aboutsummaryrefslogtreecommitdiffstats
path: root/ldap/constraint.ldif
blob: 9466e861173a08f36fe79c520f91e49150ba7047 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
# Load this file with
#
#   ldapadd -Y EXTERNAL -H ldapi:/// -f constraint.ldif
#
# It will load the "constraint" overlay configuration for the database #1.
# Ensure that it's indeed the database #1 that you want to configure:
#
#   ldapsearch -Q -LLL -Y EXTERNAL -H ldapi:/// -b "cn=config" "olcSuffix=o=mailHosting,dc=fripost,dc=dev" dn
#
# Note: There is no clean way to remove/replace overlays, other than
# stopping slapd and digging into the slapd.d directory:
#   http://www.zytrax.com/books/ldap/ch6/slapd-config.html#use-overlays
#
#
# References:
# - http://www.openldap.org/doc/admin24/overlays.html#Constraints
# - man 5 slapo-constraint


dn: olcOverlay=constraint,olcDatabase={1}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcConstraintConfig
olcOverlay: constraint
olcConstraintAttribute: fvd regex ^.+\..+$
olcConstraintAttribute: fvu regex ^.+$
olcConstraintAttribute: fva regex ^.+$
olcConstraintAttribute: fvl regex ^.+$
olcConstraintAttribute: fvlc regex ^.+-.+$
olcConstraintAttribute: fripostMaildrop regex ^.*@.+\..+$
olcConstraintAttribute: fripostOptionalMaildrop regex ^.*@.+\..+$
olcConstraintAttribute: fripostLocalAlias regex ^.+$
olcConstraintAttribute: fripostListManager regex ^(mailman|schleuder)$
olcConstraintAttribute: userPassword count 1