From 42ec51e418142f68a97d96663a43ae617c971ad5 Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Wed, 30 Oct 2013 21:49:34 +0100 Subject: Configure IPSec. --- roles/common/handlers/main.yml | 6 ++++++ 1 file changed, 6 insertions(+) (limited to 'roles/common/handlers') diff --git a/roles/common/handlers/main.yml b/roles/common/handlers/main.yml index e23e099..2ef3253 100644 --- a/roles/common/handlers/main.yml +++ b/roles/common/handlers/main.yml @@ -18,3 +18,9 @@ - name: Restart fail2ban service: name=fail2ban state=restarted + +- name: Missing IPSec certificate + fail: msg="strongswan IPsec is lacking public or private keys on '{{ ansible_fqdn }}'." + +- name: Restart IPSec + service: name=ipsec state=restarted -- cgit v1.2.3