diff --git a/README.md b/README.md index dc4e1e2..adda2b3 100644 --- a/README.md +++ b/README.md @@ -2,6 +2,8 @@ Playbooks for (relatively) easy sysadmin! + ansible-galaxy install -r requirements.yml + ## With Vagrant 1. Install Vagrant 2. `vagrant up` diff --git a/certbot.yml b/certbot.yml index a511d81..433ce00 100644 --- a/certbot.yml +++ b/certbot.yml @@ -1,9 +1,9 @@ ---- - hosts: synapse vars: - certbot_certs: + - certbot_certs: - email: core@fuz.re domains: - - {{ ansible_host }} + - "{{ ansible_host }}" # - riot.fuz.re - roles: geerlingguy.ansible-role-certbot + roles: + - ansible-role-certbot diff --git a/certificate.yml b/certificate.yml deleted file mode 100644 index 06e8841..0000000 --- a/certificate.yml +++ /dev/null @@ -1,10 +0,0 @@ -# Correctly setup Let's Encrypt certificate renewal -# https://docs.ansible.com/ansible/latest/modules/acme_certificate_module.html -# - import_playbook: nginx-letsencrypt.yml - -# - import_playbook: openssl.yml -# when: public_ipv4 = false - -# when: public_ipv4 = true -include_role: certbot.yml -# https://github.com/geerlingguy/ansible-role-certbot \ No newline at end of file diff --git a/main.yml b/main.yml index 0a0d812..fa997bf 100644 --- a/main.yml +++ b/main.yml @@ -2,7 +2,8 @@ - hosts: - synapse - + # vars: + # - handlers: - name: reboot reboot: @@ -36,5 +37,6 @@ - geerlingguy.pip - import_playbook: postgres.yml +- import_playbook: certbot.yml # todo: create synapse user - import_playbook: synapse.yml \ No newline at end of file diff --git a/postgres.yml b/postgres.yml index 8f660ef..d91c93b 100644 --- a/postgres.yml +++ b/postgres.yml @@ -1,5 +1,11 @@ - hosts: synapse - become: yes + # become: yes + pre_tasks: + - apt: + name: sudo + - lineinfile: + path: /etc/sudoers + line: 'root ALL = (ALL) ALL' tasks: - pip: name: psycopg2 diff --git a/requirements.yml b/requirements.yml index 8ba10fc..d2499fb 100644 --- a/requirements.yml +++ b/requirements.yml @@ -1,7 +1,8 @@ # from galaxy - src: geerlingguy.pip - src: geerlingguy.postgresql -- src: geerlingguy.ansible-role-certbot +- src: https://github.com/geerlingguy/ansible-role-certbot + scm: git # from GitHub, overriding the name and specifying a specific tag # - src: https://github.com/bennojoy/nginx diff --git a/roles/ansible-role-certbot/.gitignore b/roles/ansible-role-certbot/.gitignore new file mode 100644 index 0000000..f56f5b5 --- /dev/null +++ b/roles/ansible-role-certbot/.gitignore @@ -0,0 +1,3 @@ +*.retry +*/__pycache__ +*.pyc diff --git a/roles/ansible-role-certbot/.travis.yml b/roles/ansible-role-certbot/.travis.yml new file mode 100644 index 0000000..6e475ce --- /dev/null +++ b/roles/ansible-role-certbot/.travis.yml @@ -0,0 +1,33 @@ +--- +language: python +services: docker + +env: + global: + - ROLE_NAME: certbot + matrix: + - MOLECULE_DISTRO: centos7 + - MOLECULE_DISTRO: centos6 + MOLECULE_PLAYBOOK: playbook-source-install.yml + - MOLECULE_DISTRO: ubuntu1804 + - MOLECULE_DISTRO: ubuntu1604 + - MOLECULE_DISTRO: ubuntu1404 + MOLECULE_PLAYBOOK: playbook-source-install.yml + - MOLECULE_DISTRO: debian9 + +install: + # Install test dependencies. + - pip install molecule docker + +before_script: + # Use actual Ansible Galaxy role name for the project directory. + - cd ../ + - mv ansible-role-$ROLE_NAME geerlingguy.$ROLE_NAME + - cd geerlingguy.$ROLE_NAME + +script: + # Run tests. + - molecule test + +notifications: + webhooks: https://galaxy.ansible.com/api/v1/notifications/ diff --git a/roles/ansible-role-certbot/LICENSE b/roles/ansible-role-certbot/LICENSE new file mode 100644 index 0000000..4275cf3 --- /dev/null +++ b/roles/ansible-role-certbot/LICENSE @@ -0,0 +1,20 @@ +The MIT License (MIT) + +Copyright (c) 2017 Jeff Geerling + +Permission is hereby granted, free of charge, to any person obtaining a copy of +this software and associated documentation files (the "Software"), to deal in +the Software without restriction, including without limitation the rights to +use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of +the Software, and to permit persons to whom the Software is furnished to do so, +subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS +FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR +COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER +IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN +CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. diff --git a/roles/ansible-role-certbot/README.md b/roles/ansible-role-certbot/README.md new file mode 100644 index 0000000..a720e0d --- /dev/null +++ b/roles/ansible-role-certbot/README.md @@ -0,0 +1,140 @@ +# Ansible Role: Certbot (for Let's Encrypt) + +[![Build Status](https://travis-ci.org/geerlingguy/ansible-role-certbot.svg?branch=master)](https://travis-ci.org/geerlingguy/ansible-role-certbot) + +Installs and configures Certbot (for Let's Encrypt). + +## Requirements + +If installing from source, Git is required. You can install Git using the `geerlingguy.git` role. + +Generally, installing from source (see section `Source Installation from Git`) leads to a better experience using Certbot and Let's Encrypt, especially if you're using an older OS release. + +## Role Variables + +The variable `certbot_install_from_source` controls whether to install Certbot from Git or package management. The latter is the default, so the variable defaults to `no`. + + certbot_auto_renew: true + certbot_auto_renew_user: "{{ ansible_user | default(lookup('env', 'USER')) }}" + certbot_auto_renew_hour: "3" + certbot_auto_renew_minute: "30" + certbot_auto_renew_options: "--quiet --no-self-upgrade" + +By default, this role configures a cron job to run under the provided user account at the given hour and minute, every day. The defaults run `certbot renew` (or `certbot-auto renew`) via cron every day at 03:30:00 by the user you use in your Ansible playbook. It's preferred that you set a custom user/hour/minute so the renewal is during a low-traffic period and done by a non-root user account. + +### Automatic Certificate Generation + +Currently there is one built-in method for generating new certificates using this role: `standalone`. Other methods (e.g. using nginx or apache and a webroot) may be added in the future. + +**For a complete example**: see the fully functional test playbook in [molecule/default/playbook-standalone-nginx-aws.yml](molecule/default/playbook-standalone-nginx-aws.yml). + + certbot_create_if_missing: false + certbot_create_method: standalone + +Set `certbot_create_if_missing` to `yes` or `True` to let this role generate certs. Set the method used for generating certs with the `certbot_create_method` variable—current allowed values include: `standalone`. + + certbot_admin_email: email@example.com + +The email address used to agree to Let's Encrypt's TOS and subscribe to cert-related notifications. This should be customized and set to an email address that you or your organization regularly monitors. + + certbot_certs: [] + # - email: janedoe@example.com + # domains: + # - example1.com + # - example2.com + # - domains: + # - example3.com + +A list of domains (and other data) for which certs should be generated. You can add an `email` key to any list item to override the `certbot_admin_email`. + + certbot_create_command: "{{ certbot_script }} certonly --standalone --noninteractive --agree-tos --email {{ cert_item.email | default(certbot_admin_email) }} -d {{ cert_item.domains | join(',') }}" + +The `certbot_create_command` defines the command used to generate the cert. + +#### Standalone Certificate Generation + + certbot_create_standalone_stop_services: + - nginx + +Services that should be stopped while `certbot` runs it's own standalone server on ports 80 and 443. If you're running Apache, set this to `apache2` (Ubuntu), or `httpd` (RHEL), or if you have Nginx on port 443 and something else on port 80 (e.g. Varnish, a Java app, or something else), add it to the list so it is stopped when the certificate is generated. + +These services will only be stopped the first time a new cert is generated. + +### Source Installation from Git + +You can install Certbot from it's Git source repository if desired. This might be useful in several cases, but especially when older distributions don't have Certbot packages available (e.g. CentOS < 7, Ubuntu < 16.10 and Debian < 8). + + certbot_install_from_source: false + certbot_repo: https://github.com/certbot/certbot.git + certbot_version: master + certbot_keep_updated: true + +Certbot Git repository options. To install from source, set `certbot_install_from_source` to `yes`. This clones the configured `certbot_repo`, respecting the `certbot_version` setting. If `certbot_keep_updated` is set to `yes`, the repository is updated every time this role runs. + + certbot_dir: /opt/certbot + +The directory inside which Certbot will be cloned. + +### Wildcard Certificates + +Let's Encrypt supports [generating wildcard certificates](https://community.letsencrypt.org/t/acme-v2-and-wildcard-certificate-support-is-live/55579), but the process for generating and using them is slightly more involved. See comments in [this pull request](https://github.com/geerlingguy/ansible-role-certbot/pull/60#issuecomment-423919284) for an example of how to use this role to maintain wildcard certs. + +Michael Porter also has a walkthrough of [Creating A Let’s Encrypt Wildcard Cert With Ansible](https://www.michaelpporter.com/2018/09/creating-a-wildcard-cert-with-ansible/), specifically with Cloudflare. + +## Dependencies + +None. + +## Example Playbook + + - hosts: servers + + vars: + certbot_auto_renew_user: your_username_here + certbot_auto_renew_minute: "20" + certbot_auto_renew_hour: "5" + + roles: + - geerlingguy.certbot + +See other examples in the `tests/` directory. + +### Manually creating certificates with certbot + +_Note: You can have this role automatically generate certificates; see the "Automatic Certificate Generation" documentation above._ + +You can manually create certificates using the `certbot` (or `certbot-auto`) script (use `letsencrypt` on Ubuntu 16.04, or use `/opt/certbot/certbot-auto` if installing from source/Git. Here are some example commands to configure certificates with Certbot: + + # Automatically add certs for all Apache virtualhosts (use with caution!). + certbot --apache + + # Generate certs, but don't modify Apache configuration (safer). + certbot --apache certonly + +If you want to fully automate the process of adding a new certificate, but don't want to use this role's built in functionality, you can do so using the command line options to register, accept the terms of service, and then generate a cert using the standalone server: + + 1. Make sure any services listening on ports 80 and 443 (Apache, Nginx, Varnish, etc.) are stopped. + 2. Register with something like `certbot register --agree-tos --email [your-email@example.com]` + - Note: You won't need to do this step in the future, when generating additional certs on the same server. + 3. Generate a cert for a domain whose DNS points to this server: `certbot certonly --noninteractive --standalone -d example.com -d www.example.com` + 4. Re-start whatever was listening on ports 80 and 443 before. + 5. Update your webserver's virtualhost TLS configuration to point at the new certificate (`fullchain.pem`) and private key (`privkey.pem`) Certbot just generated for the domain you passed in the `certbot` command. + 6. Reload or restart your webserver so it uses the new HTTPS virtualhost configuration. + +### Certbot certificate auto-renewal + +By default, this role adds a cron job that will renew all installed certificates once per day at the hour and minute of your choosing. + +You can test the auto-renewal (without actually renewing the cert) with the command: + + /opt/certbot/certbot-auto renew --dry-run + +See full documentation and options on the [Certbot website](https://certbot.eff.org/). + +## License + +MIT / BSD + +## Author Information + +This role was created in 2016 by [Jeff Geerling](https://www.jeffgeerling.com/), author of [Ansible for DevOps](https://www.ansiblefordevops.com/). diff --git a/roles/ansible-role-certbot/defaults/main.yml b/roles/ansible-role-certbot/defaults/main.yml new file mode 100644 index 0000000..7002b26 --- /dev/null +++ b/roles/ansible-role-certbot/defaults/main.yml @@ -0,0 +1,38 @@ +--- +# Certbot auto-renew cron job configuration (for certificate renewals). +certbot_auto_renew: true +certbot_auto_renew_user: "{{ ansible_user | default(lookup('env', 'USER')) }}" +certbot_auto_renew_hour: "3" +certbot_auto_renew_minute: "30" +certbot_auto_renew_options: "--quiet --no-self-upgrade" + +# Parameters used when creating new Certbot certs. +certbot_create_if_missing: false +certbot_create_method: standalone +certbot_admin_email: email@example.com +certbot_certs: [] +# - email: janedoe@example.com +# domains: +# - example1.com +# - example2.com +# - domains: +# - example3.com +certbot_create_command: >- + {{ certbot_script }} certonly --standalone --noninteractive --agree-tos + --email {{ cert_item.email | default(certbot_admin_email) }} + -d {{ cert_item.domains | join(',') }} + +certbot_create_standalone_stop_services: + - nginx + # - apache + # - varnish + +# To install from source (on older OSes or if you need a specific or newer +# version of Certbot), set this variable to `yes` and configure other options. +certbot_install_from_source: false +certbot_repo: https://github.com/certbot/certbot.git +certbot_version: master +certbot_keep_updated: true + +# Where to put Certbot when installing from source. +certbot_dir: /opt/certbot diff --git a/roles/ansible-role-certbot/meta/.galaxy_install_info b/roles/ansible-role-certbot/meta/.galaxy_install_info new file mode 100644 index 0000000..60e8e9a --- /dev/null +++ b/roles/ansible-role-certbot/meta/.galaxy_install_info @@ -0,0 +1,2 @@ +install_date: Thu Oct 3 21:08:16 2019 +version: '' diff --git a/roles/ansible-role-certbot/meta/main.yml b/roles/ansible-role-certbot/meta/main.yml new file mode 100644 index 0000000..e9b4a60 --- /dev/null +++ b/roles/ansible-role-certbot/meta/main.yml @@ -0,0 +1,33 @@ +--- +dependencies: [] + +galaxy_info: + author: geerlingguy + description: "Installs and configures Certbot (for Let's Encrypt)." + company: "Midwestern Mac, LLC" + license: "license (BSD, MIT)" + min_ansible_version: 2.4 + platforms: + - name: EL + versions: + - 6 + - 7 + - name: Fedora + versions: + - all + - name: Ubuntu + versions: + - all + - name: Debian + versions: + - all + galaxy_tags: + - networking + - system + - web + - certbot + - letsencrypt + - encryption + - certificates + - ssl + - https diff --git a/roles/ansible-role-certbot/molecule/default/molecule.yml b/roles/ansible-role-certbot/molecule/default/molecule.yml new file mode 100644 index 0000000..2ca6fea --- /dev/null +++ b/roles/ansible-role-certbot/molecule/default/molecule.yml @@ -0,0 +1,29 @@ +--- +dependency: + name: galaxy +driver: + name: docker +lint: + name: yamllint + options: + config-file: molecule/default/yaml-lint.yml +platforms: + - name: instance + image: "geerlingguy/docker-${MOLECULE_DISTRO:-centos7}-ansible:latest" + command: ${MOLECULE_DOCKER_COMMAND:-""} + volumes: + - /sys/fs/cgroup:/sys/fs/cgroup:ro + privileged: true + pre_build_image: true +provisioner: + name: ansible + lint: + name: ansible-lint + playbooks: + converge: ${MOLECULE_PLAYBOOK:-playbook.yml} +scenario: + name: default +verifier: + name: testinfra + lint: + name: flake8 diff --git a/roles/ansible-role-certbot/molecule/default/playbook-source-install.yml b/roles/ansible-role-certbot/molecule/default/playbook-source-install.yml new file mode 100644 index 0000000..77ced51 --- /dev/null +++ b/roles/ansible-role-certbot/molecule/default/playbook-source-install.yml @@ -0,0 +1,26 @@ +--- +- name: Converge + hosts: all + become: true + + vars: + certbot_install_from_source: true + certbot_auto_renew_user: root + + pre_tasks: + - name: Update apt cache. + apt: update_cache=yes cache_valid_time=600 + when: ansible_os_family == 'Debian' + changed_when: false + + - name: Install cron (RedHat). + yum: name=cronie state=present + when: ansible_os_family == 'RedHat' + + - name: Install cron (Debian). + apt: name=cron state=present + when: ansible_os_family == 'Debian' + + roles: + - geerlingguy.git + - geerlingguy.certbot diff --git a/roles/ansible-role-certbot/molecule/default/playbook-standalone-nginx-aws.yml b/roles/ansible-role-certbot/molecule/default/playbook-standalone-nginx-aws.yml new file mode 100644 index 0000000..481c688 --- /dev/null +++ b/roles/ansible-role-certbot/molecule/default/playbook-standalone-nginx-aws.yml @@ -0,0 +1,179 @@ +--- +# To run: +# 1. Ensure Ansible and Boto are installed (pip install ansible boto). +# 2. Ensure you have AWS credentials stored where Boto can find them, and they +# are under the profile 'mm'. +# 3. Ensure you have a pubkey available at ~/.ssh/id_rsa.pub. +# 3. Run the playbook: ansible-playbook test-standalone-nginx-aws.yml + +# Play 1: Provision EC2 instance and A record. +- hosts: localhost + connection: local + gather_facts: false + + tasks: + - name: Configure EC2 Security Group. + ec2_group: + profile: mm + name: certbot_test_http + description: HTTP security group for Certbot testing. + region: "us-east-1" + state: present + rules: + - proto: tcp + from_port: 80 + to_port: 80 + cidr_ip: 0.0.0.0/0 + - proto: tcp + from_port: 443 + to_port: 443 + cidr_ip: 0.0.0.0/0 + - proto: tcp + from_port: 22 + to_port: 22 + cidr_ip: 0.0.0.0/0 + rules_egress: [] + + - name: Add EC2 Key Pair. + ec2_key: + profile: mm + region: "us-east-1" + name: certbot_test + key_material: "{{ item }}" + with_file: ~/.ssh/id_rsa.pub + + - name: Provision EC2 instance. + ec2: + profile: mm + key_name: certbot_test + instance_tags: + Name: "certbot-standalone-nginx-test" + group: ['default', 'certbot_test_http'] + instance_type: t2.micro + # CentOS Linux 7 x86_64 HVM EBS + image: ami-02e98f78 + region: "us-east-1" + wait: true + wait_timeout: 500 + exact_count: 1 + count_tag: + Name: "certbot-standalone-nginx-test" + register: created_instance + + - name: Add A record for the new EC2 instance IP in Route53. + route53: + profile: mm + command: create + zone: servercheck.in + record: certbot-test.servercheck.in + type: A + ttl: 300 + value: "{{ created_instance.tagged_instances.0.public_ip }}" + wait: true + overwrite: true + + - name: Add EC2 instance to inventory groups. + add_host: + name: "certbot-test.servercheck.in" + groups: "aws,aws_nginx" + ansible_ssh_user: centos + host_key_checking: false + when: created_instance.tagged_instances.0.id is defined + +# Play 2: Configure EC2 instance with Certbot and Nginx. +- hosts: aws_nginx + gather_facts: true + become: true + + vars: + certbot_admin_email: https@servercheck.in + certbot_create_if_missing: true + certbot_create_standalone_stop_services: [] + certbot_certs: + - domains: + - certbot-test.servercheck.in + nginx_vhosts: + - listen: "443 ssl http2" + server_name: "certbot-test.servercheck.in" + root: "/usr/share/nginx/html" + index: "index.html index.htm" + state: "present" + template: "{{ nginx_vhost_template }}" + filename: "certbot_test.conf" + extra_parameters: | + ssl_certificate /etc/letsencrypt/live/certbot-test.servercheck.in/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/certbot-test.servercheck.in/privkey.pem; + ssl_protocols TLSv1.1 TLSv1.2; + ssl_ciphers HIGH:!aNULL:!MD5; + + pre_tasks: + - name: Update apt cache. + apt: update_cache=true cache_valid_time=600 + when: ansible_os_family == 'Debian' + changed_when: false + + - name: Install dependencies (RedHat). + yum: name={{ item }} state=present + when: ansible_os_family == 'RedHat' + with_items: + - cronie + - epel-release + + - name: Install cron (Debian). + apt: name=cron state=present + when: ansible_os_family == 'Debian' + + roles: + - geerlingguy.certbot + - geerlingguy.nginx + + tasks: + - name: Flush handlers in case any configs have changed. + meta: flush_handlers + + - name: Test secure connection to SSL domain. + uri: + url: https://certbot-test.servercheck.in/ + status_code: 200 + delegate_to: localhost + become: false + +# Play 3: Tear down EC2 instance and A record. +- hosts: localhost + connection: local + gather_facts: false + + tasks: + - name: Destroy EC2 instance. + ec2: + profile: mm + instance_ids: ["{{ created_instance.tagged_instances.0.id }}"] + region: "us-east-1" + state: absent + wait: true + wait_timeout: 500 + + - name: Delete Security Group. + ec2_group: + profile: mm + name: certbot_test_http + region: "us-east-1" + state: absent + + - name: Delete Key Pair. + ec2_key: + profile: mm + name: certbot_test + region: "us-east-1" + state: absent + + - name: Delete Route53 record. + route53: + profile: mm + state: delete + zone: servercheck.in + record: certbot-test.servercheck.in + type: A + ttl: 300 + # See: https://github.com/ansible/ansible/pull/32297 + value: [] diff --git a/roles/ansible-role-certbot/molecule/default/playbook.yml b/roles/ansible-role-certbot/molecule/default/playbook.yml new file mode 100644 index 0000000..9d6e5e7 --- /dev/null +++ b/roles/ansible-role-certbot/molecule/default/playbook.yml @@ -0,0 +1,27 @@ +--- +- name: Converge + hosts: all + become: true + + vars: + certbot_auto_renew_user: root + + pre_tasks: + - name: Update apt cache. + apt: update_cache=yes cache_valid_time=600 + when: ansible_os_family == 'Debian' + changed_when: false + + - name: Install dependencies (RedHat). + yum: name={{ item }} state=present + when: ansible_os_family == 'RedHat' + with_items: + - cronie + - epel-release + + - name: Install cron (Debian). + apt: name=cron state=present + when: ansible_os_family == 'Debian' + + roles: + - geerlingguy.certbot diff --git a/roles/ansible-role-certbot/molecule/default/requirements.yml b/roles/ansible-role-certbot/molecule/default/requirements.yml new file mode 100644 index 0000000..0b31312 --- /dev/null +++ b/roles/ansible-role-certbot/molecule/default/requirements.yml @@ -0,0 +1,3 @@ +--- +- src: geerlingguy.git +- src: geerlingguy.nginx diff --git a/roles/ansible-role-certbot/molecule/default/yaml-lint.yml b/roles/ansible-role-certbot/molecule/default/yaml-lint.yml new file mode 100644 index 0000000..a3dbc38 --- /dev/null +++ b/roles/ansible-role-certbot/molecule/default/yaml-lint.yml @@ -0,0 +1,6 @@ +--- +extends: default +rules: + line-length: + max: 120 + level: warning diff --git a/roles/ansible-role-certbot/tasks/create-cert-standalone.yml b/roles/ansible-role-certbot/tasks/create-cert-standalone.yml new file mode 100644 index 0000000..6f25b8a --- /dev/null +++ b/roles/ansible-role-certbot/tasks/create-cert-standalone.yml @@ -0,0 +1,23 @@ +--- +- name: Check if certificate already exists. + stat: + path: /etc/letsencrypt/live/{{ cert_item.domains | first | replace('*.', '') }}/cert.pem + register: letsencrypt_cert + +- name: Stop services to allow certbot to generate a cert. + service: + name: "{{ item }}" + state: stopped + when: not letsencrypt_cert.stat.exists + with_items: "{{ certbot_create_standalone_stop_services }}" + +- name: Generate new certificate if one doesn't exist. + command: "{{ certbot_create_command }}" + when: not letsencrypt_cert.stat.exists + +- name: Start services after cert has been generated. + service: + name: "{{ item }}" + state: started + when: not letsencrypt_cert.stat.exists + with_items: "{{ certbot_create_standalone_stop_services }}" diff --git a/roles/ansible-role-certbot/tasks/include-vars.yml b/roles/ansible-role-certbot/tasks/include-vars.yml new file mode 100644 index 0000000..0a70e50 --- /dev/null +++ b/roles/ansible-role-certbot/tasks/include-vars.yml @@ -0,0 +1,8 @@ +--- +- name: Load a variable file based on the OS type, or a default if not found. + include_vars: "{{ item }}" + with_first_found: + - "{{ ansible_distribution }}-{{ ansible_distribution_version }}.yml" + - "{{ ansible_distribution }}.yml" + - "{{ ansible_os_family }}.yml" + - "default.yml" diff --git a/roles/ansible-role-certbot/tasks/install-from-source.yml b/roles/ansible-role-certbot/tasks/install-from-source.yml new file mode 100644 index 0000000..daee685 --- /dev/null +++ b/roles/ansible-role-certbot/tasks/install-from-source.yml @@ -0,0 +1,17 @@ +--- +- name: Clone Certbot into configured directory. + git: + repo: "{{ certbot_repo }}" + dest: "{{ certbot_dir }}" + version: "{{ certbot_version }}" + update: "{{ certbot_keep_updated }}" + force: true + +- name: Set Certbot script variable. + set_fact: + certbot_script: "{{ certbot_dir }}/certbot-auto" + +- name: Ensure certbot-auto is executable. + file: + path: "{{ certbot_script }}" + mode: 0755 diff --git a/roles/ansible-role-certbot/tasks/install-with-package.yml b/roles/ansible-role-certbot/tasks/install-with-package.yml new file mode 100644 index 0000000..10490ff --- /dev/null +++ b/roles/ansible-role-certbot/tasks/install-with-package.yml @@ -0,0 +1,7 @@ +--- +- name: Install Certbot. + package: "name={{ certbot_package }} state=present" + +- name: Set Certbot script variable. + set_fact: + certbot_script: "{{ certbot_package }}" diff --git a/roles/ansible-role-certbot/tasks/main.yml b/roles/ansible-role-certbot/tasks/main.yml new file mode 100644 index 0000000..680aeda --- /dev/null +++ b/roles/ansible-role-certbot/tasks/main.yml @@ -0,0 +1,19 @@ +--- +- import_tasks: include-vars.yml + +- import_tasks: install-with-package.yml + when: not certbot_install_from_source + +- import_tasks: install-from-source.yml + when: certbot_install_from_source + +- include_tasks: create-cert-standalone.yml + with_items: "{{ certbot_certs }}" + when: + - certbot_create_if_missing + - certbot_create_method == 'standalone' + loop_control: + loop_var: cert_item + +- import_tasks: renew-cron.yml + when: certbot_auto_renew diff --git a/roles/ansible-role-certbot/tasks/renew-cron.yml b/roles/ansible-role-certbot/tasks/renew-cron.yml new file mode 100644 index 0000000..394a30e --- /dev/null +++ b/roles/ansible-role-certbot/tasks/renew-cron.yml @@ -0,0 +1,8 @@ +--- +- name: Add cron job for certbot renewal (if configured). + cron: + name: Certbot automatic renewal. + job: "{{ certbot_script }} renew {{ certbot_auto_renew_options }}" + minute: "{{ certbot_auto_renew_minute }}" + hour: "{{ certbot_auto_renew_hour }}" + user: "{{ certbot_auto_renew_user }}" diff --git a/roles/ansible-role-certbot/vars/Ubuntu-16.04.yml b/roles/ansible-role-certbot/vars/Ubuntu-16.04.yml new file mode 100644 index 0000000..83cf124 --- /dev/null +++ b/roles/ansible-role-certbot/vars/Ubuntu-16.04.yml @@ -0,0 +1,2 @@ +--- +certbot_package: letsencrypt diff --git a/roles/ansible-role-certbot/vars/default.yml b/roles/ansible-role-certbot/vars/default.yml new file mode 100644 index 0000000..d88f2dc --- /dev/null +++ b/roles/ansible-role-certbot/vars/default.yml @@ -0,0 +1,2 @@ +--- +certbot_package: certbot diff --git a/roles/geerlingguy.postgresql/tasks/users.yml b/roles/geerlingguy.postgresql/tasks/users.yml index 34746eb..77f1e4f 100644 --- a/roles/geerlingguy.postgresql/tasks/users.yml +++ b/roles/geerlingguy.postgresql/tasks/users.yml @@ -14,7 +14,7 @@ port: "{{ item.port | default(omit) }}" state: "{{ item.state | default('present') }}" with_items: "{{ postgresql_users }}" - no_log: true + # no_log: true become: true become_user: "{{ postgresql_user }}" # See: https://github.com/ansible/ansible/issues/16048#issuecomment-229012509 diff --git a/roles/synapse/tasks/systemd.yml b/roles/synapse/tasks/systemd.yml index 19e8ea9..7e4295b 100644 --- a/roles/synapse/tasks/systemd.yml +++ b/roles/synapse/tasks/systemd.yml @@ -3,6 +3,7 @@ template: src: "matrix-synapse.service.j2" dest: "/etc/systemd/system/matrix-synapse.service" + mode: 0755 notify: - "reload systemd" - "restart matrix-synapse" diff --git a/synapse.yml b/synapse.yml index 57a4ba5..ab59024 100644 --- a/synapse.yml +++ b/synapse.yml @@ -8,7 +8,8 @@ matrix_server_name: dev matrix_synapse_deployment_method: pip matrix_synapse_baseurl: "https://{{ matrix_server_name }}" - matrix_synapse_signing_key_path: "{{ matrix_synapse_base_path }}/tls/{{ matrix_server_name }}.signing.key" + # matrix_synapse_signing_key_path: "{{ matrix_synapse_base_path }}/tls/{{ matrix_server_name }}.signing.key" + matrix_synapse_pg_host: localhost @@ -18,10 +19,19 @@ matrix_synapse_report_stats: false # Report stats to matrix.org? matrix_synapse_extra_config: # no_tls:true disables port 8448 - no_tls: false + # no_tls: false + no_tls: true # Because DH bug # If false: - matrix_synapse_tls_cert: "" - matrix_synapse_tls_key: "" + # tls_certificate_path: "{{ matrix_synapse_base_path }}/tls/{{ matrix_server_name }}.crt" + # tls_private_key_path: "{{ matrix_synapse_base_path }}/tls/{{ matrix_server_name }}.key" + # acme: + # enabled: false + # url: https://acme-v01.api.letsencrypt.org/directory + # port: 80 + # bind_addresses: ['::', '0.0.0.0'] + # reprovision_threshold: 30 + # matrix_synapse_tls_cert: "" + # matrix_synapse_tls_key: "" # pre_tasks: # tasks: