diff --git a/roles/ldap_server/tasks/main.yml b/roles/ldap_server/tasks/main.yml index 5dae87cfe08346b51ed92e0fb8674ddd7a4e2527..453a09ae70b2309967b6e3d328f72c62ca6ff11c 100644 --- a/roles/ldap_server/tasks/main.yml +++ b/roles/ldap_server/tasks/main.yml @@ -26,17 +26,15 @@ groups: ssl-cert register: openldap_in_ssl_cert -- name: Restart slapd if group membership has changed (apply immediatelly) +- name: Restart slapd if group membership has changed (apply immediatelly) # noqa 503 + # [503] Tasks that run when changed should likely be handlers + # In order to be able to change LDAP server TLS configuration, it must be + # able to read both the private key and certificate. Therefore we need to + # immediatelly restart (since configuration is done live on the server. service: name: slapd state: restarted when: openldap_in_ssl_cert.changed - tags: - # [ANSIBLE0016] Tasks that run when changed should likely be handlers - # In order to be able to change LDAP server TLS configuration, it must be - # able to read both the private key and certificate. Therefore we need to - # immediatelly restart (since configuration is done live on the server. - - skip_ansible_lint - name: Install Python LDAP bindings apt: