summaryrefslogtreecommitdiffstats
path: root/roles/common/tasks/ipsec.yml
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2013-11-04 05:32:27 +0100
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:50:42 +0200
commitb0c2476c07846001fe9758db2be3c20b7fd0db8e (patch)
tree701dbf527935f3b7d71f9238cc32bbb6d2c1ce64 /roles/common/tasks/ipsec.yml
parent02815e8bb46fffc28464162c26e98985bdfd8810 (diff)
Don't start daemons when there is a triggered handler.
This is pointless since the service will be restarted anyway.
Diffstat (limited to 'roles/common/tasks/ipsec.yml')
-rw-r--r--roles/common/tasks/ipsec.yml3
1 files changed, 3 insertions, 0 deletions
diff --git a/roles/common/tasks/ipsec.yml b/roles/common/tasks/ipsec.yml
index 1f33946..619c093 100644
--- a/roles/common/tasks/ipsec.yml
+++ b/roles/common/tasks/ipsec.yml
@@ -27,6 +27,7 @@
dest=/etc/ipsec.secrets
owner=root group=root
mode=0600
+ register: r1
notify:
- Restart IPSec
@@ -35,11 +36,13 @@
dest=/etc/ipsec.conf
owner=root group=root
mode=0644
+ register: r2
notify:
- Restart IPSec
- name: Start IPSec
service: name=ipsec state=started
+ when: not (r1.changed or r2.changed)
- name: Auto-create a dedicated interface for IPSec
copy: src=etc/network/if-up.d/ipsec