cisagov / ansible-role-openvpn

Ansible role to install an OpenVPN server and configure it to authenticate users certificates against FreeIPA.
Creative Commons Zero v1.0 Universal
8 stars 2 forks source link

Improvement/upstream updates #16

Closed jsf9k closed 4 years ago

jsf9k commented 4 years ago

๐Ÿ—ฃ Description

This pull request pulls in upstream changes from skeleton-ansible-role.

๐Ÿ’ญ Motivation and Context

@felddy is making some changes to this Ansible role, so it makes sense to get it up to date first.

๐Ÿงช Testing

All pre-commit linters and molecule tests pass.

๐Ÿšฅ Types of Changes

โœ… Checklist

felddy commented 4 years ago

Just noticed the README still mentions the build user foo.

jsf9k commented 4 years ago

Just noticed the README still mentions the build user foo.

See commit 8555322.

jsf9k commented 4 years ago

@felddy, is the text in README.md about manually setting up NAT still accurate? I haven't been doing that when I have redeployed the VPN instance.

felddy commented 4 years ago

@felddy, is the text in README.md about manually setting up NAT still accurate? I haven't been doing that when I have redeployed the VPN instance.

It is still accurate but also handled for us in cloudinit. See: https://github.com/cisagov/openvpn-server-tf-module/pull/21