Accentuated email addresses stored in LDAP

André Rodier andre at rodier.me
Mon Mar 19 08:56:47 EET 2018


On 19/03/18 06:30, Aki Tuomi wrote:
> 
> 
> On 19.03.2018 07:58, Alexander Dalloz wrote:
>> Am 18.03.2018 um 23:25 schrieb André Rodier:
>>> Every other alias works, but not those with accents. They are correctly
>>> stored in the LDAP database, using base64.
>>
>> Why do you even think a character like 'é' would be legal in the local
>> part of an email address?
>>
>> Alexander
>>
> Hi!
> 
> This is slightly more complicated than that. UTF-8 is legal part of
> local part of an email address, if SMTPUTF8 is used (as per RFC 6532).
> Dovecot does not yet fully support UTF-8 in certain parts, particularly
> we do not yet support RFC 6855 (IMAP Support for UTF-8), but we are
> working on getting that to work, after which you can log in with UTF-8
> usernames and passwords reliably.
> 
> Aki
> 

Thank you, Aki,

Does it means Dovecot LMTP supports querying the LDAP server using UTF-8
characters?

In this case, the problem might not be Dovecot, but OpenLDAP.

I had to use base64 encoding to store email addresses, because they are
rejected otherwise, with an error message of illegal characters. I also
noticed that some of the fields, like 'dn' and 'cn' where automatically
encoded in base64 when stored when including accentuated chars.

Regarding logging in with international characters, I have not tested it
yet, but I am happy to test and to provide feedback if you are interested.

Thanks again for this excellent software, I have been using it for more
than a decade, now...

Kind regards,
André


More information about the dovecot mailing list