cisagov / ansible-role-openvpn

Ansible role to install an OpenVPN server and configure it to authenticate users certificates against FreeIPA.
Creative Commons Zero v1.0 Universal
8 stars 2 forks source link

The tests should actually test something #8

Open jsf9k opened 4 years ago

jsf9k commented 4 years ago

The tests for this Ansible role should actually test something.