[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: chinese support in openldap



Hi,

"Joe Wong" <joewong@tkodog.no-ip.com> writes:

> Hi Dieter,
>
>  What do you mean "set the appropriate Syntax"? Do you say I can change the
> attribute definition so that the ldapserver can accept GB code? By the way,
> if OpenLdap expects UTF-8, isn't that my client app has to convert between
> GB and UTF-8 code? Is there anything to do as listed in RFC2596?
>
> Sorry for so many questions. :)

The superior attribute to cn, sn is name, and name has the syntax
'directory string' which is a full UTF-8 character set, in comparison
to IA5 string, which only is a 1 byte character string.
Therefor matching rules should not be base on IA5strings.

If you use a *.ldif file to add entries, you have to convert your file
to UTF-8, you may use 'iconv', iconv --help and iconv --list will give
you further information.

If you use any other tool, like gq oder ldapbrowser, you don't have to
convert to UTF-8 yourself, that is done by this tools.

[...]
>> > Hi,
>> > I want to add an entry with Chinese ( GB ) in the firstname, sn and cn
>> > attributes. However, openldap refuse to add it saying "invalid per
> syntax". I
>> > think it is because I have defined firstname as IA5String? If so, how
> can I
>> > resolve this? when I used the old version of ldapserv ( ldap v2 based ),
> the
>> > attributes are automatically base64 encoded by the server. Is this
> feature
>> > available in OpenLdap 2.x?
>>
>> OpenLDAP uses UTF-8 characters only. IA5String is a 1 byte subset of
>> UTF-8. As GB is a set of multibyte characters you should set the
>> appropriate Syntax.

-Dieter
-- 
Dieter Kluenter  | Systemberatung
Tel:040.64861967 | Fax: 040.64891521
mailto: dkluenter(at)dkluenter.de
http://www.avci.de