diff --git a/docs/rolereference.rst b/docs/rolereference.rst index 8fb593525d6515ae58a4d122623cbe369a593535..93630c1e0dde242c1258747ca74bd08caed8e52c 100644 --- a/docs/rolereference.rst +++ b/docs/rolereference.rst @@ -524,10 +524,10 @@ Here is an example configuration for setting-up LDAP server: sn: Doe -Prosody -------- +XMPP Server +----------- -The ``prosody`` role can be used for setting-up Prosody, an XMPP server, on +The ``xmpp_server`` role can be used for setting-up Prosody, an XMPP server, on destination machine. The role implements the following: @@ -557,50 +557,50 @@ Prosody is configured as follows: Parameters ~~~~~~~~~~ -**prosody_administrators** (list, mandatory) +**xmpp_administrators** (list, mandatory) List of Prosody users that should be granted administrator privileges over Prosody. Each item is a string with value equal to XMPP user ID (i.e. ``john.doe@example.com``). -**prosody_tls_key** (string, mandatory) +**xmpp_tls_key** (string, mandatory) Path to file on Ansible host that contains the private key used for TLS for XMPP service. The file will be copied to directory ``/etc/ssl/private/``. -**prosody_tls_certificate** (string, mandatory) +**xmpp_tls_certificate** (string, mandatory) Path to file on Ansible host that contains the X.509 certificate used for TLS for SMTP service. The file will be copied to directory ``/etc/ssl/certs/``. -**prosody_domains** (list, mandatory) +**xmpp_domains** (list, mandatory) List of domains that are served by this Prosody instance. Each item is a string specifying a domain. -**prosody_ldap_server** (string, mandatory) +**xmpp_ldap_server** (string, mandatory) Fully qualified domain name, hostname, or IP address of the LDAP server used for user authentication and listing. -**prosody_ldap_bind_dn** (string, mandatory) +**xmpp_ldap_bind_dn** (string, mandatory) Distinguished name of LDAP user used for authenticating to the LDAP server. This user is used for looking-up the users available on the server. Users themselves authenticate via their own account. -**prosody_ldap_password** (string, mandatory) +**xmpp_ldap_password** (string, mandatory) Password used for authenticating to the LDAP server. -**prosody_ldap_filter** (string, mandatory) +**xmpp_ldap_filter** (string, mandatory) LDAP filter used for obtaining a list of users available on the Prosody server. Two special strings can be used for specifying the user and domain, ``$user``, and ``$host`` within. These will be replaced with real values in the filter every time a user is looked-up. -**prosody_ldap_scope** (string, mandatory) +**xmpp_ldap_scope** (string, mandatory) Scope for performing the LDAP search for obtaining a list of users available on the Prosody server. -**prosody_ldap_tls** (boolean, mandatory) +**xmpp_ldap_tls** (boolean, mandatory) Specifies whether to use STARTTLS extension when connecting to the LDAP server or not. -**prosody_ldap_base** (string, mandatory) +**xmpp_ldap_base** (string, mandatory) Base DN under which the lists of users available on the Prosody should be looked-up. @@ -614,23 +614,23 @@ Here is an example configuration for setting-up XMPP server using Prosody: --- - prosody_administrators: + xmpp_administrators: - john.doe@example.com # These are default key and certificate that generated during Prosody # installation. - prosody_tls_key: /etc/prosody/certs/localhost.key - prosody_tls_certificate: /etc/prosody/certs/localhost.crt - prosody_domains: + xmpp_tls_key: /etc/prosody/certs/localhost.key + xmpp_tls_certificate: /etc/prosody/certs/localhost.crt + xmpp_domains: - example.com - prosody_ldap_server: ldap.example.com - prosody_ldap_bind_dn: cn=xmpp,ou=services,dc=example,dc=com - prosody_ldap_password: xmpp + xmpp_ldap_server: ldap.example.com + xmpp_ldap_bind_dn: cn=xmpp,ou=services,dc=example,dc=com + xmpp_ldap_password: xmpp # This would require that the memberof overlay is available on LDAP server # side. - prosody_ldap_filter: '(&(memberOf=cn=xmpp,ou=groups,dc=example,dc=com)(mail=$user@$host))' - prosody_ldap_scope: "onelevel" - prosody_ldap_tls: "true" - prosody_ldap_base: "ou=people,dc=example,dc=com" + xmpp_ldap_filter: '(&(memberOf=cn=xmpp,ou=groups,dc=example,dc=com)(mail=$user@$host))' + xmpp_ldap_scope: "onelevel" + xmpp_ldap_tls: "true" + xmpp_ldap_base: "ou=people,dc=example,dc=com" Mail Server