From 5b59f49bd64aec53fe109bc62fe821f469f8d95b Mon Sep 17 00:00:00 2001 From: Trygve Laugstøl Date: Sat, 29 Dec 2018 00:55:22 +0100 Subject: ufw: Adding reload and port forwardings (wip). --- ansible/roles/ufw/handlers/main.yml | 4 ++++ 1 file changed, 4 insertions(+) create mode 100644 ansible/roles/ufw/handlers/main.yml (limited to 'ansible/roles/ufw/handlers') diff --git a/ansible/roles/ufw/handlers/main.yml b/ansible/roles/ufw/handlers/main.yml new file mode 100644 index 0000000..47f79ef --- /dev/null +++ b/ansible/roles/ufw/handlers/main.yml @@ -0,0 +1,4 @@ +- name: ufw reload + become: yes + ufw: + state: reloaded -- cgit v1.2.3