Forge Home

openvpnas

Manage OpenVPN Access Server

5,267 downloads

3,053 latest version

5.0 quality score

We run a couple of automated
scans to help you access a
module's quality. Each module is
given a score based on how well
the author has formatted their
code and documentation and
modules are also checked for
malware using VirusTotal.

Please note, the information below
is for guidance only and neither of
these methods should be considered
an endorsement by Puppet.

Version information

  • 0.3.2 (latest)
  • 0.3.1
  • 0.3.0
  • 0.2.0
released Apr 19th 2020
This version is compatible with:
  • Puppet Enterprise 2019.8.x, 2019.7.x, 2019.5.x, 2019.4.x, 2019.3.x, 2019.2.x, 2019.1.x, 2019.0.x, 2018.1.x, 2017.3.x, 2017.2.x, 2016.4.x
  • Puppet >= 4.10.0 < 7.0.0
  • , , , , ,

Start using this module

  • r10k or Code Manager
  • Bolt
  • Manual installation
  • Direct download

Add this module to your Puppetfile:

mod 'openvpn-openvpnas', '0.3.2'
Learn more about managing modules with a Puppetfile

Add this module to your Bolt project:

bolt module add openvpn-openvpnas
Learn more about using this module with an existing project

Manually install this module globally with Puppet module tool:

puppet module install openvpn-openvpnas --version 0.3.2

Direct download is not typically how you would use a Puppet module to manage your infrastructure, but you may want to download the module in order to inspect the code.

Download

Documentation

openvpn/openvpnas — version 0.3.2 Apr 19th 2020

puppet-openvpnas

This is a Puppet module for managing the OpenVPN Access Server. Currently it only contains Puppet types and providers, but that will change in the future.

Usage

Installing OpenVPN Access Server

To install OpenVPN Access Server from the official apt/yum repositories is as simple as:

include ::openvpnas

openvpnas_config

To define server configuration parameters use the openvpnas_config type:

openvpnas_config { 'vpn.tls_refresh.interval':
  value => '100',
}

You can get a list of configuration keys and their current values with

$ /usr/local/openvpn_as/scripts/sacli ConfigQuery

To convert current Access Server configuration into Puppet code use

$ puppet resource openvpnas_config

openvpnas_userprop

To define Access Server user properties use the openvpnas_userprop type:

openvpnas_userprop { 'openvpn-prop_superuser':
  value => 'true',
}

The resource parameter "name" (defaults to resource title) must consist of three parts:

  1. User or group name (e.g. "DEFAULT" or "openvpn")
  2. A dash
  3. Name of the user property to managed (e.g. "prop_superuser")

If the syntax of the title is wrong catalog compilation will fail.

In the user/group name part only word characters, "." and "_" are allowed. If your usernames contain other characters please let us know or, better yet, modify the "name" parameter's validation regexp in lib/puppet/type/openvpnas_userprop.rb and issue a pull request.

You can get a list of current user properties with

$ /usr/local/openvpn_as/scripts/sacli UserPropGet

To convert current user properties into Puppet code use

$ puppet resource openvpnas_userprop

Warnings

Please note that "sacli" does not do any validation on the data it gets: make sure the values you give it make sense or you risk breaking your VPN server configuration. The types also do not automatically trigger a service restart if configuration is changed.

Also note that all properties need to be passed to the types as strings - even those that look like booleans.

The openvpnas_config and openvpnas_userprop types are ensurable, meaning that you can add arbitrary keys and values to the database, or remove any key that is present there. Use extreme caution when removing keys.