selftest: rename env s3dc to nt4_dc
[nivanova/samba-autobuild/.git] / selftest / knownfail
index dbd2616201a77de358e1414d472bf671ae89a924..598fb4d2b5a71bee2d2ad333769ef3058faa3895 100644 (file)
@@ -6,55 +6,73 @@
 
 ^samba3.blackbox.failure.failure # this is designed to fail, for testing our test infrastructure
 .*driver.add_driver_timestamps # we only can store dates, not timestamps
-^samba3.smbtorture_s3.plain\(dc\).LOCK9 # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).OPLOCK2 # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).STREAMERROR # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).DIR1 # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).DIR-CREATETIME # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).DELETE-LN # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).POSIX # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).UID-REGRESSION-TEST # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).SHORTNAME-TEST # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).POSIX-APPEND # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).NTTRANS-FSCTL # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).SMB2-NEGPROT # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).BAD-NBT-SESSION # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).SMB2-SESSION-REAUTH # Fails against the s4 ntvfs server
-^samba3.smbtorture_s3.plain\(dc\).SMB2-SESSION-RECONNECT # Fails against the s4 ntvfs server
-^samba3.nbt.dgram.*netlogon2\(s3dc\)
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).LOCK9 # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).OPLOCK2 # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).STREAMERROR # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).DIR1 # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).DIR-CREATETIME # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).DELETE-LN # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).POSIX # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).UID-REGRESSION-TEST # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).SHORTNAME-TEST # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).POSIX-APPEND # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).NTTRANS-FSCTL # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).SMB2-NEGPROT # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).BAD-NBT-SESSION # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).SMB2-SESSION-REAUTH # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(ad_dc_ntvfs\).SMB2-SESSION-RECONNECT # Fails against the s4 ntvfs server
+ ^samba3.smbtorture_s3.crypt_server\(nt4_dc\).SMB2-SESSION-REAUTH # expected to give ACCESS_DENIED SMB2.1 doesn't have encryption
+^samba3.smbtorture_s3.crypt_server\(nt4_dc\).SMB2-SESSION-RECONNECT # expected to give CONNECTION_DISCONNECTED, we need to fix the test
+^samba3.smb2.session enc.reconnect # expected to give CONNECTION_DISCONNECTED, we need to fix the test
+^samba3.raw.session enc # expected to give ACCESS_DENIED as SMB1 encryption isn't used
+^samba3.smbtorture_s3.crypt_server # expected to give ACCESS_DENIED as SMB1 encryption isn't used
+^samba3.nbt.dgram.*netlogon2\(nt4_dc\)
 ^samba3.*rap.sam.*.useradd # Not provided by Samba 3
 ^samba3.*rap.sam.*.userdelete # Not provided by Samba 3
 ^samba3.libsmbclient.opendir # This requires a workgroup called 'WORKGROUP' and for netbios browse lists to have been registered
 # see bug 8412
 ^samba3.smb2.rename.*.simple_nodelete
 ^samba3.smb2.rename.*.no_share_delete_no_delete_access
-#These rpcclient combinations (pipe-level authentication but without sign or seal) need fixing in s3
-^samba3.blackbox.rpcclient over ncacn_np with \[spnego\]
-^samba3.blackbox.rpcclient over ncacn_np with \[spnego,bigendian\]
-^samba3.blackbox.rpcclient over ncacn_np with \[spnego,connect\]
-^samba3.blackbox.rpcclient over ncacn_np with \[spnego,connect,bigendian\]
-^samba3.blackbox.rpcclient over ncacn_np with \[spnego,smb2\]
-^samba3.blackbox.rpcclient over ncacn_np with \[spnego,smb2,bigendian\]
-^samba3.blackbox.rpcclient over ncacn_np with \[spnego,connect,smb2\]
-^samba3.blackbox.rpcclient over ncacn_np with \[spnego,connect,smb2,bigendian\]
-^samba3.raw.samba3hide.samba3hide\((s3dc|plugin_s4_dc)\) # This test fails against an smbd environment with NT ACLs enabled
-^samba3.raw.samba3checkfsp.samba3checkfsp\(s3dc\) # This test fails against an smbd environment with NT ACLs enabled
-^samba3.raw.samba3closeerr.samba3closeerr\(s3dc\) # This test fails against an smbd environment with NT ACLs enabled
-^samba3.raw.acls.generic\(s3dc\) # This fails against smbd
-^samba3.unix.whoami anonymous connection.whoami\(plugin_s4_dc\) # We need to resolve if we should be including SID_NT_WORLD and SID_NT_NETWORK in this token
-^samba3.unix.whoami anonymous connection.whoami\(s3member\) # smbd maps anonymous logins to domain guest in the local domain, not SID_NT_ANONYMOUS
+^samba3.blackbox.smbclient_machine_auth.plain \(nt4_dc:local\)# the NT4 DC does not currently set up a self-join
+^samba3.raw.samba3hide.samba3hide\((nt4_dc|ad_dc)\) # This test fails against an smbd environment with NT ACLs enabled
+^samba3.raw.samba3closeerr.samba3closeerr\(nt4_dc\) # This test fails against an smbd environment with NT ACLs enabled
+^samba3.raw.acls nfs4acl_xattr-simple.INHERITFLAGS\(nt4_dc\) # This (and the follow nfs4acl_xattr tests fail because our NFSv4 backend isn't a complete mapping yet.
+^samba3.raw.acls nfs4acl_xattr-simple.sd\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-simple.create_file\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-simple.create_dir\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-simple.nulldacl\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-simple.generic\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-simple.inheritance\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.INHERITFLAGS\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.sd\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.create_file\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.create_dir\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.nulldacl\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.generic\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.inheritance\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.inherit_creator_owner\(nt4_dc\)
+^samba3.raw.acls nfs4acl_xattr-special.inherit_creator_group\(nt4_dc\)
+^samba3.base.delete.deltest16a
+^samba3.base.delete.deltest17a
+^samba3.unix.whoami anonymous connection.whoami\(ad_dc\) # We need to resolve if we should be including SID_NT_WORLD and SID_NT_NETWORK in this token
+^samba3.unix.whoami anonymous connection.whoami\(ad_member\) # smbd maps anonymous logins to domain guest in the local domain, not SID_NT_ANONYMOUS
 # these show that we still have some differences between our system
 # with our internal iconv because it passes except when we bypass our
 # internal iconv modules
 ^samba4.local.convert_string_handle.system.iconv.gd_ascii
 ^samba4.local.convert_string_handle.system.iconv.gd_iso8859_cp850
-^samba4..*base.delete.*.deltest17
+^samba4..*base.delete.*.deltest17\(
+^samba4..*base.delete.*.deltest17b
+^samba4..*base.delete.*.deltest17c
+^samba4..*base.delete.*.deltest17e
+^samba4..*base.delete.*.deltest17f
 ^samba4..*base.delete.*.deltest20a
 ^samba4..*base.delete.*.deltest20b
 ^samba4.raw.session.reauth
 ^samba4.raw.session.expire1
 ^samba4.raw.rename.*.osxrename
 ^samba4.raw.rename.*.directory rename
+^samba4.raw.eas
 ^samba4.rpc.winreg.*security
 ^samba4.local.registry.(dir|ldb).check hive security
 ^samba4.local.registry.local.security
@@ -66,7 +84,6 @@
 ^samba4.rpc.lsalookup with seal,padcheck
 ^samba4.rpc.lsalookup with validate
 ^samba4.rpc.lsalookup with bigendian
-^samba4.rpc.cracknames
 ^samba4.rpc.netlogon.*.LogonUasLogon
 ^samba4.rpc.netlogon.*.LogonUasLogoff
 ^samba4.rpc.netlogon.*.DatabaseSync
@@ -79,9 +96,8 @@
 ^samba4.rpc.netlogon.*.GetTrustPasswords
 ^samba4.rpc.netlogon.*.DatabaseRedo
 ^samba4.rpc.netlogon.*.ServerGetTrustInfo
-^samba4.rpc.samr.passwords.badpwdcount # Not provided by Samba 4 yet
-^samba4.rpc.samr.passwords.lockout
 ^samba4.base.charset.*.Testing partial surrogate
+^samba4.*.base.maximum_allowed         # broken until we implement NTCREATEX_OPTIONS_BACKUP_INTENT
 .*net.api.delshare.*                           # DelShare isn't implemented yet
 ^samba4.rap.*netservergetinfo
 ^samba4.rap.*netsessionenum
 ^samba4.smb2.rename.share_delete_no_delete_access\(.*\)$
 ^samba4.smb2.rename.no_share_delete_no_delete_access\(.*\)$
 ^samba4.smb2.rename.msword
-^samba4.winbind.struct.*.show_sequence     # Not yet working in winbind
+^samba4.smb2.rename.rename_dir_bench\(ad_dc_ntvfs\)
+^samba4.smb2.rename.rename_dir_openfile\(.*\)$
+^samba4.smb2.oplock.doc
+^samba4.smb2.compound.related3
+^samba4.smb2.compound.compound-break
+^samba4.smb2.lock.valid-request
 ^samba4.*base.delaywrite.*update of write time and SMBwrite truncate\(.*\)$
 ^samba4.*base.delaywrite.*update of write time and SMBwrite truncate expand\(.*\)$
 ^samba4.*base.delaywrite.*delayed update of write time 3a\(.*\)$
 ^samba4.*base.delaywrite.*delayed update of write time 3c\(.*\)$
 ^samba4.*base.delaywrite.*update of write time using SET_END_OF_FILE\(.*\)$
 ^samba4.*base.delaywrite.*update of write time using SET_ALLOCATION_SIZE\(.*\)$
-^samba4.ldap.python \(dc\).Test add_ldif\(\) with BASE64 security descriptor input using WRONG domain SID\(.*\)$
+^samba4.*base.delaywrite.*directory timestamp update test\(.*\)$
+^samba4.ldap.python \(ad_dc_ntvfs\).Test add_ldif\(\) with BASE64 security descriptor input using WRONG domain SID\(.*\)$
 # some operations don't work over the CIFS NTVFS backend yet (eg. root_fid)
 ^samba4.ntvfs.cifs.*.base.createx_sharemodes_dir
 ^samba4.raw.lock.*.async # bug 6960
 ^samba4.smb2.lock.*.multiple-unlock # bug 6959
 ^samba4.raw.sfileinfo.*.end-of-file\(.*\)$ # bug 6962
 ^samba4.raw.oplock.*.batch22 # bug 6963
+^samba4.raw.oplock.*.doc1
+^samba4.raw.oplock.*.exclusive5
+^samba4.raw.oplock.*.exclusive9
+^samba4.raw.oplock.*.level_ii_1
 ^samba4.raw.lock.*.zerobyteread # bug 6974
 ^samba4.smb2.lock.*.zerobyteread # bug 6974
 ^samba4.raw.streams.*.delete
 ^samba4.raw.streams.*.createdisp
 ^samba4.raw.streams.*.sumtab
+^samba4.raw.streams.*.perms
+^samba4.raw.acls.INHERITFLAGS
 ^samba4.raw.acls.*.create_dir
 ^samba4.raw.acls.*.create_file
 ^samba4.smb2.create.*.acldir
+^samba4.smb2.create.*.impersonation
 ^samba4.smb2.acls.*.generic
 ^samba4.smb2.acls.*.inheritflags
 ^samba4.smb2.acls.*.owner
-^samba4.ldap.acl.*.ntSecurityDescriptor.* # ACL extended checks on search not enabled by default
-^samba4.ldap.dirsync.python.dc..__main__.ExtendedDirsyncTests.test_dirsync_deleted_items
-#^samba4.ldap.dirsync.python.dc..__main__.ExtendedDirsyncTests.*
-^samba4.drs.fsmo.python
+^samba4.ldap.dirsync.python.ad_dc_ntvfs..__main__.ExtendedDirsyncTests.test_dirsync_deleted_items
+#^samba4.ldap.dirsync.python.ad_dc_ntvfs..__main__.ExtendedDirsyncTests.*
 ^samba4.libsmbclient.opendir.opendir # This requires netbios browsing
 ^samba4.rpc.drsuapi.*.drsuapi.DsGetDomainControllerInfo\(.*\)$
-^samba4.rpc.drsuapi.*.drsuapi.DsCrackNames\(.*\)$
 ^samba4.smb2.oplock.exclusive2\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.exclusive5\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.exclusive6\(.*\)$ # samba 4 oplocks are a mess
+^samba4.smb2.oplock.exclusive9\(.*\)$
 ^samba4.smb2.oplock.brl3\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.levelii500\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.brl1\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.batch1\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.batch6\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.batch9\(.*\)$ # samba 4 oplocks are a mess
+^samba4.smb2.oplock.batch9a\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.batch10\(.*\)$ # samba 4 oplocks are a mess
 ^samba4.smb2.oplock.batch20\(.*\)$ # samba 4 oplocks are a mess
-^samba4.smb2.getinfo.getinfo # streams on directories does not work
+^samba4.smb2.oplock.batch26\(.*\)$
+^samba4.smb2.oplock.stream1 # samba 4 oplocks are a mess
+^samba4.smb2.getinfo.complex # streams on directories does not work
+^samba4.smb2.getinfo.qfs_buffercheck # S4 does not do the INFO_LENGTH_MISMATCH/BUFFER_OVERFLOW thingy
+^samba4.smb2.getinfo.qfile_buffercheck # S4 does not do the INFO_LENGTH_MISMATCH/BUFFER_OVERFLOW thingy
+^samba4.smb2.getinfo.qsec_buffercheck # S4 does not do the BUFFER_TOO_SMALL thingy
 ^samba4.ntvfs.cifs.krb5.base.createx_access.createx_access\(.*\)$
-^samba4.ldap.acl.*.AclSearchTests.test_search_anonymous3\(.*\)$  # ACL search behaviour not enabled by default
-^samba4.ldap.acl.*.AclSearchTests.test_search1\(.*\)$  # ACL search behaviour not enabled by default
-^samba4.ldap.acl.*.AclSearchTests.test_search2\(.*\)$  # ACL search behaviour not enabled by default
-^samba4.ldap.acl.*.AclSearchTests.test_search3\(.*\)$  # ACL search behaviour not enabled by default
-^samba4.ldap.acl.*.AclSearchTests.test_search4\(.*\)$  # ACL search behaviour not enabled by default
-^samba4.ldap.acl.*.AclSearchTests.test_search5\(.*\)$  # ACL search behaviour not enabled by default
-^samba4.ldap.acl.*.AclSearchTests.test_search6\(.*\)$  # ACL search behaviour not enabled by default
 ^samba4.rpc.lsa.forest.trust #Not fully provided by Samba4
 ^samba4.blackbox.kinit\(.*\).kinit with user password for expired password\(.*\) # We need to work out why this fails only during the pw change
-^samba4.blackbox.dbcheck\(vampire_dc\).dbcheck\(vampire_dc:local\) # Due to replicating with --domain-critical-only we fail dbcheck on this database
+^samba4.blackbox.upgradeprovision.alpha13.ldapcmp_sd\(none\) # Due to something rewriting the NT ACL on DNS objects
+^samba4.blackbox.upgradeprovision.alpha13.ldapcmp_full_sd\(none\) # Due to something rewriting the NT ACL on DNS objects
+^samba4.blackbox.upgradeprovision.release-4-0-0.ldapcmp_sd\(none\) # Due to something rewriting the NT ACL on DNS objects
+^samba4.raw.read.readx\(ad_dc_ntvfs\) # fails readx 16bit alignment requirement
 ^samba3.smb2.create.gentest
 ^samba3.smb2.create.blob
 ^samba3.smb2.create.open
-^samba3.smb2.create.leading-slash
 ^samba3.smb2.notify.valid-req
 ^samba3.smb2.notify.dir
 ^samba3.smb2.notify.rec
-^samba3.smb2.durable-open.file-position
-^samba3.smb2.durable-open.lease
-^samba3.smb2.durable-open.lock-oplock
-^samba3.smb2.durable-open.lock-lease
-^samba3.smb2.durable-open.open
-^samba3.smb2.durable-open.reopen1
-^samba3.smb2.durable-open.reopen2
-^samba3.smb2.durable-open.reopen2a
-^samba3.smb2.durable-open.reopen3
-^samba3.smb2.durable-open.reopen4
-^samba3.smb2.durable-open.delete_on_close1
-^samba3.smb2.durable-open.oplock
-^samba3.smb2.durable-v2-open.open-oplock
-^samba3.smb2.durable-v2-open.open-lease
-^samba3.smb2.durable-v2-open.persistent-open-oplock
-^samba3.smb2.durable-v2-open.persistent-open-lease
-^samba3.smb2.ioctl.shadow_copy
-^samba3.smb2.ioctl.req_resume_key
-^samba3.smb2.ioctl.copy_chunk_simple
-^samba3.smb2.ioctl.copy_chunk_multi
-^samba3.smb2.ioctl.copy_chunk_tiny
-^samba3.smb2.ioctl.copy_chunk_overwrite
-^samba3.smb2.ioctl.copy_chunk_append
+^samba3.smb2.durable-open.delete_on_close2
+^samba3.smb2.durable-v2-open.app-instance
+^samba4.smb2.ioctl.req_resume_key\(ad_dc_ntvfs\) # not supported by s4 ntvfs server
+^samba4.smb2.ioctl.copy_chunk_\w*\(ad_dc_ntvfs\)       # not supported by s4 ntvfs server
 ^samba3.smb2.dir.one
 ^samba3.smb2.dir.modify
-^samba3.smb2.lease.request
-^samba3.smb2.lease.upgrade
-^samba3.smb2.lease.break
-^samba3.smb2.lease.oplock
-^samba3.smb2.lease.multibreak
-^samba3.smb2.oplock.batch12
 ^samba3.smb2.oplock.batch20
-^samba3.smb2.acls.GENERIC
-^samba3.smb2.acls.INHERITFLAGS
+^samba3.smb2.oplock.stream1
 ^samba3.smb2.streams.rename
 ^samba3.smb2.streams.rename2
 ^samba3.smb2.streams.attributes
-^samba3.smb2.getinfo.getinfo
+^samba3.smb2.getinfo.complex
+^samba3.smb2.getinfo.fsinfo # quotas don't work yet
 ^samba3.smb2.setinfo.setinfo
 ^samba3.smb2.session.*reauth5 # some special anonymous checks?
+^samba3.smb2.compound.interim2 # wrong return code (STATUS_CANCELLED)
+^samba3.smb2.replay.replay1
+^samba3.smb2.replay.replay2
+^samba3.smb2.replay.replay3
+^samba3.smb2.replay.replay4
+^samba3.smb2.lock.*replay
 ^samba3.raw.session.*reauth2 # maybe fix this?
+^samba3.rpc.samr.passwords.badpwdcount.samr.badPwdCount\(nt4_dc\) # We fail this test currently
+^samba3.rpc.samr.passwords.lockout.*\(nt4_dc\)$ # We fail this test currently
 ^samba3.rpc.spoolss.printer.addprinter.driver_info_winreg # knownfail or flapping?
 ^samba3.rpc.spoolss.printer.addprinterex.driver_info_winreg # knownfail or flapping?
+^samba3.rpc.spoolss.printer.*.publish_toggle\(.*\)$ # needs spoolss AD member env
+^samba3.rpc.spoolss.printserver.*.add_processor\(.*\)$
 #
-# The following tests fail against plugin_s4_dc (aka s3fs) currently.
+# The following tests fail against ad_dc (aka s3fs) currently.
 # These need to be examined and either fixed or correctly categorised.
 # but in the interests of ensuring we do not regress, we run the tests
 # and list the current failures here.
 #
-^samba3.raw.acls.create_file\(plugin_s4_dc\)
-^samba3.raw.acls.create_dir\(plugin_s4_dc\)
-^samba3.raw.acls.generic\(plugin_s4_dc\)
-^samba3.smb2.create.aclfile\(plugin_s4_dc\)
-^samba3.smb2.create.acldir\(plugin_s4_dc\)
-^samba3.rpc.eventlog.eventlog.GetLogIntormation\(plugin_s4_dc\)
-^samba3.rpc.eventlog.eventlog.FlushEventLog\(plugin_s4_dc\)
-^samba3.rpc.eventlog.eventlog.ReportEventLog\(plugin_s4_dc\)
-^samba3.rpc.eventlog.eventlog.ReadEventLog\(plugin_s4_dc\)
-^samba3.rpc.eventlog.eventlog.GetNumRecords\(plugin_s4_dc\)
-^samba3.rpc.eventlog.eventlog.OpenEventLog\(plugin_s4_dc\)
-^samba3.rap.basic.netsessiongetinfo\(plugin_s4_dc\)
-#
-# The spoolss bugs are due (at least in part) to missing configuration
-# in Samba4.pm.  We want printing working in Samba 4.0, so these need
-# to be fixed one way or the other.
-#
-^samba3.rpc.spoolss.printserver.printserver.openprinter_badnamelist\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.printer_data_list\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_forms\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.forms\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.forms_winreg\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_ports\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.add_port\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.get_printer_driver_directory\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.get_print_processor_directory\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_printer_drivers\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_monitors\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_print_processors\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.print_processors_winreg\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_printprocdata\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_printers\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_ports_old\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_printers_servername\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.enum_printer_drivers_old\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printserver.printserver.architecture_buffer\(plugin_s4_dc\)
-^samba3.rpc.spoolss.win.win.testWinXP\(plugin_s4_dc\)
-^samba3.rpc.spoolss.notify.notify.testReplyOpenPrinter\(plugin_s4_dc\)
-^samba3.rpc.spoolss.notify.notify.testRFFPCNEx\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.openprinter\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.csetprinter\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printer_info\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.sd\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.dm\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printer_info_winreg\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.change_id\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.keys\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printerdata_consistency\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printerdata_keys\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printerdata_values\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printerdata_set\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printerdata_winreg\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printerdata_dsspooler\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinter.printer_rename\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.openprinter\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.csetprinter\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printer_info\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.sd\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.dm\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printer_info_winreg\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.change_id\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.keys\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printerdata_consistency\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printerdata_keys\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printerdata_values\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printerdata_set\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printerdata_winreg\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printerdata_dsspooler\(plugin_s4_dc\)
-^samba3.rpc.spoolss.printer.addprinterex.printer_rename\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.del_driver_unused_files\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.del_driver_all_files\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.multiple_drivers\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.add_driver_adobe_cupsaddsmb\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.add_driver_adobe\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.add_driver_ex_32\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.add_driver_32\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.add_driver_ex_64\(plugin_s4_dc\)
-^samba3.rpc.spoolss.driver.driver.add_driver_64\(plugin_s4_dc\)
+^samba3.rpc.eventlog.eventlog.GetLogIntormation\(ad_dc\)
+^samba3.rpc.eventlog.eventlog.FlushEventLog\(ad_dc\)
+^samba3.rpc.eventlog.eventlog.ReportEventLog\(ad_dc\)
+^samba3.rpc.eventlog.eventlog.ReadEventLog\(ad_dc\)
+^samba3.rpc.eventlog.eventlog.GetNumRecords\(ad_dc\)
+^samba3.rpc.eventlog.eventlog.OpenEventLog\(ad_dc\)
+^samba3.rap.basic.netsessiongetinfo\(ad_dc\)
 #
 # The Samba4 netlogon server does not implement these LogonControl operations
 #
-^samba3.rpc.netlogon.admin.netlogon.LogonControl2\(plugin_s4_dc\)
-^samba3.rpc.netlogon.admin.netlogon.LogonControl\(plugin_s4_dc\)
-^samba3.rpc.netlogon.admin.netlogon.LogonControl2\(plugin_s4_dc\)
-^samba3.rpc.netlogon.admin.netlogon.LogonControl\(plugin_s4_dc\)
-^samba3.rpc.netlogon.admin.netlogon.LogonControl2\(plugin_s4_dc\)
-^samba3.rpc.netlogon.admin.netlogon.LogonControl\(plugin_s4_dc\)
+^samba3.rpc.netlogon.admin.netlogon.LogonControl2\(ad_dc\)
+^samba3.rpc.netlogon.admin.netlogon.LogonControl\(ad_dc\)
+^samba3.rpc.netlogon.admin.netlogon.LogonControl2\(ad_dc\)
+^samba3.rpc.netlogon.admin.netlogon.LogonControl\(ad_dc\)
+^samba3.rpc.netlogon.admin.netlogon.LogonControl2\(ad_dc\)
+^samba3.rpc.netlogon.admin.netlogon.LogonControl\(ad_dc\)
 #
 # The Samba4 winbind does not cover the full winbind protocol, so these are expected
 #
-^samba3.winbind.struct.info\(plugin_s4_dc\)
-^samba3.winbind.struct.show_sequence\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcPingDc\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcPingDc2\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcListTrusts\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcLookupDomainController\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcLookupDomainControllerEx\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcResolveWinsByName\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcResolveWinsByIP\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcLookupRids\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcGetSidAliases\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcLogonUser\(plugin_s4_dc\)
-^samba3.winbind.wbclient.wbcChangeUserPassword\(plugin_s4_dc\)
+^samba4.winbind.struct.show_sequence\(ad_dc\)
+^samba.blackbox.wbinfo\(ad_dc_ntvfs:local\).wbinfo -N against ad_dc_ntvfs
+^samba.blackbox.wbinfo\(ad_dc_ntvfs:local\).wbinfo -I against ad_dc_ntvfs
+^samba.blackbox.wbinfo\(ad_dc_ntvfs:local\).wbinfo  --trusted-domains against ad_dc_ntvfs
+^samba.blackbox.wbinfo\(ad_dc_ntvfs:local\).wbinfo --all-domains against ad_dc_ntvfs
+#
+# This makes less sense when not running against an AD DC
+#
+^samba.blackbox.wbinfo\(ad_member:local\).wbinfo -U against ad_member
+^samba.blackbox.wbinfo\(ad_member:local\).wbinfo -G against ad_member
+^samba.blackbox.wbinfo\(ad_member:local\).wbinfo -U check for sane mapping
+^samba.blackbox.wbinfo\(ad_member:local\).wbinfo -G check for sane mapping
+^samba4.winbind.struct.show_sequence\(ad_dc_ntvfs\)
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--allocate-uid
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--allocate-gid
+^samba.wbinfo_simple.\(s4member:local\).--allocate-uid
+^samba.wbinfo_simple.\(s4member:local\).--allocate-gid
+^samba.wbinfo_simple.\(ad_dc:local\).--allocate-uid
+^samba.wbinfo_simple.\(ad_dc:local\).--allocate-gid
+#
+# These do not work against winbindd in member mode for unknown reasons
+#
+^samba4.winbind.struct.domain_info\(s4member:local\)
+^samba4.winbind.struct.getdcname\(s4member:local\)
+^samba4.winbind.struct.lookup_name_sid\(s4member:local\)
+^samba.blackbox.wbinfo\(s4member:local\).wbinfo -r against s4member\(s4member:local\)
+^samba.blackbox.wbinfo\(s4member:local\).wbinfo --user-sids against s4member\(s4member:local\)
+^samba4.winbind.struct.getpwent\(ad_dc:local\)
+^samba.wbinfo_simple.\(s4member:local\).--user-groups
+^samba.nss.test using winbind\(s4member:local\)
+#
+# These fail since ad_dc_ntvfs assigns the local user's uid to SAMBADOMAIN/Administrator
+# hence we have a duplicate UID in nsswitch.
+#
+^samba3.local.nss.reentrant enumeration crosschecks\(ad_dc_ntvfs:local\)
+^samba3.local.nss.reentrant enumeration\(ad_dc_ntvfs:local\)
+^samba3.local.nss.enumeration\(ad_dc_ntvfs:local\)
+#
+# These fail only if we run the unix.whoami test before them
+# in the member and ad_member environments. ==> Strange!!!
+#
+^samba3.local.nss.reentrant enumeration crosschecks\(ad_member:local\)
+^samba3.local.nss.reentrant enumeration\(ad_member:local\)
+^samba3.local.nss.enumeration\(ad_member:local\)
+#
+# These just happen to fail for some reason (probably because they run against the s4 winbind)
+#
+^samba4.winbind.struct.getdcname\(ad_member:local\)
+^samba4.winbind.struct.lookup_name_sid\(ad_member:local\)
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--all-domains.wbinfo\(ad_dc_ntvfs:local\)
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--trusted-domains.wbinfo\(ad_dc_ntvfs:local\)
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--online-status.wbinfo\(ad_dc_ntvfs:local\)
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--online-status --domain=BUILTIN.wbinfo\(ad_dc_ntvfs:local\)
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--online-status --domain=SAMBADOMAIN.wbinfo\(ad_dc_ntvfs:local\)
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--change-secret --domain=SAMBADOMAIN.wbinfo\(ad_dc_ntvfs:local\)
+^samba.wbinfo_simple.\(ad_dc_ntvfs:local\).--online-status --domain=SAMBADOMAIN.wbinfo\(ad_dc_ntvfs:local\)
+^samba.blackbox.wbinfo\(ad_dc_ntvfs:local\).wbinfo -I against ad_dc_ntvfs\(ad_dc_ntvfs:local\)
+^samba.blackbox.wbinfo\(ad_dc_ntvfs:local\).wbinfo  --trusted-domains against ad_dc_ntvfs\(ad_dc_ntvfs:local\)
+^samba.blackbox.wbinfo\(ad_dc_ntvfs:local\).wbinfo --all-domains against ad_dc_ntvfs\(ad_dc_ntvfs:local\)
+#
+# These do not work against winbindd in member mode for unknown reasons
+#
+^samba.blackbox.wbinfo\(ad_member:local\).wbinfo -U against ad_member\(ad_member:local\)
+^samba.blackbox.wbinfo\(ad_member:local\).wbinfo -U check for sane mapping\(ad_member:local\)
+^samba.blackbox.wbinfo\(ad_member:local\).wbinfo -G against ad_member\(ad_member:local\)
+^samba.blackbox.wbinfo\(ad_member:local\).wbinfo -G check for sane mapping\(ad_member:local\)
+^samba.ntlm_auth.\(ad_dc_ntvfs:local\).ntlm_auth against winbindd with failed require-membership-of
+^samba.ntlm_auth.\(ad_dc_ntvfs:local\).ntlm_auth with NTLMSSP gss-spnego-client and gss-spnego server against winbind with failed require-membership-of
+#
+# Differences in our KDC compared to windows
+#
+^samba4.krb5.kdc .*.as-req-pac-request # We should reply to a request for a PAC over UDP with KRB5KRB_ERR_RESPONSE_TOO_BIG unconditionally