s3/selftest: Move samba3.smbtorture_s3.vfs_aio* to fileserver_smb1
[amitay/samba.git] / selftest / skip_smb1_fails
index 8817b3d51c6fab7d5e487c9dd91e06bb1ef4c8d9..14e94850efaeaac6e2dd223f174aee49692b4fbc 100644 (file)
 # a) remove the failing test
 # b) port the failing test to SMB2
 # c) fix the test
-^samba3.base.lock\(nt4_dc\)
-^samba3.base.rw1\(nt4_dc\)
 ^samba3.blackbox.smbclient_auth.plain.--option=clientusespnego=no --option=clientntlmv2auth=no -mNT1\(ad_member\)
 ^samba3.blackbox.smbclient_auth.plain.--option=clientusespnego=no --option=clientntlmv2auth=no -mNT1.member_creds\(ad_member\)
-^samba3.blackbox.smbclient_auth.plain.--option=clientntlmv2auth=no --option=clientlanmanauth=yes --max-protocol=LANMAN2\(nt4_dc\)
-^samba3.blackbox.smbclient_auth.plain.--option=clientntlmv2auth=no --option=clientlanmanauth=yes --option=clientmaxprotocol=NT1\(nt4_dc\)
 ^samba3.blackbox.smbclient_auth.plain.--option=clientusespnego=no --option=clientntlmv2auth=no -mNT1.member_creds\(nt4_member\)
 ^samba3.blackbox.smbclient_auth.plain.--option=clientusespnego=no --option=clientntlmv2auth=no -mNT1\(nt4_member\)
 ^samba3.blackbox.smbclient_basic.NT1\(nt4_dc_schannel\)
-^samba3.blackbox.smbclient_large_file -mNT1 -e NTLM\(nt4_dc:local\)
-^samba3.blackbox.smbclient_large_file -mNT1 NTLM\(nt4_dc:local\)
-^samba3.blackbox.smbclient_ntlm.plain NT1\(ad_dc\)
 ^samba3.blackbox.smbclient_ntlm.plain NT1\(ad_member\)
 ^samba3.blackbox.smbclient_ntlm.plain NT1\(fl2000dc\)
 ^samba3.blackbox.smbclient_ntlm.plain.NT1\(maptoguest\)
-^samba3.blackbox.smbclient_ntlm.plain NT1\(nt4_dc\)
 ^samba3.blackbox.smbclient_ntlm.plain NT1\(nt4_member\)
-^samba3.blackbox.smbclient_s3.NT1.crypt\(nt4_dc\)
 ^samba3.blackbox.smbclient_s3.NT1.plain.member_creds\(ad_member\)
 ^samba3.blackbox.smbclient_s3.NT1.plain.member_creds\(nt4_member\)
-^samba3.blackbox.smbclient_s3.NT1.plain\(nt4_dc\)
 ^samba3.blackbox.smbclient_s3.NT1.sign.member_creds\(ad_member\)
 ^samba3.blackbox.smbclient_s3.NT1.sign.member_creds\(nt4_member\)
-^samba3.blackbox.smbclient_s3.NT1.sign\(nt4_dc\)
-^samba3.rap.sam\(nt4_dc\)
-^samba3.raw.acls nfs4acl_xattr-nfs-40\(nt4_dc\)
-^samba3.raw.acls nfs4acl_xattr-nfs-41\(nt4_dc\)
-^samba3.raw.acls nfs4acl_xattr-simple-40\(nt4_dc\)
-^samba3.raw.acls nfs4acl_xattr-simple-41\(nt4_dc\)
-^samba3.raw.acls nfs4acl_xattr-special-40\(nt4_dc\)
-^samba3.raw.acls nfs4acl_xattr-xdr-40\(nt4_dc\)
-^samba3.raw.acls nfs4acl_xattr-xdr-41\(nt4_dc\)
-^samba3.raw.acls\(nt4_dc\)
-^samba3.raw.chkpath\(nt4_dc\)
-^samba3.raw.lock\(nt4_dc\)
-^samba3.raw.notify\(nt4_dc\)
-^samba3.raw.oplock\(nt4_dc\)
-^samba3.raw.read aio\(nt4_dc\)
-^samba3.raw.read\(nt4_dc\)
-^samba3.raw.samba3checkfsp\(nt4_dc\)
-^samba3.raw.samba3checkfsp\(simpleserver\)
-^samba3.raw.samba3closeerr\(simpleserver\)
-^samba3.raw.samba3hide\(nt4_dc\)
-^samba3.raw.samba3hide\(simpleserver\)
-^samba3.raw.samba3posixtimedlock\(ad_dc\)
-^samba3.raw.samba3posixtimedlock\(nt4_dc\)
-^samba3.raw.samba3posixtimedlock brl_delay_inject1\(nt4_dc\)
-^samba3.raw.samba3posixtimedlock brl_delay_inject2\(nt4_dc\)
-^samba3.raw.search\(nt4_dc\)
-^samba3.raw.session plain\(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,bigendian\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,connect,bigendian\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,connect\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,packet,bigendian\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,packet\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,seal,bigendian\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,seal\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,sign,bigendian\] \(nt4_dc\)
-^samba3.rpc.lsa.lookupsids over ncacn_np with \[spnego,smb1,sign\] \(nt4_dc\)
-^samba3.rpc.samba3.netlogon\(nt4_dc\)
-^samba3.rpc.samba3.sessionkey\(ad_dc\)
-^samba3.rpc.samba3.sessionkey\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.ATTR\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.BROWSE\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CASE-INSENSITIVE-CREATE\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CHAIN1\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CHAIN2\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CHAIN3\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CHKPATH\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CLEANUP1\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CLEANUP2\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CLEANUP4\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.CLI_SPLICE\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.DELETE-LN\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.DELETE\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.DELETE-STREAM\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.DIR-CREATETIME\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.DIR\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.FDPASS\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.FDSESS\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.IOCTL\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LARGE_READX\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK10\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK11\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK13\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK1\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK2\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK3\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK4\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK5\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK6\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK7\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK9A\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.LOCK9B\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.NTTRANS-FSCTL\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.OPEN\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.OPLOCK1\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.OPLOCK2\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.OWNER-RIGHTS\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.PIDHIGH\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.PROPERTIES\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.RENAME-ACCESS\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.RENAME\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.RW1\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.RW2\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.RW3\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.RW-SIGNING\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.SHORTNAME-TEST\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.STREAMERROR\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.TCON2\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.TCONDEV\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.TCON\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.TORTURE\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.TRANS2\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.UID-REGRESSION-TEST\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.UNLINK\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.W2K\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.WILDDELETE\(nt4_dc\)
-^samba3.smbtorture_s3.crypt_client.XCOPY\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-ACL-OPLOCK\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-ACL-SHAREROOT\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-APPEND\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-BLOCKING-LOCK\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-MKDIR\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-OFD-LOCK\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-STREAM-DELETE\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-SYMLINK-ACL\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.POSIX-SYMLINK-EA\(nt4_dc\)
-^samba3.smbtorture_s3.crypt.WINDOWS-BAD-SYMLINK\(nt4_dc\)
-^samba3.smbtorture_s3.hidenewfiles\(simpleserver\)\(simpleserver\)
-^samba3.smbtorture_s3.plain.MANGLE-ILLEGAL\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-ACL-OPLOCK\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-ACL-SHAREROOT\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-APPEND\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-BLOCKING-LOCK\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-MKDIR\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-OFD-LOCK\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-STREAM-DELETE\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-SYMLINK-ACL\(nt4_dc\)
-^samba3.smbtorture_s3.plain.POSIX-SYMLINK-EA\(nt4_dc\)
-^samba3.smbtorture_s3.plain.RENAME-ACCESS\(nt4_dc\)
-^samba3.smbtorture_s3.plain.WINDOWS-BAD-SYMLINK\(nt4_dc\)
-^samba3.smbtorture_s3.vfs_aio_fork\(simpleserver\).RW1\(simpleserver\)
-^samba3.smbtorture_s3.vfs_aio_fork\(simpleserver\).RW2\(simpleserver\)
-^samba3.smbtorture_s3.vfs_aio_fork\(simpleserver\).RW3\(simpleserver\)
-^samba3.smbtorture_s3.vfs_aio_pthread\(simpleserver\).RW1\(simpleserver\)
-^samba3.smbtorture_s3.vfs_aio_pthread\(simpleserver\).RW2\(simpleserver\)
-^samba3.smbtorture_s3.vfs_aio_pthread\(simpleserver\).RW3\(simpleserver\)
 ^samba3.unix.whoami\(ad_member\)
 ^samba3.unix.whoami anonymous connection\(ad_member\)
-^samba3.unix.whoami anonymous connection\(nt4_dc\)
 ^samba3.unix.whoami anonymous connection\(nt4_member\)
 ^samba3.unix.whoami kerberos connection\(ad_member\)
 ^samba3.unix.whoami machine account\(ad_member:local\)
-^samba3.unix.whoami\(nt4_dc\)
 ^samba3.unix.whoami\(nt4_member\)
 ^samba3.unix.whoami ntlm user@realm\(ad_member\)
 ^samba4.blackbox.chgdcpass\(chgdcpass\)
-^samba4.blackbox.kinit_trust\(fl2003dc:local\)
-^samba4.blackbox.kinit_trust\(fl2008r2dc:local\)
-^samba4.blackbox.pkinit\(ad_dc:local\)
 ^samba4.blackbox.smbclient\(ad_member:local\)\(ad_member:local\)
 ^samba4.blackbox.smbclient\(chgdcpass:local\)\(chgdcpass:local\)
 ^samba4.ldap.nested-search\(ad_dc_default\)
 ^samba4.rpc.join on ncalrpc with bigendian\(ad_dc_default:local\)
 ^samba4.rpc.join on ncalrpc with seal,padcheck\(ad_dc_default:local\)
 ^samba4.rpc.join on ncalrpc with validate\(ad_dc_default:local\)
-^samba4.rpc.join with bigendian\(ad_dc\)
-^samba4.rpc.join with seal,padcheck\(ad_dc\)
-^samba4.rpc.join with validate\(ad_dc\)
 ^samba4.smb.signing disabled on with -k no --option=gensec:spengo=no --signing=off domain-creds\(ad_member\)
 ^samba4.smb.signing disabled on with -k no --signing=off domain-creds\(ad_member\)
 ^samba4.smb.signing disabled on with -k yes --signing=off domain-creds\(ad_member\)
-^samba4.smb.spnego.krb5.no_optimistic\(ad_dc\)
-^samba4.smb.spnego.ntlmssp.no_optimistic\(ad_dc\)
-^samba.tests.auth_log\(ad_dc:local\)
-^samba.tests.auth_log_pass_change\(ad_dc\)
-^samba.tests.libsmb\(nt4_dc\)
-^samba.tests.net_join_no_spnego\(ad_dc\)