Nessuna descrizione
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

letsencrypt.yml 2.9KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788
  1. - name: Download LetsEncrypt release
  2. git: repo=https://github.com/letsencrypt/letsencrypt
  3. dest=/root/letsencrypt
  4. version=master
  5. force=yes
  6. - name: Create directory for LetsEncrypt configuration and certificates
  7. file: state=directory path=/etc/letsencrypt group=root owner=root
  8. - name: Configure LetsEncrypt
  9. template:
  10. src=etc_letsencrypt_cli.conf.j2
  11. dest=/etc/letsencrypt/cli.conf
  12. owner=root
  13. group=root
  14. - name: Install LetsEncrypt package dependencies
  15. command: /root/letsencrypt/letsencrypt-auto --help
  16. - name: Install crontab entry for LetsEncrypt
  17. copy:
  18. src=etc_cron-monthly_letsencrypt-renew
  19. dest=/etc/cron.monthly/letsencrypt-renew
  20. owner=root
  21. group=root
  22. mode=755
  23. - name: Create live directory for LetsEncrypt cron job
  24. file: state=directory path=/etc/letsencrypt/live group=root owner=root
  25. - name: Stop Apache
  26. service: name=apache2 state=stopped
  27. - name: Get an SSL certificate for {{ domain }} from Let's Encrypt
  28. script: letsencrypt-gencert {{ domain }}
  29. args:
  30. creates: /etc/letsencrypt/live/{{ domain }}/privkey.pem
  31. when: ansible_ssh_user != "vagrant"
  32. - name: Modify permissions to allow ssl-cert group access
  33. file: path=/etc/letsencrypt/archive owner=root group=ssl-cert mode=750
  34. when: ansible_ssh_user != "vagrant"
  35. ### Several steps to install a self-signed wildcard key to support offline testing
  36. - name: Create live directory for testing keys
  37. file: dest=/etc/letsencrypt/live/{{ domain }} state=directory
  38. owner=root group=root mode=755
  39. when: ansible_ssh_user == "vagrant"
  40. - name: Copy SSL wildcard private key for testing
  41. copy: src=wildcard_private.key
  42. dest=/etc/letsencrypt/live/{{ domain }}/privkey.pem
  43. owner=root group=ssl-cert mode=640
  44. when: ansible_ssh_user == "vagrant"
  45. - name: Copy SSL public certificate into place for testing
  46. copy: src=wildcard_public_cert.crt
  47. dest=/etc/letsencrypt/live/{{ domain }}/cert.pem
  48. group=root owner=root mode=644
  49. register: certificate
  50. notify: restart apache
  51. when: ansible_ssh_user == "vagrant"
  52. - name: Copy SSL CA combined certificate into place for testing
  53. copy: src=wildcard_ca.pem
  54. dest=/etc/letsencrypt/live/{{ domain }}/chain.pem
  55. group=root owner=root mode=644
  56. register: ca_certificate
  57. notify: restart apache
  58. when: ansible_ssh_user == "vagrant"
  59. - name: Create a combined SSL cert for testing
  60. shell: cat /etc/letsencrypt/live/{{ domain }}/cert.pem
  61. /etc/letsencrypt/live/{{ domain }}/chain.pem >
  62. /etc/letsencrypt/live/{{ domain }}/fullchain.pem
  63. when: private_key.changed or certificate.changed or ca_certificate.changed
  64. when: ansible_ssh_user == "vagrant"
  65. - name: Set permissions on combined SSL public cert
  66. file: name=/etc/letsencrypt/live/{{ domain }}/fullchain.pem mode=644
  67. notify: restart apache
  68. when: ansible_ssh_user == "vagrant"
  69. ### Back to normal
  70. - name: Start Apache
  71. service: name=apache2 state=started