--- - name: Refresh hostname service: name=hostname.sh state=restarted - name: apt-get update apt: update_cache=yes - name: Reload samhain service: name=samhain state=reloaded - name: Update rkhunter's data file command: /usr/bin/rkhunter --propupd - name: Restart fail2ban service: name=fail2ban state=restarted - name: Missing IPSec certificate fail: msg="strongswan IPsec is lacking public or private keys on '{{ ansible_fqdn }}'." - name: Restart IPSec service: name=ipsec state=restarted