summaryrefslogtreecommitdiffstats
path: root/roles/common/handlers/main.yml
blob: 9cae8bf4c59d51107636d66e4f4d48d49cc28e6a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
---
- name: Refresh hostname
  service: name=hostname.sh state=restarted

- name: apt-get update
  apt: update_cache=yes

- name: Reload samhain
  service: name=samhain state=reloaded

- name: Update rkhunter's data file
  command: /usr/bin/rkhunter --propupd

- name: Restart fail2ban
  service: name=fail2ban state=restarted

- name: Missing IPSec certificate
  fail: msg="strongswan IPsec is lacking public or private keys on '{{ ansible_fqdn }}'."

- name: Restart IPSec
  service: name=ipsec state=restarted

- name: Reload networking
  # /etc/init.d/networking doesn't answer the status command; but since
  # it should be "up" whenever ansible has access to the machine, we use
  # pattern=init as a dummy assumption.
  service: name=networking pattern=init state=reloaded