Ansible Openssl Generate Private Key

Posted By admin On 16.12.20

ISSUE TYPE Feature Pull Request COMPONENT NAME opensslprivatekey opensslpublickey opensslcsr ANSIBLE VERSION devel ADDITIONAL INFORMATION N/A Fixes #27043 SUMMARY Allow a user to specify the privatekey passphrase when dealing with openssl modules. However I'd like to include the key in the ansible git repos instead (encrypted in the vault). I'd like to do this as: 1) If our ansible server ever got compromised/had a unrecoverable hard drive failure/some other failure, we wouldn't have to generate a new ssh key and copy it to each ansible server before we could run ansible tasks again. Manage encryption keys permission must generate a tenant secret. ポイント解説 OpenSSL に関する Ansible モジュール. 今回は、 opensslprivatekey, opensslcsr, opensslcertificate のモジュールを使いました。 これらが、 pyOpenSSL を必要とします。 opensslprivatekey - Generate OpenSSL private keys. This module allows one to (re)generate OpenSSL private keys. One can generate RSA, DSA, ECC or EdDSA private keys.; Keys are generated in PEM format. Please note that the module regenerates private keys if they don’t match the module’s options.

  • This module allows one to (re)generate OpenSSL public keys from their private keys.
  • Keys are generated in PEM or OpenSSH format.
  • The module can use the cryptography Python library, or the pyOpenSSL Python library. By default, it tries to detect which one is available. This can be overridden with the select_crypto_backend option. When format is OpenSSH, the cryptography backend has to be used. Please note that the PyOpenSSL backend was deprecated in Ansible 2.9 and will be removed in Ansible 2.13.”

The below requirements are needed on the host that executes this module.

  • Either cryptography >= 1.2.3 (older versions might work as well)
  • Or pyOpenSSL >= 16.0.0
  • Needs cryptography >= 1.4 if format is OpenSSH
ParameterChoices/DefaultsComments
attributes
string
The attributes the resulting file or directory should have.
To get supported flags look at the man page for chattr on the target system.
This string should contain the attributes in the same order as the one displayed by lsattr.
The = operator is assumed as default, otherwise + or - operators need to be included in the string.
backup
added in 2.8
    Choices:
  • yes
Create a backup file including a timestamp so you can get the original public key back if you overwrote it with a different one by accident.
force
boolean
    Choices:
  • yes
Should the key be regenerated even it it already exists.
format
string
    Choices:
  • OpenSSH
  • PEM
group
Name of the group that should own the file/directory, as would be fed to chown.
mode
string
The permissions the resulting file or directory should have.
For those used to /usr/bin/chmod remember that modes are actually octal numbers. You must either add a leading zero so that Ansible's YAML parser knows it is an octal number (like 0644 or 01777) or quote it (like '644' or '1777') so Ansible receives a string and can do its own conversion from string into number.
Giving Ansible a number without following one of these rules will end up with a decimal number which will have unexpected results.
As of Ansible 1.8, the mode may be specified as a symbolic mode (for example, u+rwx or u=rw,g=r,o=r).
As of Ansible 2.6, the mode may also be the special string preserve.
When set to preserve the file will be given the same permissions as the source file.
owner
string
Name of the user that should own the file/directory, as would be fed to chown.
path
path / required
Name of the file in which the generated TLS/SSL public key will be written.
privatekey_passphrase
string
The passphrase for the private key.
privatekey_path
path
Path to the TLS/SSL private key from which to generate the public key.
select_crypto_backend
added in 2.9
    Choices:
  • cryptography
  • pyopenssl
Determines which crypto backend to use.
The default choice is auto, which tries to use cryptography if available, and falls back to pyopenssl.
If set to pyopenssl, will try to use the pyOpenSSL library.
If set to cryptography, will try to use the cryptography library.
selevel
string
Default:
The level part of the SELinux file context.
This is the MLS/MCS attribute, sometimes known as the range.
When set to _default, it will use the level portion of the policy if available.
serole
string
When set to _default, it will use the role portion of the policy if available.
setype
string
When set to _default, it will use the type portion of the policy if available.
seuser
string
By default it uses the system policy, where applicable.
When set to _default, it will use the user portion of the policy if available.
state
string
    Choices:
  • absent
Whether the public key should exist or not, taking action if the state is different from what is stated.
unsafe_writes
boolean
    Choices:
  • yes
Influence when to use atomic operation to prevent data corruption or inconsistent reads from the target file.
By default this module uses atomic operations to prevent data corruption or inconsistent reads from the target files, but sometimes systems are configured or just broken in ways that prevent this. One example is docker mounted files, which cannot be updated atomically from inside the container and can only be written in an unsafe manner.
This option allows Ansible to fall back to unsafe methods of updating files when atomic operations fail (however, it doesn't force Ansible to perform unsafe writes).
IMPORTANT! Unsafe writes are subject to race conditions and can lead to data corruption.

SUMMARY Allow to specify a new 'format' parameter in 'opensslprivatekey'. Today the output format is decided by a very simple heuristic which requires further commands to work properly. I need, for example, to generate a RSA private key. You must either add a leading zero so that Ansible's YAML parser knows it is an octal number (like 0644 or 01777). Specifies the number of bits in the private key to create. For RSA keys, the minimum size is 1024 bits and the default is 4096 bits. The algorithm used to generate the SSH private key. Opensslpkcs12 – Generate OpenSSL PKCS#12 archive The official documentation on the opensslpkcs12 module. Opensslprivatekey – Generate OpenSSL private keys The official documentation on the opensslprivatekey module. Opensslpublickey – Generate an OpenSSL public key from its private key The official documentation on the openssl.


See also

openssl_certificate – Generate and/or check OpenSSL certificates
The official documentation on the openssl_certificate module.
openssl_csr – Generate OpenSSL Certificate Signing Request (CSR)
The official documentation on the openssl_csr module.
openssl_dhparam – Generate OpenSSL Diffie-Hellman Parameters
The official documentation on the openssl_dhparam module.
openssl_pkcs12 – Generate OpenSSL PKCS#12 archive
The official documentation on the openssl_pkcs12 module.
openssl_privatekey – Generate OpenSSL private keys
The official documentation on the openssl_privatekey module.

Common return values are documented here, the following are the fields unique to this module:

KeyReturnedDescription
backup_file
string
changed and if backup is yes
Sample:
filenamechanged or success
Path to the generated TLS/SSL public key file.

/etc/ssl/public/ansible.com.pem
fingerprint
dictionary
changed or success
The fingerprint of the public key. Fingerprint will be generated for each hashlib.algorithms available.

Sample:
{'md5': '84:75:71:72:8d:04:b5:6c:4d:37:6d:66:83:f5:4c:29', 'sha1': '51:cc:7c:68:5d:eb:41:43:88:7e:1a:ae:c7:f8:24:72:ee:71:f6:10', 'sha224': 'b1:19:a6:6c:14:ac:33:1d:ed:18:50:d3:06:5c:b2:32:91:f1:f1:52:8c:cb:d5:75:e9:f5:9b:46', 'sha256': '41:ab:c7:cb:d5:5f:30:60:46:99:ac:d4:00:70:cf:a1:76:4f:24:5d:10:24:57:5d:51:6e:09:97:df:2f:de:c7', 'sha384': '85:39:50:4e:de:d9:19:33:40:70:ae:10:ab:59:24:19:51:c3:a2:e4:0b:1c:b1:6e:dd:b3:0c:d9:9e:6a:46:af:da:18:f8:ef:ae:2e:c0:9a:75:2c:9b:b3:0f:3a:5f:3d', 'sha512': 'fd:ed:5e:39:48:5f:9f:fe:7f:25:06:3f:79:08:cd:ee:a5:e7:b3:3d:13:82:87:1f:84:e1:f5:c7:28:77:53:94:86:56:38:69:f0:d9:35:22:01:1e:a6:60:..:0f:9b'}
format
string
changed or success
Sample:
privatekeychanged or success
Path to the TLS/SSL private key the public key was generated from.

/etc/ssl/private/ansible.com.pem
Ansible openssl generate private key west
  • This module is not guaranteed to have a backwards compatible interface. [preview]
  • This module is maintained by the Ansible Community. [community]

Ansible Openssl Generate Private Key For Pfx

Authors¶

  • Yanis Guenane (@Spredzy)
  • Felix Fontein (@felixfontein)

Ansible Openssl Generate Private Key From Public Key

Hint

If you notice any issues in this documentation, you can edit this document to improve it.