openssl_pkcs12 – Generate OpenSSL PKCS#12 archive

New in version 2.7.

Synopsis

  • This module allows one to (re-)generate PKCS#12.

Requirements

The below requirements are needed on the host that executes this module.

  • python-pyOpenSSL

Parameters

Parameter Choices/Defaults Comments
action
string
    Choices:
  • export ←
  • parse
export or parse a PKCS#12.
attributes
string
added in 2.3
The attributes the resulting file or directory should have.
To get supported flags look at the man page for chattr on the target system.
This string should contain the attributes in the same order as the one displayed by lsattr.
The = operator is assumed as default, otherwise + or - operators need to be included in the string.

aliases: attr
backup
boolean
added in 2.8
    Choices:
  • no ←
  • yes
Create a backup file including a timestamp so you can get the original output file back if you overwrote it with a new one by accident.
certificate_path
path
The path to read certificates and private keys from.
Must be in PEM format.
force
boolean
    Choices:
  • no ←
  • yes
Should the file be regenerated even if it already exists.
friendly_name
string
Specifies the friendly name for the certificate and private key.

aliases: name
group
string
Name of the group that should own the file/directory, as would be fed to chown.
iter_size
integer
Default:
2048
Number of times to repeat the encryption step.
maciter_size
integer
Default:
1
Number of times to repeat the MAC step.
mode
string
The permissions the resulting file or directory should have.
For those used to /usr/bin/chmod remember that modes are actually octal numbers. You must either add a leading zero so that Ansible's YAML parser knows it is an octal number (like 0644 or 01777) or quote it (like '644' or '1777') so Ansible receives a string and can do its own conversion from string into number.
Giving Ansible a number without following one of these rules will end up with a decimal number which will have unexpected results.
As of Ansible 1.8, the mode may be specified as a symbolic mode (for example, u+rwx or u=rw,g=r,o=r).
other_certificates
list
List of other certificates to include. Pre 2.8 this parameter was called ca_certificates

aliases: ca_certificates
owner
string
Name of the user that should own the file/directory, as would be fed to chown.
passphrase
string
The PKCS#12 password.
path
path / required
Filename to write the PKCS#12 file to.
privatekey_passphrase
string
Passphrase source to decrypt any input private keys with.
privatekey_path
path
File to read private key from.
selevel
string
Default:
"s0"
The level part of the SELinux file context.
This is the MLS/MCS attribute, sometimes known as the range.
When set to _default, it will use the level portion of the policy if available.
serole
string
The role part of the SELinux file context.
When set to _default, it will use the role portion of the policy if available.
setype
string
The type part of the SELinux file context.
When set to _default, it will use the type portion of the policy if available.
seuser
string
The user part of the SELinux file context.
By default it uses the system policy, where applicable.
When set to _default, it will use the user portion of the policy if available.
src
path
PKCS#12 file path to parse.
state
string
    Choices:
  • absent
  • present ←
Whether the file should exist or not. All parameters except path are ignored when state is absent.
unsafe_writes
boolean
added in 2.2
    Choices:
  • no ←
  • yes
Influence when to use atomic operation to prevent data corruption or inconsistent reads from the target file.
By default this module uses atomic operations to prevent data corruption or inconsistent reads from the target files, but sometimes systems are configured or just broken in ways that prevent this. One example is docker mounted files, which cannot be updated atomically from inside the container and can only be written in an unsafe manner.
This option allows Ansible to fall back to unsafe methods of updating files when atomic operations fail (however, it doesn't force Ansible to perform unsafe writes).
IMPORTANT! Unsafe writes are subject to race conditions and can lead to data corruption.

See Also

See also

openssl_certificate – Generate and/or check OpenSSL certificates

The official documentation on the openssl_certificate module.

openssl_csr – Generate OpenSSL Certificate Signing Request (CSR)

The official documentation on the openssl_csr module.

openssl_dhparam – Generate OpenSSL Diffie-Hellman Parameters

The official documentation on the openssl_dhparam module.

openssl_privatekey – Generate OpenSSL private keys

The official documentation on the openssl_privatekey module.

openssl_publickey – Generate an OpenSSL public key from its private key

The official documentation on the openssl_publickey module.

Examples

- name: Generate PKCS#12 file
  openssl_pkcs12:
    action: export
    path: /opt/certs/ansible.p12
    friendly_name: raclette
    privatekey_path: /opt/certs/keys/key.pem
    certificate_path: /opt/certs/cert.pem
    other_certificates: /opt/certs/ca.pem
    state: present

- name: Change PKCS#12 file permission
  openssl_pkcs12:
    action: export
    path: /opt/certs/ansible.p12
    friendly_name: raclette
    privatekey_path: /opt/certs/keys/key.pem
    certificate_path: /opt/certs/cert.pem
    other_certificates: /opt/certs/ca.pem
    state: present
    mode: '0600'

- name: Regen PKCS#12 file
  openssl_pkcs12:
    action: export
    src: /opt/certs/ansible.p12
    path: /opt/certs/ansible.p12
    friendly_name: raclette
    privatekey_path: /opt/certs/keys/key.pem
    certificate_path: /opt/certs/cert.pem
    other_certificates: /opt/certs/ca.pem
    state: present
    mode: '0600'
    force: yes

- name: Dump/Parse PKCS#12 file
  openssl_pkcs12:
    action: parse
    src: /opt/certs/ansible.p12
    path: /opt/certs/ansible.pem
    state: present

- name: Remove PKCS#12 file
  openssl_pkcs12:
    path: /opt/certs/ansible.p12
    state: absent

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
backup_file
string
changed and if backup is yes
Name of backup file created.

Sample:
/path/to/ansible.com.pem.2019-03-09@11:22~
filename
string
changed or success
Path to the generate PKCS#12 file.

Sample:
/opt/certs/ansible.p12
privatekey
string
changed or success
Path to the TLS/SSL private key the public key was generated from.

Sample:
/etc/ssl/private/ansible.com.pem


Status

Authors

  • Guillaume Delpierre (@gdelpierre)

Hint

If you notice any issues in this documentation you can edit this document to improve it.