summaryrefslogtreecommitdiffstats
path: root/roles/common/handlers/main.yml
blob: 2ef32530b8cb96aac233a011239114005cf0df90 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
---
- name: Refresh hostname
  service: name=hostname.sh state=restarted

- name: apt-get update
  apt: update_cache=yes

- name: Unsafe firewall update
  fail: msg="The firewall has been updated, but not activated yet; an unsafe
    update may lock you and others out! Please log in to '{{ ansible_fqdn }}' and
    manually run 'sudo update-firewall.sh'."

- name: Reload samhain
  service: name=samhain state=reloaded

- name: Update rkhunter's data file
  command: /usr/bin/rkhunter --propupd

- name: Restart fail2ban
  service: name=fail2ban state=restarted

- name: Missing IPSec certificate
  fail: msg="strongswan IPsec is lacking public or private keys on '{{ ansible_fqdn }}'."

- name: Restart IPSec
  service: name=ipsec state=restarted