search for: _iconv

Displaying 6 results from an estimated 6 matches for "_iconv".

Did you mean: liconv
2015 Aug 26
3
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
...I can put a default password for all users, such as 123456? > >I did not understand what you sent me. > >replace: unicodePwd >unicodePwd :: $ unicodePwd " > >To get $ unicodePwd, I would do this: > >UnicodePwd = $ (echo -n "\" $ _ user_pw \ "" | $ _ICONV -f -t >UTF-8 UTF-16LE >| >$ _BASE64 -w 0) > > > >-- >View this message in context: >http://samba.2283325.n4.nabble.com/Import-USER-and-PASSWORD-Sam >ba3-OpenLadp-TO-Samba4-tp4690180p4690271.html >Sent from the Samba - General mailing list archive at Nabble.com. &g...
2008 Feb 03
5
Compiling with --disable-iconv
...ng a problem with the iconv functions which I think are related to the cygwin environment and its iconv.h. To bypass it I wanted to compile with the --disable-iconv function. I'm still getting the following errors during compile: /usr/src/rsync-3.0.0pre8/rsync.c:85: undefined reference to `_iconv_open'rsync.o: In function `iconvbufs':/usr/src/rsync-3.0.0pre8/rsync.c:193: undefined reference to `_iconv'/usr/src/rsync-3.0.0pre8/rsync.c:163: undefined reference to `_iconv'collect2: ld returned 1 exit statusmake: *** [rsync.exe] Error 1 It looks like the line 85 and 163 are no...
2015 Aug 25
3
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
A blank password should work yes, but I do not know if I can make is to put each user change password at next logon. I did not see this option in the ldif ... -- View this message in context: http://samba.2283325.n4.nabble.com/Import-USER-and-PASSWORD-Samba3-OpenLadp-TO-Samba4-tp4690180p4690214.html Sent from the Samba - General mailing list archive at Nabble.com.
2011 Jul 06
1
Compiling on Mac OS X
....o weight.o str.o unixperm.o urlencode.o -Wl,-bind_at_load /Users/samuel/Documents/Programming/Internet/xapian/xapian-core/.libs/libxapian.dylib -lz ./.libs/libtransform.a -L/opt/local/lib /opt/local/lib/libpcre.dylib /opt/local/lib/libiconv.dylib Undefined symbols for architecture x86_64: "_iconv_open", referenced from: convert_to_utf8(std::basic_string<char, std::char_traits<char>, std::allocator<char> >&, std::basic_string<char, std::char_traits<char>, std::allocator<char> > const&)in utf8convert.o "_iconv", referenced fro...
2015 Aug 25
0
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
...ginShell: /bin/false unixHomeDirectory: /home/User3 unixUserPassword: ABCD!efgh12345$67890 dn: CN=User3,CN=Users,DC=example,DC=com changetype: modify replace: unicodePwd unicodePwd::$UNICODEPWD" To get $UNICODEPWD, I would do this: UNICODEPWD=$(echo -n "\"$_USER_PW\"" | $_ICONV -f UTF-8 -t UTF-16LE | $_BASE64 -w 0) As you can see the required ldif is different from yours and I told you this over on the samba-technical mailing list. The easiest way for you to add the users will be to write a script that will parse your ldif, using it to obtain the user name etc and th...
2015 Aug 25
2
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
I am using AD DC. I already have a domain Samba3 + Openladp, I'm creating this new domain Samba4, but I want to import all users who have already registered in my base Openldap. If it was the same demesne I would use the migration tool, but it's a different domain. -- View this message in context: