similar to: Samba 4.0.7 doesn't work with Russian credentials

Displaying 20 results from an estimated 5000 matches similar to: "Samba 4.0.7 doesn't work with Russian credentials"

2015 Jan 29
3
Samba 4.0.7 doesn't work with Russian credentials
Sorry about the lack of info. So in the wireshark trace, our printer smbclient 4.0.7 sends a Unicode value in Russian of ???? with a password of ????123. The server rejects the login attempt with STATUS_LOGON_FAILURE. The second attempt is with the linux version smbclient 4.0.7, and the same credentials to the same server work. The only thing I see different in the requests are the flags sent:
2015 Feb 02
0
Samba 4.0.7 doesn't work with Russian credentials
Resending for assistance on this issue. Thank you in advance, - Mike ? -----Original Message----- From: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] On Behalf Of Tompkins, Michael Sent: Thursday, January 29, 2015 7:48 AM To: Jeremy Allison Cc: samba at lists.samba.org; USA Xerox Samba Subject: Re: [Samba] Samba 4.0.7 doesn't work with Russian credentials Sorry
2016 Mar 10
2
Russian(Cyrilic) names not working in smbclient 4.3.3
We are trying to use Russian(Cyrillic) names in smbclient 4.3.3 but that does not seem to work. Previously we had a problem in 4.0.7 which the location of upcase.dat changed from 3.6.5. In 4.3.3, we don't see it trying to access that file, nor do I believe that file needs to be delivered anymore. Is there a new way to configure the printer to use Russian user names ? Mike
2015 Feb 10
0
Samba 4.0.7 doesn't work with Russian credentials
On Thu, 2015-01-29 at 12:47 +0000, Tompkins, Michael wrote: > Sorry about the lack of info. So in the wireshark trace, our printer smbclient 4.0.7 sends a Unicode value in Russian of ???? with a password of ????123. The server rejects the login attempt with STATUS_LOGON_FAILURE. The second attempt is with the linux version smbclient 4.0.7, and the same credentials to the same server work. The
2015 Jan 29
0
Samba 4.0.7 doesn't work with Russian credentials
On Wed, Jan 28, 2015 at 07:38:26PM +0000, Tompkins, Michael wrote: > I am trying to use smbclient with a Russian login and it refuses the connection. This is with a smbclient compiled for our printers. If I use the linux version, downloaded from the samba site, it works correctly. I'm thinking it's how I have it configured, but I can't tell from the wireshark trace (included). Any
2008 Oct 22
2
Can't open files containing russian letters in path (PR#13195)
Full_Name: Arkady Sherman Version: 2.8.0 OS: Windows XP sp3 ntfs file system Submission from: (NULL) (158.195.166.129) Freshly installed version 2.7.2 works well, but 2.8.0 can't open files with russian letters in its names. In error messages the letters are replaced with different symbols.
2007 Mar 19
1
cyrillic font in Transparent LanguageNow! Russian
I have gotten the Learn Russian Now! by Transparent to work OK. The movies and audio play just fine, but the cyrillic font is showing bad ASCII characters. I have cyrillic installed and working for other apps, but not for this one. I am not that familiar with wine or wine.conf. Is there something that I should be looking for to enable the font support for cyrillic in these programs? I'm
2008 May 16
3
Russian applications
I'm trying to run a Russian application in Wine 0.9.59 on Ubuntu 8.04. It seems to be running fine, but all the text is gibberish. How do I get Russian Cyrillic font support in Wine? Is it as simple as installing some fonts? Where would I get them, and where would I put them?
2015 Apr 20
4
smbclient 4.0.7 resolves host name to IP address for SMB2 but not NT1
Second request ... Thank you in advance ... - Mike Sent: Friday, April 10, 2015 2:16 PM To: samba at lists.samba.org Subject: smbclient 4.0.7 resolves host name to IP address for SMB2 but not NT1 We are having issues with smbclient 4.0.7 not working to clusters, because it's resolving the host name ( 'default service = dev3k1.my.domain.com' in smb.conf file ) to an IP address
2015 Apr 21
2
smbclient 4.0.7 resolves host name to IP address for SMB2 but not NT1
The problem is that I don't want it to use the IP address, but to use the hostname. Regards, - Mike ? ? -----Original Message----- From: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] On Behalf Of Rowland Penny Sent: Monday, April 20, 2015 10:38 AM To: samba at lists.samba.org Subject: Re: [Samba] smbclient 4.0.7 resolves host name to IP
2008 Jan 02
2
Question about using WINE with cyrillic Fonts
Hello List, yesterday i`ve installed a Program in the Russian Language. The Program is a Library Program with many of Maganzines and Books. The Program called "WTLIB". The German Version works fine. And the Russian Version runs. But i can see the cyrillic Info only inside the Frames from the Program. But i can`t see cyrillic Signs in the Menu-Bar. At this place i can only see
2019 Oct 26
2
Font for cyrillic letters
Hi. I was trying to make syslinux to display russian letters. This page https://wiki.syslinux.org/wiki/index.php?title=Directives/font says that for Cyrillic you need a CP855. Is that correct? All other guides in internet say that you need CP866. I finally got it working. My config file was encoded in ibm866 correctly, but the problem was the font file itself. I am on Arch Linux, so I run gunzip
2005 May 26
1
samba-ldap and cyrillic
Hi all, i installed a new linux with russian support. I now want to configure Samba and OpenLDAP, but i have many problems for users and groups accounts. Can i create a user account with cyrillic caracter (as i can on Windows) ? It looks that i can't as memberUid attribute need to be in ASCII mode. So how do russian people do ? I imagine that they use cyrillic caracter for their login name,
2009 Apr 16
2
there are fontencoding problem in Sweave
I want write article by russian language using Sweave. For cyrillic text LaTeX use T2A encoding \usepackage[T2A]{fontenc} But in Sweave.sty we find: \RequirePackage[T1]{fontenc} It is source of critical problem. For example Rnw file $ cat estimation.Rnw \documentclass[A4paper]{article} \usepackage[T2A]{fontenc} \usepackage[utf8]{inputenc} \usepackage[russian,english]{babel}
2019 Oct 26
2
Font for cyrillic letters
Hi, On 26/10/2019 11:53, Ady Ady via Syslinux wrote: > >> Hi. >> I was trying to make syslinux to display russian letters. >> >> This page >> https://wiki.syslinux.org/wiki/index.php?title=Directives/font says >> that for Cyrillic you need a CP855. Is that correct? All other >> guides in internet say that you need CP866. > > > The
2001 Sep 09
1
Wine and cyrillic input and output ?
Hello. Is it possible to run russian win98 programs under current wine, and get russian input and output? If yous, how to setup this? My desktop is russian, I have both koi8-r and unicode fonts installed. Last time I tried wine some months ago (maybe a year), and all russian output of the programs was unreadable - it looked like second byte of unicode characters was just set to zero. Thanks
2005 Mar 01
3
Users in Ukraine & cyrillic support
Hello, everybody: My friends in Ukraine are starting a research lab at a national university and they asked what programs to use. I said "R" of course, and they then asked me 'what support does it have for Cyrillic'? i've done some snooping in the R website and all the references i find to foreign languages concern c and fortran, not Ukrainian or Russian. Since i'm an
2017 Aug 28
3
[bug report] Cyrillic letter "я" interrupts script execution via R source function
Hello, I do not have an account on R Bugzilla, so I will post my bug report here. I want to report a very old bug in base R *source()* function. It relates to sourcing some R scripts in UTF-8 encoding on Windows machines. For some reason if the UTF-8 script is containing cyrillic letter *"?"*, the script execution is interrupted directly on this letter (btw the same scripts are sourcing
2016 Apr 26
2
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
Failure for me is always: SMB PACKET: SMBsesssetupX (REPLY) > SMB Command = 0x73 > Error class = 0x6D > Error code = 49152 (0xc000) > Flags1 = 0x80 > Flags2 = 0x3 > Tree ID = 0 (0x0) > Proc ID = 12056 (0x2f18) > UID = 29165 (0x71ed) > MID = 3 (0x3) > Word Count = 0 (0x0) > NTError =
2016 Mar 10
2
Add domain defauts to WORKGROUP if not specified
We currently are running smbclient 4.0.7. Users need to add domain name or "\" before username for authentication to succeed. Otherwise, smbclient prepends WORKGROUP\ to username. In a particular environment, "WORKGROUP\username" does not have access to the user's home directory. If we add "workgroup =" parameter in smb.conf file, it now passes. Is it valid to