Nenhuma descrição
Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.

letsencrypt.yml 3.1KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293
  1. - name: Download LetsEncrypt release
  2. git: repo=https://github.com/letsencrypt/letsencrypt
  3. dest=/root/letsencrypt
  4. version=master
  5. force=yes
  6. - name: Create directory for LetsEncrypt configuration and certificates
  7. file: state=directory path=/etc/letsencrypt group=root owner=root
  8. - name: Configure LetsEncrypt
  9. template:
  10. src=etc_letsencrypt_cli.conf.j2
  11. dest=/etc/letsencrypt/cli.conf
  12. owner=root
  13. group=root
  14. - name: Install LetsEncrypt package dependencies
  15. command: /root/letsencrypt/letsencrypt-auto --help
  16. register: le_deps_result
  17. changed_when: "'Bootstrapping dependencies' in le_deps_result.stdout"
  18. - name: Create directory for post-renewal scripts
  19. file: state=directory path=/etc/letsencrypt/postrenew group=root owner=root
  20. - name: Install crontab entry for LetsEncrypt
  21. copy:
  22. src=etc_cron-monthly_letsencrypt-renew
  23. dest=/etc/cron.monthly/letsencrypt-renew
  24. owner=root
  25. group=root
  26. mode=755
  27. - name: Create live directory for LetsEncrypt cron job
  28. file: state=directory path=/etc/letsencrypt/live group=root owner=root
  29. - name: Stop Apache
  30. service: name=apache2 state=stopped
  31. - name: Get an SSL certificate for {{ domain }} from Let's Encrypt
  32. script: letsencrypt-gencert {{ domain }}
  33. args:
  34. creates: /etc/letsencrypt/live/{{ domain }}/privkey.pem
  35. when: ansible_ssh_user != "vagrant"
  36. - name: Modify permissions to allow ssl-cert group access
  37. file: path=/etc/letsencrypt/archive owner=root group=ssl-cert mode=750
  38. when: ansible_ssh_user != "vagrant"
  39. ### Several steps to install a self-signed wildcard key to support offline testing
  40. - name: Create live directory for testing keys
  41. file: dest=/etc/letsencrypt/live/{{ domain }} state=directory
  42. owner=root group=root mode=755
  43. when: ansible_ssh_user == "vagrant"
  44. - name: Copy SSL wildcard private key for testing
  45. copy: src=wildcard_private.key
  46. dest=/etc/letsencrypt/live/{{ domain }}/privkey.pem
  47. owner=root group=ssl-cert mode=640
  48. when: ansible_ssh_user == "vagrant"
  49. - name: Copy SSL public certificate into place for testing
  50. copy: src=wildcard_public_cert.crt
  51. dest=/etc/letsencrypt/live/{{ domain }}/cert.pem
  52. group=root owner=root mode=644
  53. register: certificate
  54. notify: restart apache
  55. when: ansible_ssh_user == "vagrant"
  56. - name: Copy SSL CA combined certificate into place for testing
  57. copy: src=wildcard_ca.pem
  58. dest=/etc/letsencrypt/live/{{ domain }}/chain.pem
  59. group=root owner=root mode=644
  60. register: ca_certificate
  61. notify: restart apache
  62. when: ansible_ssh_user == "vagrant"
  63. - name: Create a combined SSL cert for testing
  64. shell: cat /etc/letsencrypt/live/{{ domain }}/cert.pem
  65. /etc/letsencrypt/live/{{ domain }}/chain.pem >
  66. /etc/letsencrypt/live/{{ domain }}/fullchain.pem
  67. when: private_key.changed or certificate.changed or ca_certificate.changed
  68. when: ansible_ssh_user == "vagrant"
  69. - name: Set permissions on combined SSL public cert
  70. file: name=/etc/letsencrypt/live/{{ domain }}/fullchain.pem mode=644
  71. notify: restart apache
  72. when: ansible_ssh_user == "vagrant"
  73. ### Back to normal
  74. - name: Start Apache
  75. service: name=apache2 state=started