Files @ a6633bcc83d1
Branch filter:

Location: majic-ansible-roles/testsite/group_vars/xmpp.yml

branko
MAR-13: Added a hack to restart the slapd server once the group for OpenLDAP has been changed (otherwise the user can't read the TLS key, and error happens). Fixed some service resources to be explicitly enabled.
---

ldap_client_config:
  - comment: Set the base DN
    option: BASE
    value: dc=example,dc=com
  - comment: Set the default URI
    option: URI
    value: ldapi:///
  - comment: Set the default bind DN
    option: BINDDN
    value: cn=admin,dc=example,dc=com
  - comment: Set the LDAP TLS truststore
    option: TLS_CACERT
    value: /etc/ssl/certs/example_ca_chain.pem

local_mail_aliases:
  root: "root john.doe@example.com"

smtp_relay_host: mail.example.com

smtp_relay_truststore: /etc/ssl/certs/example_ca_chain.pem

prosody_administrators:
  - john.doe@example.com

prosody_tls_key: "{{ inventory_dir }}/tls/xmpp.example.com_xmpp.key"

prosody_tls_certificate: "{{ inventory_dir }}/tls/xmpp.example.com_xmpp.pem"

prosody_domains:
  - example.com

prosody_ldap_server: ldap.example.com

prosody_ldap_bind_dn: cn=xmpp,ou=services,dc=example,dc=com

prosody_ldap_password: xmpp

prosody_ldap_filter: '(&(memberOf=cn=xmpp,ou=groups,dc=example,dc=com)(mail=$user@$host))'

prosody_ldap_scope: "onelevel"

prosody_ldap_tls: "true"

prosody_ldap_base: "ou=people,dc=example,dc=com"