summaryrefslogtreecommitdiffstats
path: root/roles
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2013-11-04 00:59:20 +0100
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:50:39 +0200
commitb48755386073c7245c221c3108290473ae1b279e (patch)
treebec11b7290d09049673b7ec62a14630ce5437bb5 /roles
parent67c5135625d3553dcb6f2bfc193df24c0e1ab826 (diff)
Autostart daemons.
Diffstat (limited to 'roles')
-rw-r--r--roles/common/tasks/apt.yml5
-rw-r--r--roles/common/tasks/fail2ban.yml3
-rw-r--r--roles/common/tasks/ipsec.yml3
-rw-r--r--roles/common/tasks/logging.yml5
-rw-r--r--roles/common/tasks/samhain.yml3
5 files changed, 19 insertions, 0 deletions
diff --git a/roles/common/tasks/apt.yml b/roles/common/tasks/apt.yml
index 9b553b0..030709b 100644
--- a/roles/common/tasks/apt.yml
+++ b/roles/common/tasks/apt.yml
@@ -34,3 +34,8 @@
- listchanges.conf
- apt.conf.d/10periodic
- apt.conf.d/50unattended-upgrades
+
+- name: Start cron
+ service: name=cron state=started
+ tags:
+ - cron
diff --git a/roles/common/tasks/fail2ban.yml b/roles/common/tasks/fail2ban.yml
index 64283df..ccfeaa6 100644
--- a/roles/common/tasks/fail2ban.yml
+++ b/roles/common/tasks/fail2ban.yml
@@ -8,3 +8,6 @@
mode=0644
notify:
- Restart fail2ban
+
+- name: Start fail2ban
+ service: name=fail2ban state=started
diff --git a/roles/common/tasks/ipsec.yml b/roles/common/tasks/ipsec.yml
index 4c0a946..2196728 100644
--- a/roles/common/tasks/ipsec.yml
+++ b/roles/common/tasks/ipsec.yml
@@ -38,6 +38,9 @@
notify:
- Restart IPSec
+- name: Start IPSec
+ service: name=ipsec state=started
+
- name: Auto-create a dedicated interface for IPSec
copy: src=etc/network/if-up.d/ipsec
dest=/etc/network/if-up.d/ipsec
diff --git a/roles/common/tasks/logging.yml b/roles/common/tasks/logging.yml
index d305e29..312c31e 100644
--- a/roles/common/tasks/logging.yml
+++ b/roles/common/tasks/logging.yml
@@ -7,6 +7,11 @@
- logcheck-database
- logrotate
+- name: Start rsyslog
+ service: name=rsyslog state=started
+ tags:
+ - syslog
+
- name: Configure logcheck
copy: src=etc/logcheck/{{ item }}
dest=/etc/logcheck/{{ item }}
diff --git a/roles/common/tasks/samhain.yml b/roles/common/tasks/samhain.yml
index 73a2ace..90ea754 100644
--- a/roles/common/tasks/samhain.yml
+++ b/roles/common/tasks/samhain.yml
@@ -15,3 +15,6 @@
mode=0644
notify:
- Reload samhain
+
+- name: Start samhain
+ service: name=samhain state=started