Storing Information In Multiple Languages - Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Storing Information in Multiple Languages

dn: cn=Robert Wong,ou=People,example.com Corp,dc=example,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
cn: Robert Wong
cn: Bob Wong
sn: Wong
givenName: Robert
givenName: Bob
mail: bwong@example.com
userPassword: {sha}nn2msx761
telephoneNumber: 2881
roomNumber: 211
ou: Manufacturing
ou: people
dn: ou=Groups,o=example.com Corp,dc=example,dc=com
objectclass: top
objectclass: organizationalUnit
ou: groups
description: Fictional organizational unit for example purposes
Storing Information in Multiple Languages
If your directory contains a single language, you do not need to do anything special
to add a new entry to the directory. However, if your organization is multinational,
you may find it necessary to store information in multiple languages so that users
in different locales can view directory information in their own language.
When information in your directory is represented in multiple languages, the
server associates language tags with attribute values. When you add a new entry,
you must provide attribute values used in the RDN (Relative Distinguished Name)
without any language codes.
You can even store multiple languages within a single attribute. When you do, the
attribute types are the same, but each value has a different language code.
For a list of the languages supported by Directory Server and their associated
language tags, see "Identifying Supported Locales," on page 530.
NOTE
500
Netscape Directory Server Administrator's Guide • May 2002
The language tag has no effect on how the string is stored within
the directory. All object class and attribute strings are stored using
UTF-8.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents