[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: using UTF-8 in openldap 2.0.7



Hello Stephan,


I'm new to OpenLDAP, but I will let you know what I have found out. 
If someone more experienced has a different opirion, please go 
ahead.

I've had the same problem as you with French extended chars in 
ISO-8859-1 format and, well, I have decided to keep using ISO-
8859-1 data.

I'm using ldif2ldbm to create the database.

The ISO-8859-1 data is encoded in the ldif file in Base64 format. 
Each field containg anything else than numbers is encoded into 
Base64.

The searches in the database can be done with ISO-8859-1 data 
and the database returns ISO-8859-1 data. Any client application I 
would like to use the understands ISO-8859-1 data, so... why 
should I bother with endless UTF conversions ?

I have developped a Perl script to convert a cvs export of Palm 
address book into a ldif file. The basics of my perl script are as 
follows:

#!/usr/bin/perl

use MIME::Base64;

$sn= encode_base64($sn); chop $sn;
...

  print FICHLDIF <<EOF
$CurEntry
dn:: $dn
objectclass: abookPerson
cn:: $cn
sn:: $sn
...

Note the "::" instead on ":" when the data is Base64. Then with the 
generated file I do "ldif2ldbm -i address.ldif".

That's all !

In short, do not use UTF-8 if you do not need it.



--
Tardis