Skip to content

Releases: johanmeiring/ansible-sftp

v2.6.0 Release

29 Mar 19:27
18e8d80
Compare
Choose a tag to compare

This release adds the ability for users to have their own groups apart from the default sftpusers group (thanks @jpiron), and adds some preliminary testing for Ubuntu 18.04 (thanks @markstos).

Version 2.5.0 Release

09 Dec 08:34
eb63a70
Compare
Choose a tag to compare

The following changes have been made:

  • The sftp_group_name variable now forms part of the block marker in the sshd_config file, thus allowing the role to be run multiple times, with different sftp_group_names, and having separate authentication rules per group (if so desired). Thanks @jpiron !
  • sftp_nologin_shell has been added as a variable, defaulting to /sbin/nologin, in order to cater to the possibility of this file being located at a different location depending on platform and/or version. Note: There is a strong chance that the default will change to /usr/sbin/nologin in a future major version of this role. Thanks @flatrocks !

Version 2.4.1 Release

05 Oct 16:53
Compare
Choose a tag to compare

Just a small but valuable bugfix by @anderiv... many thanks!

Version 2.4.0 Release

06 Aug 16:19
Compare
Choose a tag to compare

Version 2.4.0 contains the following change:

  • append: True can be added to a user in order to indicate that the user should be added to the sftp_group_name group, instead of having that be the only group that the user belongs to (which is currently the default behaviour). Version 3.0 might make append the default behaviour (not decided yet). Thanks to @jpiron for the contribution :-)

Version 2.3.1 Release

02 May 19:08
Compare
Choose a tag to compare

This release consists of the following additions:

  • It is now possible to define user-specific directories, in addition to the global directories that are created for every user. Thanks to @protheantom :-)
  • Logging for the SFTP service can now be enabled by setting sftp_enable_logging to True. This will log auth details to /var/log/sftp/auth.log, and SFTP activity to /var/log/sftp/verbose.log. Thanks to @thomasbilk :-)

Version 2.2.0 Release

17 Apr 08:39
Compare
Choose a tag to compare

@thomasbilk was kind enough to take care of implementing blockinfile as a replacement for performing all sorts of sed madness to get this role to work. Many thanks!

Version 2.1.1 Release

09 Apr 15:01
Compare
Choose a tag to compare

Thanks to @MrTango for fixing Debian compatibility problems related to SELinux, and for adding the new sftp_enable_selinux_support role variable (default value is False).

Version 2.1.0 Release

08 Mar 19:34
Compare
Choose a tag to compare

@tomasbedrich was kind enough to contribute the following changes:

  • Setting a shell value of False for an entry in sftp_users will cause that user's shell to be set to /sbin/nologin.
  • authorized is now an optional key for sftp_users.

Version 2.0.0 Release

01 Feb 19:56
Compare
Choose a tag to compare

This release does not contain any ground-breaking new features. The following changes have been made:

  • The minimum supported version is now 2.0. The tests and support for 1.9.6 have been removed.
  • Existing code has been migrated to the more modern syntax that is used in the docs.
  • Tests for Ansible 2.2 have been added, for Ubuntu 14.04 and 16.04.
  • Some support for RHEL has been added.

Version 1.0.0 Release

25 Jun 19:23
Compare
Choose a tag to compare

Release notes:

  • Backwards-incompatible change to the way "" is interpreted in the context of setting a password (#6)
  • Adds Travis config and some automated Docker-based tests for various versions of Ansible on Ubuntu 14.04.