[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: openldap 2.0.18 + chinese characters (Big5 or GB)



Thanks for the help,

But how can I put those UTF-8 Characters in a LDIF text file or by other means? The converted UTF-8 code is somewhat like control code that I can't simply copy and paste to the LDIF file using a text editor. 

B.Rgds

KH Lau


-----Original Message-----
From: owner-openldap-software@OpenLDAP.org [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Kurt D. Zeilenga
Sent: Wednesday, October 31, 2001 11:10 AM
To: mikhlau@bossini.com
Cc: openldap-software@OpenLDAP.org
Subject: Re: openldap 2.0.18 + chinese characters (Big5 or GB)


At 07:05 PM 2001-10-30, KH Lau wrote:
>Is it possible to add entry with Chinese Characters (Big5 or GB) using ldapadd ?

Unless you define a syntaxes which allows such encodings, no.
Values of directoryString syntax in LDAPv3 are restricted to
ISO 10646-1 characters encoded using UTF-8.

>The character followed by the language tag "lang-big5" is a Big5 Chinese Character. 

Language tags indicate language not character set.  lang-cn
would be more appropriate.

>So, how can I put Chinese Characters in ldap directory ? Is there any solution or workaround ?

Use UTF-8.