# Load this file with # # ldapadd -Y EXTERNAL -H ldapi:/// -f constraint.ldif # # It will load the "constraint" overlay configuration for the database #1. # Ensure that it's indeed the database #1 that you want to configure: # # ldapsearch -Q -LLL -Y EXTERNAL -H ldapi:/// -b "cn=config" "olcSuffix=o=mailHosting,dc=fripost,dc=dev" dn # # Note: There is no clean way to remove/replace overlays, other than # stopping slapd and digging into the slapd.d directory: # http://www.zytrax.com/books/ldap/ch6/slapd-config.html#use-overlays # # # References: # - http://www.openldap.org/doc/admin24/overlays.html#Constraints # - man 5 slapo-constraint dn: olcOverlay=constraint,olcDatabase={1}hdb,cn=config objectClass: olcOverlayConfig objectClass: olcConstraintConfig olcOverlay: constraint olcConstraintAttribute: fvd regex ^.+\..+$ olcConstraintAttribute: fvu regex ^.+$ olcConstraintAttribute: fva regex ^.+$ olcConstraintAttribute: fvl regex ^.+$ olcConstraintAttribute: fvlc regex ^.+-.+$ olcConstraintAttribute: fripostMaildrop regex ^.*@.+\..+$ olcConstraintAttribute: fripostOptionalMaildrop regex ^.*@.+\..+$ olcConstraintAttribute: fripostLocalAlias regex ^.+$ olcConstraintAttribute: fripostListManager regex ^(mailman|schleuder)$ olcConstraintAttribute: userPassword count 1