diff --git a/CHANGELOG.md b/CHANGELOG.md index 50585fa..c08565c 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,4 +1,9 @@ +## v1.1.x + +### Enhancement +* Add the possibility to flush the handlers to apply the new configuration. + ## v1.1.3 ### Enhancement diff --git a/README.md b/README.md index bac791d..ac89a6f 100644 --- a/README.md +++ b/README.md @@ -25,6 +25,7 @@ Highly inspired by [Lae's system_ldap role][lae sssd galaxy] with minors updates * **sssd_home_path** : Path where home directories are stored [default : `/home`]. * **sssd_sudoers_ldap** : If sudo must look to `sss` the list of sudoers [default : `false`]. * **sssd_service_name** : SSSD's service name [default : `sssd`]. +* **sssd_flush_handlers** : If handlers need to be applied at the end of the role [default : `False`]. ### OS Specific Variables @@ -55,6 +56,12 @@ sssd_bind_dn: 'cn=sssd_user,ou=apps,dc=domain,dc=tld' * Then you also need to enter the `bind_dn_password` on the remote host (`/etc/sssd/conf.d/sssd_domain.conf`|`/etc/sssd/conf.d/dotld.conf`). If you want to define `bind_dn_password` in a playbook, please be sure to use [Vault][ansible vault] (or any other tool) to cipher your data ! +* If you have some other role that need a working sssd configuration, you may want to apply the new configuration : + +``` yml +sssd_flush_handlers: True +``` + ## Configuration This role will : diff --git a/defaults/main.yml b/defaults/main.yml index e36ece1..bc47eeb 100644 --- a/defaults/main.yml +++ b/defaults/main.yml @@ -22,3 +22,4 @@ sssd_bind_password: '' # Service sssd_service_name: 'sssd' +sssd_flush_handlers: False diff --git a/tasks/main.yml b/tasks/main.yml index b6b1b0a..0acadc6 100644 --- a/tasks/main.yml +++ b/tasks/main.yml @@ -66,3 +66,6 @@ line: "session required pam_mkhomedir.so umask=0022 skel=/etc/skel/ silent" state: present when: sssd_mkhomedir + +- meta: flush_handlers + when: sssd_flush_handlers