Skip to content

Releases: Stouts/Stouts.openvpn

3.1.1

01 May 14:30
Compare
Choose a tag to compare

Fixes:

  • Wrong upload path when openvpn_script_dir does not have a trailing slash.

3.1.0

30 Apr 22:05
Compare
Choose a tag to compare

New features

  • Support for openvpn scripts. New variables:
    • openvpn_script_output_directories
    • openvpn_scripts_dir
    • openvpn_script_files
    • openvpn_inline_scripts
  • Management server configuration. New variables:
    • openvpn_management_enable
    • openvpn_management_host
    • openvpn_management_port
    • openvpn_management_pass
  • More granular networking configuration options. New variables:
    • openvpn_out_interface
    • openvpn_nat_ranges
    • openvpn_nat_address
  • Client to client configuration. New variables:
    • openvpn_client_to_client
    • openvpn_client_to_client_via_ip
  • Adds filebeat and [heartbeat](https://www.elastic.co/guide/en/beats/heartbeat/] support.

A lot of bug fixes.

Thanks to @AlamCG, @vmanyushin, @exeral for their contributions in this release.

3.0.0

19 Nov 16:55
Compare
Choose a tag to compare

The first release of the role that does not come with a bundled EasyRSA package. Now the role expects the user to supply certificates and keys using another Ansible role or some other way. See the README file for examples.

New features:

  • openvpn_ccd_configs allows the user to upload client-specific configurations in the CCD directory

2.5.0

19 Nov 15:05
Compare
Choose a tag to compare

This is the final 2.x release. It is the last release of the role that includes EasyRSA integration. Subsequent role versions will expect the user to use another role to generate certificates with EasyRSA.