From 58dfab8529c066bc1a2cc67bf624647fc6dc067d Mon Sep 17 00:00:00 2001 From: Felix Stupp Date: Sun, 5 Jul 2020 13:37:02 +0200 Subject: [PATCH] nginx: Tagged tasks using certificate information --- roles/nginx/forward/tasks/main.yml | 2 ++ roles/nginx/mail_proxy/tasks/main.yml | 2 ++ roles/nginx/php/tasks/main.yml | 2 ++ roles/nginx/server/tasks/main.yml | 2 ++ roles/nginx/static/tasks/main.yml | 2 ++ 5 files changed, 10 insertions(+) diff --git a/roles/nginx/forward/tasks/main.yml b/roles/nginx/forward/tasks/main.yml index 103787a..471a863 100644 --- a/roles/nginx/forward/tasks/main.yml +++ b/roles/nginx/forward/tasks/main.yml @@ -8,3 +8,5 @@ group: root mode: "u=rw,g=r,o=r" notify: reload nginx + tags: + - certificate diff --git a/roles/nginx/mail_proxy/tasks/main.yml b/roles/nginx/mail_proxy/tasks/main.yml index f859b21..8c49247 100644 --- a/roles/nginx/mail_proxy/tasks/main.yml +++ b/roles/nginx/mail_proxy/tasks/main.yml @@ -7,6 +7,8 @@ owner: "{{ global_nginx_system_user }}" group: "{{ global_nginx_system_user }}" mode: "u=rw,g=r,o=r" + tags: + - certificate - name: Allow {{ protocol }} in firewall ufw: diff --git a/roles/nginx/php/tasks/main.yml b/roles/nginx/php/tasks/main.yml index 70e6c2a..edef1c9 100644 --- a/roles/nginx/php/tasks/main.yml +++ b/roles/nginx/php/tasks/main.yml @@ -8,3 +8,5 @@ group: root mode: "u=rw,g=r,o=" notify: reload nginx + tags: + - certificate diff --git a/roles/nginx/server/tasks/main.yml b/roles/nginx/server/tasks/main.yml index eceae2d..cc3f641 100644 --- a/roles/nginx/server/tasks/main.yml +++ b/roles/nginx/server/tasks/main.yml @@ -8,3 +8,5 @@ group: root mode: "u=rw,g=r,o=r" notify: reload nginx + tags: + - certificate diff --git a/roles/nginx/static/tasks/main.yml b/roles/nginx/static/tasks/main.yml index b14e6cd..4c61b31 100644 --- a/roles/nginx/static/tasks/main.yml +++ b/roles/nginx/static/tasks/main.yml @@ -8,3 +8,5 @@ group: root mode: "u=rw,g=r,o=r" notify: reload nginx + tags: + - certificate