Advertisement
Guest User

Untitled

a guest
Nov 26th, 2014
145
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 6.06 KB | None | 0 0
  1. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  2. 09:08:14   InsecureRequestWarning)
  3. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  4. 09:08:14   InsecureRequestWarning)
  5. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  6. 09:08:14   InsecureRequestWarning)
  7. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  8. 09:08:14   InsecureRequestWarning)
  9. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  10. 09:08:14   InsecureRequestWarning)
  11. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  12. 09:08:14   InsecureRequestWarning)
  13. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  14. 09:08:14   InsecureRequestWarning)
  15. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  16. 09:08:14   InsecureRequestWarning)
  17. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  18. 09:08:14   InsecureRequestWarning)
  19. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  20. 09:08:14   InsecureRequestWarning)
  21. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  22. 09:08:14   InsecureRequestWarning)
  23. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  24. 09:08:14   InsecureRequestWarning)
  25. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  26. 09:08:14   InsecureRequestWarning)
  27. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
  28. 09:08:14   InsecureRequestWarning)
  29. 09:08:14 /Users/Shared/Jenkins/Home/jobs/qmo.prod.saucelabs/workspace/.env/lib/python2.7/site-packages/requests/packages/urllib3/connectionpool.py:730: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.org/en/latest/security.html (This warning will only appear once by default.)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement