__init__.py -> build/lib/radicale 2024-01-15 21:50:28,378 root INFO copying radicale/pathutils.py -> build/lib/radicale 2024-01-15 21:50:28,378 root INFO copying radicale/__main__.py -> build/lib/radicale 2024-01-15 21:50:28,379 root INFO copying radicale/log.py -> build/lib/radicale 2024-01-15 21:50:28,379 root INFO copying radicale/httputils.py -> build/lib/radicale 2024-01-15 21:50:28,379 root INFO copying radicale/server.py -> build/lib/radicale 2024-01-15 21:50:28,380 root INFO copying radicale/types.py -> build/lib/radicale 2024-01-15 21:50:28,380 root INFO copying radicale/config.py -> build/lib/radicale 2024-01-15 21:50:28,381 root INFO creating build/lib/radicale/item 2024-01-15 21:50:28,381 root INFO copying radicale/item/__init__.py -> build/lib/radicale/item 2024-01-15 21:50:28,381 root INFO copying radicale/item/filter.py -> build/lib/radicale/item 2024-01-15 21:50:28,382 root INFO creating build/lib/radicale/storage 2024-01-15 21:50:28,382 root INFO copying radicale/storage/__init__.py -> build/lib/radicale/storage 2024-01-15 21:50:28,382 root INFO copying radicale/storage/multifilesystem_nolock.py -> build/lib/radicale/storage 2024-01-15 21:50:28,383 root INFO creating build/lib/radicale/rights 2024-01-15 21:50:28,383 root INFO copying radicale/rights/__init__.py -> build/lib/radicale/rights 2024-01-15 21:50:28,383 root INFO copying radicale/rights/authenticated.py -> build/lib/radicale/rights 2024-01-15 21:50:28,384 root INFO copying radicale/rights/owner_write.py -> build/lib/radicale/rights 2024-01-15 21:50:28,384 root INFO copying radicale/rights/owner_only.py -> build/lib/radicale/rights 2024-01-15 21:50:28,384 root INFO copying radicale/rights/from_file.py -> build/lib/radicale/rights 2024-01-15 21:50:28,385 root INFO creating build/lib/radicale/app 2024-01-15 21:50:28,385 root INFO copying radicale/app/head.py -> build/lib/radicale/app 2024-01-15 21:50:28,386 root INFO copying radicale/app/mkcalendar.py -> build/lib/radicale/app 2024-01-15 21:50:28,386 root INFO copying radicale/app/proppatch.py -> build/lib/radicale/app 2024-01-15 21:50:28,386 root INFO copying radicale/app/move.py -> build/lib/radicale/app 2024-01-15 21:50:28,387 root INFO copying radicale/app/__init__.py -> build/lib/radicale/app 2024-01-15 21:50:28,387 root INFO copying radicale/app/get.py -> build/lib/radicale/app 2024-01-15 21:50:28,387 root INFO copying radicale/app/options.py -> build/lib/radicale/app 2024-01-15 21:50:28,388 root INFO copying radicale/app/report.py -> build/lib/radicale/app 2024-01-15 21:50:28,388 root INFO copying radicale/app/post.py -> build/lib/radicale/app 2024-01-15 21:50:28,388 root INFO copying radicale/app/propfind.py -> build/lib/radicale/app 2024-01-15 21:50:28,389 root INFO copying radicale/app/delete.py -> build/lib/radicale/app 2024-01-15 21:50:28,389 root INFO copying radicale/app/base.py -> build/lib/radicale/app 2024-01-15 21:50:28,389 root INFO copying radicale/app/mkcol.py -> build/lib/radicale/app 2024-01-15 21:50:28,390 root INFO copying radicale/app/put.py -> build/lib/radicale/app 2024-01-15 21:50:28,390 root INFO creating build/lib/radicale/auth 2024-01-15 21:50:28,391 root INFO copying radicale/auth/remote_user.py -> build/lib/radicale/auth 2024-01-15 21:50:28,391 root INFO copying radicale/auth/htpasswd.py -> build/lib/radicale/auth 2024-01-15 21:50:28,391 root INFO copying radicale/auth/__init__.py -> build/lib/radicale/auth 2024-01-15 21:50:28,392 root INFO copying radicale/auth/http_x_remote_user.py -> build/lib/radicale/auth 2024-01-15 21:50:28,392 root INFO copying radicale/auth/none.py -> build/lib/radicale/auth 2024-01-15 21:50:28,392 root INFO creating build/lib/radicale/web 2024-01-15 21:50:28,393 root INFO copying radicale/web/internal.py -> build/lib/radicale/web 2024-01-15 21:50:28,393 root INFO copying radicale/web/__init__.py -> build/lib/radicale/web 2024-01-15 21:50:28,393 root INFO copying radicale/web/none.py -> build/lib/radicale/web 2024-01-15 21:50:28,394 root INFO creating build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,394 root INFO copying radicale/storage/multifilesystem/lock.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,395 root INFO copying radicale/storage/multifilesystem/sync.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,395 root INFO copying radicale/storage/multifilesystem/create_collection.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,395 root INFO copying radicale/storage/multifilesystem/move.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,396 root INFO copying radicale/storage/multifilesystem/__init__.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,396 root INFO copying radicale/storage/multifilesystem/verify.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,396 root INFO copying radicale/storage/multifilesystem/discover.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,396 root INFO copying radicale/storage/multifilesystem/get.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,397 root INFO copying radicale/storage/multifilesystem/delete.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,397 root INFO copying radicale/storage/multifilesystem/base.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,397 root INFO copying radicale/storage/multifilesystem/upload.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,398 root INFO copying radicale/storage/multifilesystem/meta.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,398 root INFO copying radicale/storage/multifilesystem/cache.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,398 root INFO copying radicale/storage/multifilesystem/history.py -> build/lib/radicale/storage/multifilesystem 2024-01-15 21:50:28,400 root INFO copying radicale/py.typed -> build/lib/radicale 2024-01-15 21:50:28,400 root INFO creating build/lib/radicale/web/internal_data 2024-01-15 21:50:28,401 root INFO creating build/lib/radicale/web/internal_data/css 2024-01-15 21:50:28,401 root INFO copying radicale/web/internal_data/css/icon.png -> build/lib/radicale/web/internal_data/css 2024-01-15 21:50:28,401 root INFO copying radicale/web/internal_data/css/main.css -> build/lib/radicale/web/internal_data/css 2024-01-15 21:50:28,401 root INFO copying radicale/web/internal_data/fn.js -> build/lib/radicale/web/internal_data 2024-01-15 21:50:28,402 root INFO copying radicale/web/internal_data/index.html -> build/lib/radicale/web/internal_data 2024-01-15 21:50:28,412 wheel INFO installing to build/bdist.linux-i686/wheel 2024-01-15 21:50:28,412 root INFO running install 2024-01-15 21:50:28,426 root INFO running install_lib 2024-01-15 21:50:28,429 root INFO creating build/bdist.linux-i686 2024-01-15 21:50:28,429 root INFO creating build/bdist.linux-i686/wheel 2024-01-15 21:50:28,430 root INFO creating build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,430 root INFO copying build/lib/radicale/utils.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,430 root INFO creating build/bdist.linux-i686/wheel/radicale/item 2024-01-15 21:50:28,430 root INFO copying build/lib/radicale/item/__init__.py -> build/bdist.linux-i686/wheel/radicale/item 2024-01-15 21:50:28,431 root INFO copying build/lib/radicale/item/filter.py -> build/bdist.linux-i686/wheel/radicale/item 2024-01-15 21:50:28,431 root INFO creating build/bdist.linux-i686/wheel/radicale/storage 2024-01-15 21:50:28,431 root INFO copying build/lib/radicale/storage/__init__.py -> build/bdist.linux-i686/wheel/radicale/storage 2024-01-15 21:50:28,432 root INFO creating build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,432 root INFO copying build/lib/radicale/storage/multifilesystem/lock.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,432 root INFO copying build/lib/radicale/storage/multifilesystem/sync.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,433 root INFO copying build/lib/radicale/storage/multifilesystem/create_collection.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,433 root INFO copying build/lib/radicale/storage/multifilesystem/move.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,433 root INFO copying build/lib/radicale/storage/multifilesystem/__init__.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,433 root INFO copying build/lib/radicale/storage/multifilesystem/verify.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,434 root INFO copying build/lib/radicale/storage/multifilesystem/discover.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,434 root INFO copying build/lib/radicale/storage/multifilesystem/get.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,434 root INFO copying build/lib/radicale/storage/multifilesystem/delete.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,434 root INFO copying build/lib/radicale/storage/multifilesystem/base.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,435 root INFO copying build/lib/radicale/storage/multifilesystem/upload.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,435 root INFO copying build/lib/radicale/storage/multifilesystem/meta.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,435 root INFO copying build/lib/radicale/storage/multifilesystem/cache.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,436 root INFO copying build/lib/radicale/storage/multifilesystem/history.py -> build/bdist.linux-i686/wheel/radicale/storage/multifilesystem 2024-01-15 21:50:28,436 root INFO copying build/lib/radicale/storage/multifilesystem_nolock.py -> build/bdist.linux-i686/wheel/radicale/storage 2024-01-15 21:50:28,437 root INFO creating build/bdist.linux-i686/wheel/radicale/rights 2024-01-15 21:50:28,437 root INFO copying build/lib/radicale/rights/__init__.py -> build/bdist.linux-i686/wheel/radicale/rights 2024-01-15 21:50:28,437 root INFO copying build/lib/radicale/rights/authenticated.py -> build/bdist.linux-i686/wheel/radicale/rights 2024-01-15 21:50:28,437 root INFO copying build/lib/radicale/rights/owner_write.py -> build/bdist.linux-i686/wheel/radicale/rights 2024-01-15 21:50:28,438 root INFO copying build/lib/radicale/rights/owner_only.py -> build/bdist.linux-i686/wheel/radicale/rights 2024-01-15 21:50:28,438 root INFO copying build/lib/radicale/rights/from_file.py -> build/bdist.linux-i686/wheel/radicale/rights 2024-01-15 21:50:28,438 root INFO copying build/lib/radicale/xmlutils.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,438 root INFO copying build/lib/radicale/__init__.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,439 root INFO copying build/lib/radicale/pathutils.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,439 root INFO copying build/lib/radicale/__main__.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,439 root INFO copying build/lib/radicale/py.typed -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,440 root INFO creating build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,440 root INFO copying build/lib/radicale/app/head.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,440 root INFO copying build/lib/radicale/app/mkcalendar.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,440 root INFO copying build/lib/radicale/app/proppatch.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,441 root INFO copying build/lib/radicale/app/move.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,441 root INFO copying build/lib/radicale/app/__init__.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,441 root INFO copying build/lib/radicale/app/get.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,441 root INFO copying build/lib/radicale/app/options.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,442 root INFO copying build/lib/radicale/app/report.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,442 root INFO copying build/lib/radicale/app/post.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,442 root INFO copying build/lib/radicale/app/propfind.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,443 root INFO copying build/lib/radicale/app/delete.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,443 root INFO copying build/lib/radicale/app/base.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,443 root INFO copying build/lib/radicale/app/mkcol.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,443 root INFO copying build/lib/radicale/app/put.py -> build/bdist.linux-i686/wheel/radicale/app 2024-01-15 21:50:28,444 root INFO creating build/bdist.linux-i686/wheel/radicale/auth 2024-01-15 21:50:28,444 root INFO copying build/lib/radicale/auth/remote_user.py -> build/bdist.linux-i686/wheel/radicale/auth 2024-01-15 21:50:28,444 root INFO copying build/lib/radicale/auth/htpasswd.py -> build/bdist.linux-i686/wheel/radicale/auth 2024-01-15 21:50:28,445 root INFO copying build/lib/radicale/auth/__init__.py -> build/bdist.linux-i686/wheel/radicale/auth 2024-01-15 21:50:28,445 root INFO copying build/lib/radicale/auth/http_x_remote_user.py -> build/bdist.linux-i686/wheel/radicale/auth 2024-01-15 21:50:28,445 root INFO copying build/lib/radicale/auth/none.py -> build/bdist.linux-i686/wheel/radicale/auth 2024-01-15 21:50:28,445 root INFO creating build/bdist.linux-i686/wheel/radicale/web 2024-01-15 21:50:28,446 root INFO copying build/lib/radicale/web/internal.py -> build/bdist.linux-i686/wheel/radicale/web 2024-01-15 21:50:28,446 root INFO creating build/bdist.linux-i686/wheel/radicale/web/internal_data 2024-01-15 21:50:28,446 root INFO creating build/bdist.linux-i686/wheel/radicale/web/internal_data/css 2024-01-15 21:50:28,446 root INFO copying build/lib/radicale/web/internal_data/css/main.css -> build/bdist.linux-i686/wheel/radicale/web/internal_data/css 2024-01-15 21:50:28,447 root INFO copying build/lib/radicale/web/internal_data/css/icon.png -> build/bdist.linux-i686/wheel/radicale/web/internal_data/css 2024-01-15 21:50:28,447 root INFO copying build/lib/radicale/web/internal_data/index.html -> build/bdist.linux-i686/wheel/radicale/web/internal_data 2024-01-15 21:50:28,447 root INFO copying build/lib/radicale/web/internal_data/fn.js -> build/bdist.linux-i686/wheel/radicale/web/internal_data 2024-01-15 21:50:28,448 root INFO copying build/lib/radicale/web/__init__.py -> build/bdist.linux-i686/wheel/radicale/web 2024-01-15 21:50:28,448 root INFO copying build/lib/radicale/web/none.py -> build/bdist.linux-i686/wheel/radicale/web 2024-01-15 21:50:28,448 root INFO copying build/lib/radicale/log.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,449 root INFO copying build/lib/radicale/httputils.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,449 root INFO copying build/lib/radicale/server.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,449 root INFO copying build/lib/radicale/types.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,449 root INFO copying build/lib/radicale/config.py -> build/bdist.linux-i686/wheel/radicale 2024-01-15 21:50:28,450 root INFO running install_egg_info 2024-01-15 21:50:28,456 root INFO running egg_info 2024-01-15 21:50:28,456 root INFO creating Radicale.egg-info 2024-01-15 21:50:28,459 root INFO writing Radicale.egg-info/PKG-INFO 2024-01-15 21:50:28,461 root INFO writing dependency_links to Radicale.egg-info/dependency_links.txt 2024-01-15 21:50:28,462 root INFO writing entry points to Radicale.egg-info/entry_points.txt 2024-01-15 21:50:28,463 root INFO writing requirements to Radicale.egg-info/requires.txt 2024-01-15 21:50:28,463 root INFO writing top-level names to Radicale.egg-info/top_level.txt 2024-01-15 21:50:28,463 root INFO writing manifest file 'Radicale.egg-info/SOURCES.txt' 2024-01-15 21:50:28,470 root INFO reading manifest file 'Radicale.egg-info/SOURCES.txt' 2024-01-15 21:50:28,471 root INFO reading manifest template 'MANIFEST.in' 2024-01-15 21:50:28,471 root INFO adding license file 'COPYING.md' 2024-01-15 21:50:28,473 root INFO writing manifest file 'Radicale.egg-info/SOURCES.txt' 2024-01-15 21:50:28,474 root INFO Copying Radicale.egg-info to build/bdist.linux-i686/wheel/Radicale-3.1.8-py3.11.egg-info 2024-01-15 21:50:28,475 root INFO running install_scripts 2024-01-15 21:50:28,480 wheel INFO creating build/bdist.linux-i686/wheel/Radicale-3.1.8.dist-info/WHEEL 2024-01-15 21:50:28,481 wheel INFO creating '/home/buildozer/aports/community/radicale/src/Radicale-3.1.8/.dist/.tmp-xet111ec/Radicale-3.1.8-py3-none-any.whl' and adding 'build/bdist.linux-i686/wheel' to it 2024-01-15 21:50:28,482 wheel INFO adding 'radicale/__init__.py' 2024-01-15 21:50:28,482 wheel INFO adding 'radicale/__main__.py' 2024-01-15 21:50:28,482 wheel INFO adding 'radicale/config.py' 2024-01-15 21:50:28,483 wheel INFO adding 'radicale/httputils.py' 2024-01-15 21:50:28,483 wheel INFO adding 'radicale/log.py' 2024-01-15 21:50:28,484 wheel INFO adding 'radicale/pathutils.py' 2024-01-15 21:50:28,484 wheel INFO adding 'radicale/py.typed' 2024-01-15 21:50:28,485 wheel INFO adding 'radicale/server.py' 2024-01-15 21:50:28,485 wheel INFO adding 'radicale/types.py' 2024-01-15 21:50:28,485 wheel INFO adding 'radicale/utils.py' 2024-01-15 21:50:28,486 wheel INFO adding 'radicale/xmlutils.py' 2024-01-15 21:50:28,486 wheel INFO adding 'radicale/app/__init__.py' 2024-01-15 21:50:28,487 wheel INFO adding 'radicale/app/base.py' 2024-01-15 21:50:28,487 wheel INFO adding 'radicale/app/delete.py' 2024-01-15 21:50:28,487 wheel INFO adding 'radicale/app/get.py' 2024-01-15 21:50:28,488 wheel INFO adding 'radicale/app/head.py' 2024-01-15 21:50:28,488 wheel INFO adding 'radicale/app/mkcalendar.py' 2024-01-15 21:50:28,488 wheel INFO adding 'radicale/app/mkcol.py' 2024-01-15 21:50:28,488 wheel INFO adding 'radicale/app/move.py' 2024-01-15 21:50:28,489 wheel INFO adding 'radicale/app/options.py' 2024-01-15 21:50:28,489 wheel INFO adding 'radicale/app/post.py' 2024-01-15 21:50:28,489 wheel INFO adding 'radicale/app/propfind.py' 2024-01-15 21:50:28,490 wheel INFO adding 'radicale/app/proppatch.py' 2024-01-15 21:50:28,490 wheel INFO adding 'radicale/app/put.py' 2024-01-15 21:50:28,491 wheel INFO adding 'radicale/app/report.py' 2024-01-15 21:50:28,491 wheel INFO adding 'radicale/auth/__init__.py' 2024-01-15 21:50:28,491 wheel INFO adding 'radicale/auth/htpasswd.py' 2024-01-15 21:50:28,492 wheel INFO adding 'radicale/auth/http_x_remote_user.py' 2024-01-15 21:50:28,492 wheel INFO adding 'radicale/auth/none.py' 2024-01-15 21:50:28,492 wheel INFO adding 'radicale/auth/remote_user.py' 2024-01-15 21:50:28,493 wheel INFO adding 'radicale/item/__init__.py' 2024-01-15 21:50:28,493 wheel INFO adding 'radicale/item/filter.py' 2024-01-15 21:50:28,494 wheel INFO adding 'radicale/rights/__init__.py' 2024-01-15 21:50:28,494 wheel INFO adding 'radicale/rights/authenticated.py' 2024-01-15 21:50:28,494 wheel INFO adding 'radicale/rights/from_file.py' 2024-01-15 21:50:28,495 wheel INFO adding 'radicale/rights/owner_only.py' 2024-01-15 21:50:28,495 wheel INFO adding 'radicale/rights/owner_write.py' 2024-01-15 21:50:28,495 wheel INFO adding 'radicale/storage/__init__.py' 2024-01-15 21:50:28,496 wheel INFO adding 'radicale/storage/multifilesystem_nolock.py' 2024-01-15 21:50:28,496 wheel INFO adding 'radicale/storage/multifilesystem/__init__.py' 2024-01-15 21:50:28,497 wheel INFO adding 'radicale/storage/multifilesystem/base.py' 2024-01-15 21:50:28,497 wheel INFO adding 'radicale/storage/multifilesystem/cache.py' 2024-01-15 21:50:28,497 wheel INFO adding 'radicale/storage/multifilesystem/create_collection.py' 2024-01-15 21:50:28,498 wheel INFO adding 'radicale/storage/multifilesystem/delete.py' 2024-01-15 21:50:28,498 wheel INFO adding 'radicale/storage/multifilesystem/discover.py' 2024-01-15 21:50:28,498 wheel INFO adding 'radicale/storage/multifilesystem/get.py' 2024-01-15 21:50:28,499 wheel INFO adding 'radicale/storage/multifilesystem/history.py' 2024-01-15 21:50:28,499 wheel INFO adding 'radicale/storage/multifilesystem/lock.py' 2024-01-15 21:50:28,499 wheel INFO adding 'radicale/storage/multifilesystem/meta.py' 2024-01-15 21:50:28,500 wheel INFO adding 'radicale/storage/multifilesystem/move.py' 2024-01-15 21:50:28,500 wheel INFO adding 'radicale/storage/multifilesystem/sync.py' 2024-01-15 21:50:28,500 wheel INFO adding 'radicale/storage/multifilesystem/upload.py' 2024-01-15 21:50:28,501 wheel INFO adding 'radicale/storage/multifilesystem/verify.py' 2024-01-15 21:50:28,501 wheel INFO adding 'radicale/web/__init__.py' 2024-01-15 21:50:28,501 wheel INFO adding 'radicale/web/internal.py' 2024-01-15 21:50:28,502 wheel INFO adding 'radicale/web/none.py' 2024-01-15 21:50:28,502 wheel INFO adding 'radicale/web/internal_data/fn.js' 2024-01-15 21:50:28,503 wheel INFO adding 'radicale/web/internal_data/index.html' 2024-01-15 21:50:28,503 wheel INFO adding 'radicale/web/internal_data/css/icon.png' 2024-01-15 21:50:28,503 wheel INFO adding 'radicale/web/internal_data/css/main.css' 2024-01-15 21:50:28,504 wheel INFO adding 'Radicale-3.1.8.dist-info/COPYING.md' 2024-01-15 21:50:28,504 wheel INFO adding 'Radicale-3.1.8.dist-info/METADATA' 2024-01-15 21:50:28,504 wheel INFO adding 'Radicale-3.1.8.dist-info/WHEEL' 2024-01-15 21:50:28,505 wheel INFO adding 'Radicale-3.1.8.dist-info/entry_points.txt' 2024-01-15 21:50:28,505 wheel INFO adding 'Radicale-3.1.8.dist-info/top_level.txt' 2024-01-15 21:50:28,506 wheel INFO adding 'Radicale-3.1.8.dist-info/RECORD' 2024-01-15 21:50:28,506 wheel INFO removing build/bdist.linux-i686/wheel 2024-01-15 21:50:28,509 gpep517 INFO The backend produced .dist/Radicale-3.1.8-py3-none-any.whl Radicale-3.1.8-py3-none-any.whl 2024-01-15 21:50:28,840 gpep517 INFO Installing .dist/Radicale-3.1.8-py3-none-any.whl into .testenv 2024-01-15 21:50:28,980 gpep517 INFO Installation complete ============================= test session starts ============================== platform linux -- Python 3.11.6, pytest-7.4.4, pluggy-1.3.0 rootdir: /dev configfile: null collected 166 items ../../../../../../../dev/radicale/tests/test_auth.py .............. [ 8%] ../../../../../../../dev/radicale/tests/test_base.py ................... [ 19%] ....................................................................... [ 62%] ../../../../../../../dev/radicale/tests/test_config.py ............... [ 71%] ../../../../../../../dev/radicale/tests/test_rights.py ........... [ 78%] ../../../../../../../dev/radicale/tests/test_server.py ....... [ 82%] ../../../../../../../dev/radicale/tests/test_storage.py ................ [ 92%] .......... [ 98%] ../../../../../../../dev/radicale/tests/test_web.py ... [100%] =============================== warnings summary =============================== radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain /usr/lib/python3.11/site-packages/passlib/utils/__init__.py:854: DeprecationWarning: 'crypt' is deprecated and slated for removal in Python 3.13 from crypt import crypt as _crypt radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain_password_split /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain_password_split is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain_password_split /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain_password_split is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain_unicode /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain_unicode is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain_unicode /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_plain_unicode is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_md5 /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_md5 is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_md5 /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_md5 is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_md5_unicode /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_md5_unicode is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_md5_unicode /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_md5_unicode is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_bcrypt /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_bcrypt is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_bcrypt /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_bcrypt is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_bcrypt_unicode /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_bcrypt_unicode is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_bcrypt_unicode /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_bcrypt_unicode is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_multi /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_multi is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_multi /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_multi is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_whitespace_user /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_whitespace_user is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_whitespace_user /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_whitespace_user is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_whitespace_password /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_whitespace_password is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_whitespace_password /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_whitespace_password is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_comment /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_comment is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_comment /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_htpasswd_comment is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_remote_user /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_remote_user is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_remote_user /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_remote_user is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_http_x_remote_user /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_http_x_remote_user is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_http_x_remote_user /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_http_x_remote_user is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_auth.py::TestBaseAuthRequests::test_custom /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_custom is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_auth.py::TestBaseAuthRequests::test_custom /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_auth.py::TestBaseAuthRequests::test_custom is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_root /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_root /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_root_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root_script_name is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_root_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root_script_name is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_root_broken_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root_broken_script_name is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_root_broken_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root_broken_script_name is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_root_http_x_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root_http_x_script_name is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_root_http_x_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root_http_x_script_name is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_root_broken_http_x_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root_broken_http_x_script_name is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_root_broken_http_x_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_root_broken_http_x_script_name is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_sanitized_path /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_sanitized_path is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_sanitized_path /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_sanitized_path is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_add_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_event is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_add_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_event is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_add_event_without_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_event_without_uid is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_add_event_without_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_event_without_uid is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_add_event_duplicate_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_event_duplicate_uid is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_add_event_duplicate_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_event_duplicate_uid is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_add_event_with_mixed_datetime_and_date /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_event_with_mixed_datetime_and_date is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_add_event_with_mixed_datetime_and_date /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_event_with_mixed_datetime_and_date is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_add_todo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_todo is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_add_todo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_todo is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_add_contact /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_contact is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_add_contact /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_contact is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_add_contact_photo_with_data_uri /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_contact_photo_with_data_uri is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_add_contact_photo_with_data_uri /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_contact_photo_with_data_uri is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_add_contact_without_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_contact_without_uid is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_add_contact_without_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_add_contact_without_uid is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_update_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_update_event is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_update_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_update_event is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_update_event_uid_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_update_event_uid_event is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_update_event_uid_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_update_event_uid_event is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_without_uids /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_without_uids is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_without_uids /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_without_uids is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_case_sensitive_uids /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_case_sensitive_uids is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_case_sensitive_uids /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_case_sensitive_uids is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_addressbook /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_addressbook is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_addressbook /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_addressbook is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_addressbook_without_uids /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_addressbook_without_uids is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_addressbook_without_uids /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_addressbook_without_uids is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_verify /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_verify is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_verify /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_verify is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_delete is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_delete is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar_overwrite /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar_overwrite is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar_overwrite /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar_overwrite is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar_intermediate /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar_intermediate is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar_intermediate /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcalendar_intermediate is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_mkcol /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcol is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_mkcol /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcol is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_mkcol_overwrite /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcol_overwrite is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_mkcol_overwrite /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcol_overwrite is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_mkcol_intermediate /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcol_intermediate is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_mkcol_intermediate /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcol_intermediate is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_mkcol_make_calendar /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcol_make_calendar is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_mkcol_make_calendar /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mkcol_make_calendar is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_move /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_move /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_duplicate_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_duplicate_uid is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_duplicate_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_duplicate_uid is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_overwrite /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_overwrite is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_overwrite /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_overwrite is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_overwrite_uid_conflict /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_overwrite_uid_conflict is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_overwrite_uid_conflict /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_move_between_colections_overwrite_uid_conflict is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_head /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_head is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_head /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_head is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_options /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_options is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_options /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_options is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_delete_collection /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_delete_collection is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_delete_collection /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_delete_collection is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_delete_root_collection /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_delete_root_collection is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_delete_root_collection /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_delete_root_collection is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_propfind /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_propfind /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_propfind_propname /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_propname is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_propfind_propname /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_propname is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_propfind_allprop /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_allprop is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_propfind_allprop /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_allprop is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_propfind_nonexistent /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_nonexistent is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_propfind_nonexistent /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_nonexistent is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_proppatch /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_proppatch is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_proppatch /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_proppatch is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_proppatch_multiple1 /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_proppatch_multiple1 is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_proppatch_multiple1 /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_proppatch_multiple1 is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_proppatch_multiple2 /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_proppatch_multiple2 is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_proppatch_multiple2 /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_proppatch_multiple2 is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_proppatch_set_and_remove /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_proppatch_set_and_remove is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_proppatch_set_and_remove /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_proppatch_set_and_remove is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_multiple_events_with_same_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_multiple_events_with_same_uid is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_multiple_events_with_same_uid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_put_whole_calendar_multiple_events_with_same_uid is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_empty_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_empty_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_empty_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_empty_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter_any /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter_any is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter_any /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter_any is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter_all /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter_all is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter_all /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_prop_filter_all is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_calendar_empty_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_calendar_empty_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_calendar_empty_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_calendar_empty_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_calendar_tag_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_calendar_tag_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_calendar_tag_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_calendar_tag_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_item_tag_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_item_tag_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_item_tag_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_item_tag_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_item_not_tag_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_item_not_tag_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_item_not_tag_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_item_not_tag_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_item_prop_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_item_prop_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_item_prop_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_item_prop_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_item_not_prop_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_item_not_prop_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_item_not_prop_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_item_not_prop_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_mutiple_filters /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mutiple_filters is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_mutiple_filters /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_mutiple_filters is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_text_match_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_text_match_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_text_match_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_text_match_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_param_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_param_filter is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_param_filter /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_param_filter is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_events /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_events is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_events /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_events is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_events_rrule /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_events_rrule is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_events_rrule /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_events_rrule is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_todos /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_todos is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_todos /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_todos is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_todos_rrule /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_todos_rrule is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_todos_rrule /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_todos_rrule is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_journals /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_journals is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_journals /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_journals is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_journals_rrule /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_journals_rrule is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_journals_rrule /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_time_range_filter_journals_rrule is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_item /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_item is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_item /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_item is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_no_change /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_no_change is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_no_change /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_no_change is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_add /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_add is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_add /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_add is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_delete is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_delete is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_create_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_create_delete is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_create_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_create_delete is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_modify_undo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_modify_undo is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_modify_undo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_modify_undo is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_move /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_move is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_move /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_move is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_move_undo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_move_undo is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_move_undo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_move_undo is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_invalid_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_invalid_sync_token is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_invalid_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_report_sync_collection_invalid_sync_token is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_propfind_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_sync_token is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_propfind_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_sync_token is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_propfind_same_as_sync_collection_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_same_as_sync_collection_sync_token is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_propfind_same_as_sync_collection_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_propfind_same_as_sync_collection_sync_token is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_calendar_getcontenttype /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_calendar_getcontenttype is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_calendar_getcontenttype /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_calendar_getcontenttype is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_getcontenttype /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_getcontenttype is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_addressbook_getcontenttype /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_addressbook_getcontenttype is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_authorization /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_authorization is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_authorization /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_authorization is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_authentication /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_authentication is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_authentication /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_authentication is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_principal_collection_creation /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_principal_collection_creation is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_principal_collection_creation /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_principal_collection_creation is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_authentication_current_user_principal_hack /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_authentication_current_user_principal_hack is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_authentication_current_user_principal_hack /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_authentication_current_user_principal_hack is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_existence_of_root_collections /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_existence_of_root_collections is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_existence_of_root_collections /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_existence_of_root_collections is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_well_known /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_well_known is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_well_known /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_well_known is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_well_known_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_well_known_script_name is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_well_known_script_name /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_well_known_script_name is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_well_known_not_found /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_well_known_not_found is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_well_known_not_found /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_well_known_not_found is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_custom_headers /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_custom_headers is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_custom_headers /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_custom_headers is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_base.py::TestBaseRequests::test_timezone_seconds /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_timezone_seconds is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_base.py::TestBaseRequests::test_timezone_seconds /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_base.py::TestBaseRequests::test_timezone_seconds is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_parse_compound_paths /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_parse_compound_paths is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_parse_compound_paths /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_parse_compound_paths is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_load_empty /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_load_empty is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_load_empty /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_load_empty is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_load_full /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_load_full is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_load_full /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_load_full is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_load_missing /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_load_missing is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_load_missing /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_load_missing is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_load_multiple /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_load_multiple is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_load_multiple /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_load_multiple is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_copy /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_copy is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_copy /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_copy is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_invalid_section /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_invalid_section is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_invalid_section /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_invalid_section is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_invalid_option /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_invalid_option is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_invalid_option /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_invalid_option is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_invalid_option_plugin /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_invalid_option_plugin is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_invalid_option_plugin /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_invalid_option_plugin is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_invalid_value /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_invalid_value is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_invalid_value /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_invalid_value is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_privileged /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_privileged is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_privileged /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_privileged is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_plugin_schema /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_plugin_schema is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_plugin_schema /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_plugin_schema is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_plugin_schema_duplicate_option /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_plugin_schema_duplicate_option is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_plugin_schema_duplicate_option /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_plugin_schema_duplicate_option is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_plugin_schema_invalid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_plugin_schema_invalid is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_plugin_schema_invalid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_plugin_schema_invalid is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_config.py::TestConfig::test_plugin_schema_option_invalid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_plugin_schema_option_invalid is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_config.py::TestConfig::test_plugin_schema_option_invalid /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_config.py::TestConfig::test_plugin_schema_option_invalid is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_only /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_only is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_only /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_only is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_only_without_auth /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_only_without_auth is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_only_without_auth /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_only_without_auth is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_write /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_write is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_write /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_write is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_write_without_auth /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_write_without_auth is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_write_without_auth /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_owner_write_without_auth is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_authenticated /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_authenticated is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_authenticated /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_authenticated is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_authenticated_without_auth /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_authenticated_without_auth is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_authenticated_without_auth /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_authenticated_without_auth is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_from_file /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_from_file is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_from_file /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_from_file is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_from_file_limited_get /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_from_file_limited_get is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_from_file_limited_get /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_from_file_limited_get is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_custom /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_custom is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_custom /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_custom is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_collections_and_items /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_collections_and_items is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_collections_and_items /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_collections_and_items is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_rights.py::TestBaseRightsRequests::test_put_collections_and_items /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_put_collections_and_items is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_rights.py::TestBaseRightsRequests::test_put_collections_and_items /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_rights.py::TestBaseRightsRequests::test_put_collections_and_items is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_server.py::TestBaseServerRequests::test_root /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_root is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_server.py::TestBaseServerRequests::test_root /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_root is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_server.py::TestBaseServerRequests::test_ssl /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_ssl is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_server.py::TestBaseServerRequests::test_ssl /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_ssl is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_server.py::TestBaseServerRequests::test_bind_fail /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_bind_fail is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_server.py::TestBaseServerRequests::test_bind_fail /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_bind_fail is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_server.py::TestBaseServerRequests::test_ipv6 /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_ipv6 is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_server.py::TestBaseServerRequests::test_ipv6 /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_ipv6 is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_server.py::TestBaseServerRequests::test_command_line_interface /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_command_line_interface is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_server.py::TestBaseServerRequests::test_command_line_interface /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_command_line_interface is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_server.py::TestBaseServerRequests::test_command_line_interface_with_bool_options /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_command_line_interface_with_bool_options is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_server.py::TestBaseServerRequests::test_command_line_interface_with_bool_options /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_command_line_interface_with_bool_options is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_server.py::TestBaseServerRequests::test_wsgi_server /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_wsgi_server is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_server.py::TestBaseServerRequests::test_wsgi_server /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_server.py::TestBaseServerRequests::test_wsgi_server is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_folder_creation /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_folder_creation is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_folder_creation /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_folder_creation is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_fsync /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_fsync is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_fsync /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_fsync is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_read_access /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_read_access is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_read_access /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_read_access is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_storage_locked /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_storage_locked is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_storage_locked /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_storage_locked is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_principal_collection_creation /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_principal_collection_creation is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_principal_collection_creation /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_principal_collection_creation is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_fail /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_fail is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_fail /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_hook_fail is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_item_cache_rebuild /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_item_cache_rebuild is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_item_cache_rebuild /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_item_cache_rebuild is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_calendar_uids_used_as_file_names /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_calendar_uids_used_as_file_names is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_calendar_uids_used_as_file_names /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_calendar_uids_used_as_file_names is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_calendar_random_uids_used_as_file_names /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_calendar_random_uids_used_as_file_names is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_calendar_random_uids_used_as_file_names /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_calendar_random_uids_used_as_file_names is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_addressbook_uids_used_as_file_names /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_addressbook_uids_used_as_file_names is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_addressbook_uids_used_as_file_names /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_addressbook_uids_used_as_file_names is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_addressbook_random_uids_used_as_file_names /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_addressbook_random_uids_used_as_file_names is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_addressbook_random_uids_used_as_file_names /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystem::test_put_whole_addressbook_random_uids_used_as_file_names is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystemNoLock::test_add_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystemNoLock::test_add_event is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystemNoLock::test_add_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystemNoLock::test_add_event is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestMultiFileSystemNoLock::test_item_cache_rebuild /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystemNoLock::test_item_cache_rebuild is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestMultiFileSystemNoLock::test_item_cache_rebuild /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestMultiFileSystemNoLock::test_item_cache_rebuild is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_add_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_add_event is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_add_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_add_event is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_propfind_same_as_sync_collection_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_propfind_same_as_sync_collection_sync_token is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_propfind_same_as_sync_collection_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_propfind_same_as_sync_collection_sync_token is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_propfind_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_propfind_sync_token is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_propfind_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_propfind_sync_token is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_add /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_add is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_add /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_add is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_create_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_create_delete is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_create_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_create_delete is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_delete is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_delete /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_delete is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_invalid_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_invalid_sync_token is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_invalid_sync_token /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_invalid_sync_token is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_modify_undo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_modify_undo is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_modify_undo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_modify_undo is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_move /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_move is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_move /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_move is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_move_undo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_move_undo is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_move_undo /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_move_undo is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_no_change /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_no_change is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_no_change /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystem::test_report_sync_collection_no_change is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_storage.py::TestCustomStorageSystemCallable::test_add_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystemCallable::test_add_event is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_storage.py::TestCustomStorageSystemCallable::test_add_event /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_storage.py::TestCustomStorageSystemCallable::test_add_event is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_web.py::TestBaseWebRequests::test_internal /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_web.py::TestBaseWebRequests::test_internal is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_web.py::TestBaseWebRequests::test_internal /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_web.py::TestBaseWebRequests::test_internal is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_web.py::TestBaseWebRequests::test_none /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_web.py::TestBaseWebRequests::test_none is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_web.py::TestBaseWebRequests::test_none /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_web.py::TestBaseWebRequests::test_none is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) radicale/tests/test_web.py::TestBaseWebRequests::test_custom /usr/lib/python3.11/site-packages/_pytest/fixtures.py:895: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_web.py::TestBaseWebRequests::test_custom is using nose-specific method: `setup(self)` To remove this warning, rename it to `setup_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose fixture_result = next(generator) radicale/tests/test_web.py::TestBaseWebRequests::test_custom /usr/lib/python3.11/site-packages/_pytest/fixtures.py:911: PytestRemovedIn8Warning: Support for nose tests is deprecated and will be removed in a future release. radicale/tests/test_web.py::TestBaseWebRequests::test_custom is using nose-specific method: `teardown(self)` To remove this warning, rename it to `teardown_method(self)` See docs: https://docs.pytest.org/en/stable/deprecations.html#support-for-tests-written-for-nose next(it) ../../../../../../../usr/lib/python3.11/site-packages/_pytest/cacheprovider.py:451 /usr/lib/python3.11/site-packages/_pytest/cacheprovider.py:451: PytestCacheWarning: could not create cache path /dev/.pytest_cache/v/cache/nodeids: [Errno 13] Permission denied: '/dev/.pytest_cache' config.cache.set("cache/nodeids", sorted(self.cached_nodeids)) ../../../../../../../usr/lib/python3.11/site-packages/_pytest/stepwise.py:56 /usr/lib/python3.11/site-packages/_pytest/stepwise.py:56: PytestCacheWarning: could not create cache path /dev/.pytest_cache/v/cache/stepwise: [Errno 13] Permission denied: '/dev/.pytest_cache' session.config.cache.set(STEPWISE_CACHE_DIR, []) -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html ====================== 166 passed, 335 warnings in 10.10s ====================== >>> radicale: Entering fakeroot... 2024-01-15 21:50:39,801 gpep517 INFO Installing .dist/Radicale-3.1.8-py3-none-any.whl into /home/buildozer/aports/community/radicale/pkg/radicale 2024-01-15 21:50:39,922 gpep517 INFO Installation complete >>> radicale-openrc*: Running split function openrc... >>> radicale-openrc*: Preparing subpackage radicale-openrc... >>> radicale-openrc*: Running postcheck for radicale-openrc >>> radicale-pyc*: Running split function pyc... '/home/buildozer/aports/community/radicale/pkg/radicale/usr/lib/python3.11/site-packages/radicale/item/__pycache__' -> '/home/buildozer/aports/community/radicale/pkg/radicale-pyc/usr/lib/python3.11/site-packages/radicale/item/__pycache__' '/home/buildozer/aports/community/radicale/pkg/radicale/usr/lib/python3.11/site-packages/radicale/storage/__pycache__' -> '/home/buildozer/aports/community/radicale/pkg/radicale-pyc/usr/lib/python3.11/site-packages/radicale/storage/__pycache__' '/home/buildozer/aports/community/radicale/pkg/radicale/usr/lib/python3.11/site-packages/radicale/storage/multifilesystem/__pycache__' -> '/home/buildozer/aports/community/radicale/pkg/radicale-pyc/usr/lib/python3.11/site-packages/radicale/storage/multifilesystem/__pycache__' '/home/buildozer/aports/community/radicale/pkg/radicale/usr/lib/python3.11/site-packages/radicale/rights/__pycache__' -> '/home/buildozer/aports/community/radicale/pkg/radicale-pyc/usr/lib/python3.11/site-packages/radicale/rights/__pycache__' '/home/buildozer/aports/community/radicale/pkg/radicale/usr/lib/python3.11/site-packages/radicale/__pycache__' -> '/home/buildozer/aports/community/radicale/pkg/radicale-pyc/usr/lib/python3.11/site-packages/radicale/__pycache__' '/home/buildozer/aports/community/radicale/pkg/radicale/usr/lib/python3.11/site-packages/radicale/app/__pycache__' -> '/home/buildozer/aports/community/radicale/pkg/radicale-pyc/usr/lib/python3.11/site-packages/radicale/app/__pycache__' '/home/buildozer/aports/community/radicale/pkg/radicale/usr/lib/python3.11/site-packages/radicale/auth/__pycache__' -> '/home/buildozer/aports/community/radicale/pkg/radicale-pyc/usr/lib/python3.11/site-packages/radicale/auth/__pycache__' '/home/buildozer/aports/community/radicale/pkg/radicale/usr/lib/python3.11/site-packages/radicale/web/__pycache__' -> '/home/buildozer/aports/community/radicale/pkg/radicale-pyc/usr/lib/python3.11/site-packages/radicale/web/__pycache__' >>> radicale-pyc*: Preparing subpackage radicale-pyc... >>> radicale-pyc*: Running postcheck for radicale-pyc >>> radicale*: Running postcheck for radicale >>> radicale*: Preparing package radicale... >>> radicale*: Script found. /bin/sh added as a dependency for radicale-3.1.8-r3.apk >>> radicale*: Adding .pre-install >>> radicale-openrc*: Tracing dependencies... >>> radicale-openrc*: Package size: 24.0 KB >>> radicale-openrc*: Compressing data... >>> radicale-openrc*: Create checksum... >>> radicale-openrc*: Create radicale-openrc-3.1.8-r3.apk >>> radicale-pyc*: Tracing dependencies... py3-passlib py3-vobject py3-defusedxml py3-dateutil py3-setuptools python3~3.11 >>> radicale-pyc*: Package size: 584.0 KB >>> radicale-pyc*: Compressing data... >>> radicale-pyc*: Create checksum... >>> radicale-pyc*: Create radicale-pyc-3.1.8-r3.apk >>> radicale*: Tracing dependencies... py3-passlib py3-vobject py3-defusedxml py3-dateutil py3-setuptools /bin/sh python3~3.11 >>> radicale*: Package size: 648.0 KB >>> radicale*: Compressing data... >>> radicale*: Create checksum... >>> radicale*: Create radicale-3.1.8-r3.apk >>> radicale: Build complete at Mon, 15 Jan 2024 21:50:40 +0000 elapsed time 0h 0m 16s >>> radicale: Cleaning up srcdir >>> radicale: Cleaning up pkgdir >>> radicale: Uninstalling dependencies... (1/44) Purging .makedepends-radicale (20240115.215026) (2/44) Purging py3-passlib-pyc (1.7.4-r4) (3/44) Purging py3-passlib (1.7.4-r4) (4/44) Purging py3-vobject-pyc (0.9.6.1-r7) (5/44) Purging py3-vobject (0.9.6.1-r7) (6/44) Purging py3-defusedxml-pyc (0.7.1-r4) (7/44) Purging py3-defusedxml (0.7.1-r4) (8/44) Purging py3-dateutil-pyc (2.8.2-r4) (9/44) Purging py3-dateutil (2.8.2-r4) (10/44) Purging py3-six-pyc (1.16.0-r8) (11/44) Purging py3-six (1.16.0-r8) (12/44) Purging py3-setuptools-pyc (69.0.3-r0) (13/44) Purging py3-setuptools (69.0.3-r0) (14/44) Purging py3-gpep517-pyc (15-r1) (15/44) Purging py3-gpep517 (15-r1) (16/44) Purging py3-installer-pyc (0.7.0-r1) (17/44) Purging py3-installer (0.7.0-r1) (18/44) Purging py3-wheel-pyc (0.42.0-r0) (19/44) Purging py3-wheel (0.42.0-r0) (20/44) Purging py3-pytest-pyc (7.4.4-r0) (21/44) Purging py3-pytest (7.4.4-r0) (22/44) Purging py3-iniconfig-pyc (1.1.1-r8) (23/44) Purging py3-iniconfig (1.1.1-r8) (24/44) Purging py3-packaging-pyc (23.2-r0) (25/44) Purging py3-packaging (23.2-r0) (26/44) Purging py3-parsing-pyc (3.1.1-r0) (27/44) Purging py3-parsing (3.1.1-r0) (28/44) Purging py3-pluggy-pyc (1.3.0-r0) (29/44) Purging py3-pluggy (1.3.0-r0) (30/44) Purging py3-py-pyc (1.11.0-r2) (31/44) Purging py3-py (1.11.0-r2) (32/44) Purging py3-waitress-openrc (2.1.2-r3) (33/44) Purging py3-waitress-pyc (2.1.2-r3) (34/44) Purging py3-waitress (2.1.2-r3) (35/44) Purging python3-pyc (3.11.6-r1) (36/44) Purging python3-pycache-pyc0 (3.11.6-r1) (37/44) Purging pyc (3.11.6-r1) (38/44) Purging python3 (3.11.6-r1) (39/44) Purging gdbm (1.23-r1) (40/44) Purging libffi (3.4.4-r3) (41/44) Purging libpanelw (6.4_p20231125-r0) (42/44) Purging mpdecimal (2.5.1-r2) (43/44) Purging readline (8.2.10-r0) (44/44) Purging sqlite-libs (3.44.2-r0) Executing busybox-1.36.1-r18.trigger OK: 380 MiB in 113 packages >>> radicale: Updating the community/x86 repository index... >>> radicale: Signing the index...