search for: cp866

Displaying 20 results from an estimated 66 matches for "cp866".

2003 Apr 07
2
Samba and charset convention with UTF8 to other ....
Hi All! I have BSD box running 4.6.2-RELEASE ... I build and install samba-3.0alpha20 with key --with-iconv. My smb.conf in global part have next strings: dos charset = CP866 ; unix charset = KOI8-U display charset = CP866 I run utilitys testparm and see the next messages: Conversion from UCS-2LE to CP866 not supported Conversion from UCS-2LE to CP866 not supported Conversion from UTF8 to CP866 not supported Conversion from UTF8 to CP866 not supported C...
2019 Oct 26
2
Font for cyrillic letters
Hi. I was trying to make syslinux to display russian letters. This page https://wiki.syslinux.org/wiki/index.php?title=Directives/font says that for Cyrillic you need a CP855. Is that correct? All other guides in internet say that you need CP866. I finally got it working. My config file was encoded in ibm866 correctly, but the problem was the font file itself. I am on Arch Linux, so I run gunzip -c /usr/share/kbd/consolefonts/cp866-8x16.psf.gz > cp866-8x16.psf And Russian text was not displayed correctly. Then I checked it with "...
2019 Oct 26
0
Font for cyrillic letters
> Hi. > I was trying to make syslinux to display russian letters. > > This page > https://wiki.syslinux.org/wiki/index.php?title=Directives/font says > that for Cyrillic you need a CP855. Is that correct? All other > guides in internet say that you need CP866. The "original" Code Page for Cyrillic for MS-DOS is "cp855". There are several alternative Cyrillic fonts (that were created later-on). This means that, when using one particular font/codepage (e.g. cp855), one scancode might be "translated" into one particula...
2019 Oct 26
2
Font for cyrillic letters
...;> Hi. >> I was trying to make syslinux to display russian letters. >> >> This page >> https://wiki.syslinux.org/wiki/index.php?title=Directives/font says >> that for Cyrillic you need a CP855. Is that correct? All other >> guides in internet say that you need CP866. > > > The "original" Code Page for Cyrillic for MS-DOS is "cp855". > > There are several alternative Cyrillic fonts (that were created > later-on). This means that, when using one particular font/codepage > (e.g. cp855), one scancode might be "t...
2003 Oct 26
0
Shared object "libiconv.so" not found
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi listers :-) Have a problem with mount'n smbfs: - -E koi8-r:cp866 option, error mesg: telefen# mount -t smbfs -o -N,-E=koi8-r:cp866 //samba@tarakan/c /mnt smbfs: Unable to load iconv library: Shared object "libiconv.so" not found : Undefined error: 0 smbfs: can't initialize iconv support (koi8-r:cp866): syserr = No such file or directory and I can...
2005 Jan 09
1
international characters + user mountable share - is it possible?
...option in the /etc/fstab for this share. After all these I am able to mount this share as a regular user (owner of the mount point). Unfortunately, it cannot see russian characters in the file names. To make russian characters visible, I added the following options to the /etc/fstab : codepage=cp866,iocharset=utf8. It works ONLY if I remove users (or user) option for the same share. 1) username=administrator,password=xxx,fmask=0666,codepage=cp866,iocharset=utf8 This line allows me to see russian filenames but I cannot mount it as a regular user - only as root. 2) username=administrator,p...
2011 May 30
1
Samba and non-ASCII host names
...bad habit to put international symbols (cyrillic symbols in my case) into host name upon installing. I can't force people to change host names on their computers so I trying to manage myself. I found some options to manipulate character conversion and added to config next lines: dos charset = CP866 unix charset = UTF-8 display charset = UTF-8 It really affect on host names but I still see messed encodings. I experimented with other encodings in dos charset option without luck. I tried it on Ubuntu 11.04 with Samba 3.5.8~dfsg-1ubuntu2.2 and Mac OS X with samba 3.0.28a-apple. I'm sure it...
2003 Jul 01
1
smbfs can't access to files with symbol ¿ in name and some other
...>Release: FreeBSD 4.8-STABLE i386 >Environment: System: FreeBSD sputnik.chel.su 4.8-STABLE FreeBSD 4.8-STABLE #0: Sun Jun 8 20:44:16 YEKST 2003 root@sputnik.chel.su:/usr/obj/usr/src/sys/sputnik i386 >Description: trying to: mount_smbfs -o ro -f 644 -d 755 -N -I 192.168.1.100 -E koi8-r:cp866 //raven@file-srv/e$ /mnt/smb/fileserver and mounted filesystem can't access to files with with non-standart symbols in name, same as ¿ >How-To-Repeat: just mount and try >Fix:
2003 Jul 10
1
wrong char encoding in koi8-r table
...>Description: the translation of symbol "number" (not sharp ("#"), exactly number!) is incorrect in koi8-r software, which uses libiconv. the smb filesystem also not work with files, which have this symbol in their names. >How-To-Repeat: just try: iconv -c -f koi8-r -t cp866 | iconv -f cp866 -t koi8-r type here russian text with symbol <number> ctrl-d on stdout will output your text, but symbol <number> will disappear! if you will don't use -c, then iconv cannot convert the text. >Fix: this path solves the problems: === cut on /usr/ports/converte...
2007 Nov 07
1
Using idmap backend = ad
...et unix ID AD user has SFU UID 20000000. wbinfo -u prints correct lists of domain users, and when using idmap bakend = tdb winbind assign UID for users. Best regards Anton Brinyov. P.S. Some configs: smb.conf ---------------------------------------------------- [global] dos charset = cp866 unix charset = koi8-r display charset = koi8-r workgroup = MYDOMAIN realm = MYDOMAIN.RU server string = myserv security = ADS password server = ALPHA.MYDOMAIN.RU BETA.MYDOMAIN.RU log file = /var/log/samba/log.%m max lo...
2005 May 12
1
MULTI-USER databases
..., which are opened EXCLUSIVELY for writing (NTX and some DBFs) 2) When two or more clients edit some dbf concurrently, i've got a database corruption. 3) When i switch from Win XP/2k to Win98 these terrible bugs are disappear Solution: ???? here is my smb.conf: [global] dos charset = cp866 unix charset = koi8-r workgroup = ICPLUS netbios name = SK_UNIX server string = Samba Server interfaces = eth0, eth1, eth2, lo0 security = SHARE log file = /var/log/smb/log.%m max log size = 50 time server = Yes change notify timeout = 300 max disk size = 40000 max open files = 65300 s...
2017 Jun 22
1
(no subject)
...= 30 winbind separator = / winbind refresh tickets = yes winbind trusted domains only = no winbind use default domain = yes winbind enum users = yes winbind enum groups = yes wins support = no unix charset = UTF8 dos charset = cp866 read raw = yes write raw = yes deadtime = 15 socket options = IPTOS_LOWDELAY TCP_NODELAY SO_KEEPALIVE use sendfile = no min receivefile size = 65536 aio read size = 16384 aio write size = 16384 aio write behind = yes wr...
2023 Nov 07
2
Unable to contact RPC server on a new DC
...Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight AD DC configuration: # Global parameters [global] auto services = homes client ldap sasl wrapping = sign dns forwarder = 192.168.1.12 dos charset = CP866 logging = systemd log level = 1 netbios name = DC2 panic action = /usr/share/samba/panic-action %d printcap name = /dev/null realm = ADS.DARKDRAGON.LAN server role = active directory domain controller template homedir = /home/%U...
2023 Nov 07
1
Unable to contact RPC server on a new DC
...(0x 400): > Right[ 0]: SeRemoteInteractiveLogonRight > > AD DC configuration: > > # Global parameters > [global] > auto services = homes > client ldap sasl wrapping = sign > dns forwarder = 192.168.1.12 > dos charset = CP866 > logging = systemd > log level = 1 > netbios name = DC2 > panic action = /usr/share/samba/panic-action %d > printcap name = /dev/null > realm = ADS.DARKDRAGON.LAN > server role = active directory domain controller >...
2023 Nov 07
1
Unable to contact RPC server on a new DC
...ain member. most (if not all) of the NT4-style parameters > should be removed, they aren't really doing anything anyway, the DC > isn't doing SMBv1 and they rely on it. Here's a (hopefully) saner member config. Still not usable. # Global parameters [global] dos charset = CP866 workgroup = DARKDRAGON realm = ADS.DARKDRAGON.LAN interfaces = lo eth0 security = ADS dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab log level = 1 client ldap sasl wrapping = sign printcap name =...
2004 Oct 01
0
3.0.7 joining NT4 domain: no go
...e mode = 0400 doing parameter security mask = 0777 doing parameter directory mode = 755 doing parameter force directory mode = 0111 doing parameter directory security mask = 0777 doing parameter unix charset = koi8r doing parameter display charset = koi8r doing parameter dos charset = cp866 doing parameter name resolve order = wins doing parameter wins server = 172.16.42.102 doing parameter map to guest = Bad User doing parameter guest account = guest doing parameter guest ok = Yes doing parameter null passwords = Yes doing parameter template homedir = /home/%D+%U doin...
2023 Jun 08
2
Unable to contact RPC server on a new DC
...;> Can we please see the smb.conf from a DC and from a Unix domain member. > >>> DC: > > # Global parameters > [global] > auto services = homes > client ldap sasl wrapping = sign > dns forwarder = 192.168.1.12 > dos charset = CP866 > logging = systemd > log level = 1 > netbios name = DC2 > panic action = /usr/share/samba/panic-action %d > printcap name = /dev/null > realm = ADS.DARKDRAGON.LAN > server role = active directory domain controller...
2023 Nov 06
1
Unable to contact RPC server on a new DC
...>> member. > >> >>> DC: > >> > # Global parameters > >> [global] > >> auto services = homes > >> client ldap sasl wrapping = sign > >> dns forwarder = 192.168.1.12 > >> dos charset = CP866 > >> logging = systemd > >> log level = 1 > >> netbios name = DC2 > >> panic action = /usr/share/samba/panic-action %d > >> printcap name = /dev/null > >> realm = ADS.DARKDRAGON.LAN > >...
2004 Mar 11
3
samba 3.0.2a (ported from 2.2.8a) with LDAP failed to add machine account
...633) ldapsam_add_sam_account: failed to modify/add user with uid = hive$ (dn = uid=hive$,ou=Computers,ou=accounts,o=isma) [2004/03/10 14:33:08, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2250) could not add user/computer hive$ to passdb. Check permissions? smb.conf [global] dos charset = CP866 unix charset = koi8-r display charset = koi8-r workgroup = ISMA-TEST netbios name = BDC-SRV server string = Samba Server 3.0.2a testing interfaces = eth1 bind interfaces only = Yes min passwd length = 4 map to guest = Bad User passdb backend = ldapsam:ldap://192.168.10.156 guest account...
2023 Nov 06
2
Unable to contact RPC server on a new DC
...e smb.conf from a DC and from a Unix domain member. >> >>> DC: >> > # Global parameters >> [global] >> auto services = homes >> client ldap sasl wrapping = sign >> dns forwarder = 192.168.1.12 >> dos charset = CP866 >> logging = systemd >> log level = 1 >> netbios name = DC2 >> panic action = /usr/share/samba/panic-action %d >> printcap name = /dev/null >> realm = ADS.DARKDRAGON.LAN >> server role = active...