PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Samba/ Umlaute



Mr.Fritzle
23.01.06, 09:32
Hello to everybody outthere.

Ich hab ein Problem mit einem Samba der ist unter Redhat 7 immer
einwandfrei gelaufen. Jetzt haben wir unser Umgebung auf Redhat9a
wegen eines VPN Problems angelichen und jetzt zeigt der Samba
(samba-3.0.21a-1.i386.rpm) mir Dateien mit Umlauten total kryptisch an
und das obwohl die Shell die Dateien einwandfrei an zeigt. Wer hat eine
Idee ?

Vielen Dank im voraus,
Greetz & Blessinx

Thilo

P.S hier meine Smb.conf

#======================= Global Settings =====================================
[global]

# workgroup = NT-Domain-Name or Workgroup-Name
workgroup = MYGROUP

# server string is the equivalent of the NT Description field
server string = Samba Server

# if you want to automatically load your printer list rather
# than setting them up individually then you'll need this
printcap name = /etc/printcap
load printers = yes

# It should not be necessary to spell out the print system type unless
# yours is non-standard. Currently supported print systems include:
# bsd, sysv, plp, lprng, aix, hpux, qnx, cups
printing = cups

# this tells Samba to use a separate log file for each machine
# that connects
log file = /var/log/samba/%m.log

# Security mode. Most people will want user level security. See
# security_level.txt for details.
security = user

# You may wish to use password encryption. Please read
# ENCRYPTION.txt, Win95.txt and WinNT.txt in the Samba documentation.
# Do not enable this option unless you have read those documents
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd

# The following are needed to allow password changing from Windows to
# update the Linux system password also.
# NOTE: Use these with 'encrypt passwords' and 'smb passwd file' above.
# NOTE2: You do NOT need these to allow workstations to change only
# the encrypted SMB passwords. They allow the Unix password
# to be kept in sync with the SMB password.
unix password sync = Yes
# to be kept in sync with the SMB password.
unix password sync = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Retype*new*password* %n\n *passwd:*all*authentication*tokens*updated*success fully*

# You can use PAM's password change control flag for Samba. If
# enabled, then PAM will be used for password changes when requested
# by an SMB client instead of the program listed in passwd program.
# It should be possible to enable this without changing your passwd
# chat parameter for most setups.

pam password change = yes


# This parameter will control whether or not Samba should obey PAM's
# account and session management directives. The default behavior is
# to use PAM for clear text authentication only and to ignore any
# account or session management. Note that Samba always ignores PAM
# for authentication in the case of encrypt passwords = yes

obey pam restrictions = yes

# Most people will find that this option gives better performance.
# See speed.txt and the manual pages for details
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

# DNS Proxy - tells Samba whether or not to try to resolve NetBIOS names
# via DNS nslookups. The built-in default for versions 1.9.17 is yes,
# this has been changed in version 1.9.18 to no.
dns proxy = no

#============================ Share Definitions ==============================
[homes]
comment = Home Directories
browseable = no
writable = yes
valid users = %S
create mode = 0664
directory mode = 0775

[public]
comment = Public Stuff
path = /share/public
public = yes
writable = yes
printable = no
create mode = 0777
directory mode = 0777

[office]
comment = Public Stuff
path = /share/office
public = yes
writable = yes

munkmill
23.01.06, 10:39
Schau mal nach Samba+Codepage oder Charset in den entsprechenden Suchfunktionen oder Manpages