acme_inspect – Send direct requests to an ACME server

From Get docs
Ansible/docs/2.8/modules/acme inspect module


acme_inspect – Send direct requests to an ACME server

New in version 2.8.


Synopsis

  • Allows to send direct requests to an ACME server with the ACME protocol, which is supported by CAs such as Let’s Encrypt.
  • This module can be used to debug failed certificate request attempts, for example when acme_certificate fails or encounters a problem which you wish to investigate.
  • The module can also be used to directly access features of an ACME servers which are not yet supported by the Ansible ACME modules.

Requirements

The below requirements are needed on the host that executes this module.

Parameters

Parameter Choices/Defaults Comments

account_key_content

string

added in 2.5

Content of the ACME account RSA or Elliptic Curve key.

Mutually exclusive with account_key_src.

Required if account_key_src is not used.

Warning: the content will be written into a temporary file, which will be deleted by Ansible when the module completes. Since this is an important private key — it can be used to change the account key, or to revoke your certificates without knowing their private keys —, this might not be acceptable.

In case cryptography is used, the content is not written into a temporary file. It can still happen that it is written to disk by Ansible in the process of moving the module with its argument to the node where it is executed.

account_key_src

path

Path to a file containing the ACME account RSA or Elliptic Curve key.

RSA keys can be created with openssl genrsa .... Elliptic curve keys can be created with openssl ecparam -genkey .... Any other tool creating private keys in PEM format can be used as well.

Mutually exclusive with account_key_content.

Required if account_key_content is not used.


aliases: account_key

account_uri

string

added in 2.7

If specified, assumes that the account URI is as given. If the account key does not match this account, or an account with this URI does not exist, the module fails.

acme_directory

string

Default:

The ACME directory to use. This is the entry point URL to access CA server API.

For safety reasons the default is set to the Let's Encrypt staging server (for the ACME v1 protocol). This will create technically correct, but untrusted certificates.

For Let's Encrypt, all staging endpoints can be found here: https://letsencrypt.org/docs/staging-environment/. For Buypass, all endpoints can be found here: https://community.buypass.com/t/63d4ay/buypass-go-ssl-endpoints

For Let's Encrypt, the production directory URL for ACME v1 is https://acme-v01.api.letsencrypt.org/directory, and the production directory URL for ACME v2 is https://acme-v02.api.letsencrypt.org/directory.

For Buypass, the production directory URL for ACME v2 and v1 is https://api.buypass.com/acme/directory.

Warning: So far, the module has only been tested against Let's Encrypt (staging and production), Buypass (staging and production), and Pebble testing server.

acme_version

integer

added in 2.5

  • 1

  • 2

The ACME version of the endpoint.

Must be 1 for the classic Let's Encrypt and Buypass ACME endpoints, or 2 for standardized ACME v2 endpoints.

content

string

An encoded JSON object which will be sent as the content if method is post.

Required when method is post, and not allowed otherwise.

fail_on_acme_error

boolean

  • no
  • yes

If method is post or get, make the module fail in case an ACME error is returned.

method

string

  • get

  • post
  • directory-only

The method to use to access the given URL on the ACME server.

The value post executes an authenticated POST request. The content must be specified in the content option.

The value get executes an authenticated POST-as-GET request for ACME v2, and a regular GET request for ACME v1.

The value directory-only only retrieves the directory, without doing a request.

select_crypto_backend

string

added in 2.7

  • auto

  • cryptography
  • openssl

Determines which crypto backend to use.

The default choice is auto, which tries to use cryptography if available, and falls back to openssl.

If set to openssl, will try to use the openssl binary.

If set to cryptography, will try to use the cryptography library.

url

string

The URL to send the request to.

Must be specified if method is not directory-only.

validate_certs

boolean

added in 2.5

  • no
  • yes

Whether calls to the ACME directory will validate TLS certificates.

Warning: Should only ever be set to no for testing purposes, for example when testing against a local Pebble server.



Notes

Note

  • The account_uri option must be specified for properly authenticated ACME v2 requests (except a new-account request).
  • Using the ansible tool, acme_inspect can be used to directly execute ACME requests without the need of writing a playbook. For example, the following command retrieves the ACME account with ID 1 from Let’s Encrypt (assuming /path/to/key is the correct private account key): ansible localhost -m acme_inspect -a "account_key_src=/path/to/key acme_directory=https://acme-v02.api.letsencrypt.org/directory acme_version=2 account_uri=https://acme-v02.api.letsencrypt.org/acme/acct/1 method=get url=https://acme-v02.api.letsencrypt.org/acme/acct/1%22
  • If a new enough version of the cryptography library is available (see Requirements for details), it will be used instead of the openssl binary. This can be explicitly disabled or enabled with the select_crypto_backend option. Note that using the openssl binary will be slower and less secure, as private key contents always have to be stored on disk (see account_key_content).
  • Although the defaults are chosen so that the module can be used with the Let’s Encrypt CA, the module can in principle be used with any CA providing an ACME endpoint, such as Buypass Go SSL.


See Also

See also

Automatic Certificate Management Environment (ACME)
The specification of the ACME protocol (RFC 8555).
ACME TLS ALPN Challenge Extension
The current draft specification of the tls-alpn-01 challenge.


Examples

- name: Get directory
  acme_inspect:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    method: directory-only
  register: directory

- name: Create an account
  acme_inspect:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    account_key_src: /etc/pki/cert/private/account.key
    url: "{{ directory.newAccount}}"
    method: post
    content: '{"termsOfServiceAgreed":true}'
  register: account_creation
  # account_creation.headers.location contains the account URI
  # if creation was successful

- name: Get account information
  acme_inspect:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    account_key_src: /etc/pki/cert/private/account.key
    account_uri: "{{ account_creation.headers.location }}"
    url: "{{ account_creation.headers.location }}"
    method: get

- name: Update account contacts
  acme_inspect:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    account_key_src: /etc/pki/cert/private/account.key
    account_uri: "{{ account_creation.headers.location }}"
    url: "{{ account_creation.headers.location }}"
    method: post
    content: '{{ account_info | to_json }}'
  vars:
    account_info:
      # For valid values, see
      # https://tools.ietf.org/html/rfc8555#section-7.3
      contact:
      - mailto:[email protected]

- name: Create certificate order
  acme_certificate:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    account_key_src: /etc/pki/cert/private/account.key
    account_uri: "{{ account_creation.headers.location }}"
    csr: /etc/pki/cert/csr/sample.com.csr
    fullchain_dest: /etc/httpd/ssl/sample.com-fullchain.crt
    challenge: http-01
  register: certificate_request

# Assume something went wrong. certificate_request.order_uri contains
# the order URI.

- name: Get order information
  acme_inspect:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    account_key_src: /etc/pki/cert/private/account.key
    account_uri: "{{ account_creation.headers.location }}"
    url: "{{ certificate_request.order_uri }}"
    method: get
  register: order

- name: Get first authz for order
  acme_inspect:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    account_key_src: /etc/pki/cert/private/account.key
    account_uri: "{{ account_creation.headers.location }}"
    url: "{{ order.output_json.authorizations[0] }}"
    method: get
  register: authz

- name: Get HTTP-01 challenge for authz
  acme_inspect:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    account_key_src: /etc/pki/cert/private/account.key
    account_uri: "{{ account_creation.headers.location }}"
    url: "{{ authz.output_json.challenges | selectattr('type', 'equalto', 'http-01') }}"
    method: get
  register: http01challenge

- name: Activate HTTP-01 challenge manually
  acme_inspect:
    acme_directory: https://acme-staging-v02.api.letsencrypt.org/directory
    acme_version: 2
    account_key_src: /etc/pki/cert/private/account.key
    account_uri: "{{ account_creation.headers.location }}"
    url: "{{ http01challenge.url }}"
    method: post
    content: '{}'

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description

directory

dictionary

always

The ACME directory's content


Sample:

headers

dictionary

always

The request's HTTP headers (with lowercase keys)


Sample:

{ "boulder-requester": "12345", "cache-control": "max-age=0, no-cache, no-store", "connection": "close", "content-length": "904", "content-type": "application/json", "cookies": {}, "cookies_string": "", "date": "Wed, 07 Nov 2018 12:34:56 GMT", "expires": "Wed, 07 Nov 2018 12:44:56 GMT", "link": ";rel="terms-of-service"", "msg": "OK (904 bytes)", "pragma": "no-cache", "replay-nonce": "1234567890abcdefghijklmnopqrstuvwxyzABCDEFGH", "server": "nginx", "status": 200, "strict-transport-security": "max-age=604800", "url": "https://acme-v02.api.letsencrypt.org/acme/acct/46161%22, "x-frame-options": "DENY" }

output_json

dictionary

if output can be parsed as JSON

The output parsed as JSON


Sample:

[{'id': 12345}, {'key': [{'kty': 'RSA'}, '...']}]

output_text

string

always

The raw text output


Sample:

{ "id": 12345, "key": { "kty": "RSA", ...




Status

Authors

  • Felix Fontein (@felixfontein)

Hint

If you notice any issues in this documentation you can edit this document to improve it.


© 2012–2018 Michael DeHaan
© 2018–2019 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/2.8/modules/acme_inspect_module.html