[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Support for swedish characters



> -----Original Message-----
> From: owner-openldap-software@OpenLDAP.org
> [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Mikael Grehn

> Hello,
> I  discovered that openLdap 2.1.22 refuses to perform operations on
> entries with DN containg swedish characters åäöÅÄÖé,è,È,É.
> This probably
> goes for all attributetypes and values aswell. It is absolutely
> necessary to be able to use swedish characters in our LDAP support.
>
> I checked the list archives and some questions concerning this matter
> could be found, but no configuration-wise answers...only
> recommendations
> to use perl-skript on ldif files to convert foreign
> characters to UTF8
> BEFORE using openldap.
> This is not possible for our support.
>
> Can openLdap 2.1.22 be configured to accept additional characters?
>
> If not, is it safe to remove the controlfunctions in UTF8.c or getDn.c
> for example:
>     cl = LDAP_UTF8_CHARLEN2( p, cl ); // (p is char to control, cl is
> previous result value)
> replaced by
>     cl=1;
> to force openldap to accept these characers?
> ( It is probably needed to do additional changes!)

The LDAPv3 protocol is defined to use UTF8. If you modify this then it is no
longer the LDAP protocol. You can alter the software any way you wish, just
understand that you cannot call this "LDAP support" when you're finished.

  -- Howard Chu
  Chief Architect, Symas Corp.       Director, Highland Sun
  http://www.symas.com               http://highlandsun.com/hyc
  Symas: Premier OpenSource Development and Support