From d6b03b72e8081c983822502e436ec548aa36901e Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Wed, 25 Jun 2014 02:43:06 +0200 Subject: wibble --- roles/common/tasks/ipsec.yml | 2 +- roles/common/tasks/samhain.yml | 7 +++++-- 2 files changed, 6 insertions(+), 3 deletions(-) (limited to 'roles/common/tasks') diff --git a/roles/common/tasks/ipsec.yml b/roles/common/tasks/ipsec.yml index 56c8300..7870626 100644 --- a/roles/common/tasks/ipsec.yml +++ b/roles/common/tasks/ipsec.yml @@ -55,6 +55,6 @@ - name: Auto-deactivate the dedicated interface for IPSec file: src=../if-up.d/ipsec dest=/etc/network/if-down.d/ipsec - owner=root group=root state=link + owner=root group=root state=link force=yes - meta: flush_handlers diff --git a/roles/common/tasks/samhain.yml b/roles/common/tasks/samhain.yml index 0d911a5..10b1f46 100644 --- a/roles/common/tasks/samhain.yml +++ b/roles/common/tasks/samhain.yml @@ -5,8 +5,11 @@ - auditd # XXX: Doesn't work out of the box, see #660197. # Every once in a while, or after a major upgrade, you may want to - # update Samhain's database (to avoid being flooded at the next - # reboot): + # update Samhain's database: + # + # sudo samhain -t update --foreground + # + # To update the database without sending mails: # # sudo samhain -t update --foreground -m none -- cgit v1.2.3