Openssl Generate Private Key Windows
Openssl Generate Private Key Windows 3,7/5 7424 reviews
  • This module allows one to (re)generate OpenSSL private keys.
  • One can generate RSA, DSA, ECC or EdDSA private keys.
  • Keys are generated in PEM format.
  • Please note that the module regenerates private keys if they don’t match the module’s options. In particular, if you provide another passphrase (or specify none), change the keysize, etc., the private key will be regenerated. If you are concerned that this could overwrite your private key, consider using the backup option.
  • The module can use the cryptography Python library, or the pyOpenSSL Python library. By default, it tries to detect which one is available. This can be overridden with the select_crypto_backend option. Please note that the PyOpenSSL backend was deprecated in Ansible 2.9 and will be removed in Ansible 2.13.”

The below requirements are needed on the host that executes this module.

Jul 09, 2019  Normally, the CSR/RSA Private Key pairs on Linux-based operating systems are generated using the OpenSSL cryptographic engine, and saved as files with “.key” or “.pem” extensions on the server. But no specific extensions are mandatory for text files in Linux, so the key file may have any name and extension, or no extension at all.

  • Either cryptography >= 1.2.3 (older versions might work as well)
  • Or pyOpenSSL
Openssl Generate Private Key Windows
ParameterChoices/DefaultsComments
attributes
string
The attributes the resulting file or directory should have.
To get supported flags look at the man page for chattr on the target system.
This string should contain the attributes in the same order as the one displayed by lsattr.
The = operator is assumed as default, otherwise + or - operators need to be included in the string.
backup
added in 2.8
    Choices:
  • yes
Create a backup file including a timestamp so you can get the original private key back if you overwrote it with a new one by accident.
cipher
string
The cipher to encrypt the private key. (Valid values can be found by running `openssl list -cipher-algorithms` or `openssl list-cipher-algorithms`, depending on your OpenSSL version.)
curve
added in 2.8
    Choices:
  • secp384r1
  • secp521r1
  • secp224r1
  • secp192r1
  • secp256r1
  • secp256k1
  • brainpoolP256r1
  • brainpoolP384r1
  • brainpoolP512r1
  • sect571k1
  • sect409k1
  • sect283k1
  • sect233k1
  • sect163k1
  • sect571r1
  • sect409r1
  • sect283r1
  • sect233r1
  • sect163r2
Note that not all curves are supported by all versions of cryptography.
For maximal interoperability, secp384r1 or secp256r1 should be used.
We use the curve names as defined in the IANA registry for TLS.
force
boolean
    Choices:
  • yes
Should the key be regenerated even if it already exists.
group
string
Name of the group that should own the file/directory, as would be fed to chown.
mode
string
The permissions the resulting file or directory should have.
For those used to /usr/bin/chmod remember that modes are actually octal numbers. You must either add a leading zero so that Ansible's YAML parser knows it is an octal number (like 0644 or 01777) or quote it (like '644' or '1777') so Ansible receives a string and can do its own conversion from string into number.
Giving Ansible a number without following one of these rules will end up with a decimal number which will have unexpected results.
As of Ansible 1.8, the mode may be specified as a symbolic mode (for example, u+rwx or u=rw,g=r,o=r).
As of Ansible 2.6, the mode may also be the special string preserve.
When set to preserve the file will be given the same permissions as the source file.
owner
string
Name of the user that should own the file/directory, as would be fed to chown.
passphrase
string
The passphrase for the private key.
path
path / required
Name of the file in which the generated TLS/SSL private key will be written. It will have 0600 mode.
select_crypto_backend
string
    Choices:
  • auto
  • cryptography
  • pyopenssl
The default choice is auto, which tries to use cryptography if available, and falls back to pyopenssl.
If set to pyopenssl, will try to use the pyOpenSSL library.
If set to cryptography, will try to use the cryptography library.
Please note that the pyopenssl backend has been deprecated in Ansible 2.9, and will be removed in Ansible 2.13. From that point on, only the cryptography backend will be available.
selevel
string
Default:
The level part of the SELinux file context.
This is the MLS/MCS attribute, sometimes known as the range.
When set to _default, it will use the level portion of the policy if available.
serole
string
When set to _default, it will use the role portion of the policy if available.
setype
string
When set to _default, it will use the type portion of the policy if available.
seuser
string
By default it uses the system policy, where applicable.
When set to _default, it will use the user portion of the policy if available.
size
integer
Default:
Size (in bits) of the TLS/SSL key to generate.
state
string
    Choices:
  • absent
Whether the private key should exist or not, taking action if the state is different from what is stated.
type
string
    Choices:
  • DSA
  • ECC
  • Ed25519
  • Ed448
  • X25519
  • X448
The algorithm used to generate the TLS/SSL private key.
Note that ECC, X25519, X448, Ed25519 and Ed448 require the cryptography backend. X25519 needs cryptography 2.5 or newer, while X448, Ed25519 and Ed448 require cryptography 2.6 or newer. For ECC, the minimal cryptography version required depends on the curve option.
unsafe_writes
boolean
    Choices:
  • yes
Influence when to use atomic operation to prevent data corruption or inconsistent reads from the target file.
By default this module uses atomic operations to prevent data corruption or inconsistent reads from the target files, but sometimes systems are configured or just broken in ways that prevent this. One example is docker mounted files, which cannot be updated atomically from inside the container and can only be written in an unsafe manner.
This option allows Ansible to fall back to unsafe methods of updating files when atomic operations fail (however, it doesn't force Ansible to perform unsafe writes).
IMPORTANT! Unsafe writes are subject to race conditions and can lead to data corruption.

See also

openssl_certificate – Generate and/or check OpenSSL certificates
The official documentation on the openssl_certificate module.
openssl_csr – Generate OpenSSL Certificate Signing Request (CSR)
The official documentation on the openssl_csr module.
openssl_dhparam – Generate OpenSSL Diffie-Hellman Parameters
The official documentation on the openssl_dhparam module.
openssl_pkcs12 – Generate OpenSSL PKCS#12 archive
The official documentation on the openssl_pkcs12 module.
openssl_publickey – Generate an OpenSSL public key from its private key
The official documentation on the openssl_publickey module.

Common return values are documented here, the following are the fields unique to this module:

KeyReturnedDescription
backup_file
string
changed and if backup is yes
Sample:
curvechanged or success, and type is ECC
Elliptic curve used to generate the TLS/SSL private key.

secp256r1
filename
string
changed or success
Sample:
fingerprintchanged or success
The fingerprint of the public key. Fingerprint will be generated for each hashlib.algorithms available.
The PyOpenSSL backend requires PyOpenSSL >= 16.0 for meaningful output.

{'md5': '84:75:71:72:8d:04:b5:6c:4d:37:6d:66:83:f5:4c:29', 'sha1': '51:cc:7c:68:5d:eb:41:43:88:7e:1a:ae:c7:f8:24:72:ee:71:f6:10', 'sha224': 'b1:19:a6:6c:14:ac:33:1d:ed:18:50:d3:06:5c:b2:32:91:f1:f1:52:8c:cb:d5:75:e9:f5:9b:46', 'sha256': '41:ab:c7:cb:d5:5f:30:60:46:99:ac:d4:00:70:cf:a1:76:4f:24:5d:10:24:57:5d:51:6e:09:97:df:2f:de:c7', 'sha384': '85:39:50:4e:de:d9:19:33:40:70:ae:10:ab:59:24:19:51:c3:a2:e4:0b:1c:b1:6e:dd:b3:0c:d9:9e:6a:46:af:da:18:f8:ef:ae:2e:c0:9a:75:2c:9b:b3:0f:3a:5f:3d', 'sha512': 'fd:ed:5e:39:48:5f:9f:fe:7f:25:06:3f:79:08:cd:ee:a5:e7:b3:3d:13:82:87:1f:84:e1:f5:c7:28:77:53:94:86:56:38:69:f0:d9:35:22:01:1e:a6:60:..:0f:9b'}
size
integer
changed or success
Sample:
typechanged or success
Algorithm used to generate the TLS/SSL private key.

RSA

  • This module is not guaranteed to have a backwards compatible interface. [preview]
  • This module is maintained by the Ansible Community. [community]

Authors¶

  • Yanis Guenane (@Spredzy)
  • Felix Fontein (@felixfontein)

Hint

If you notice any issues in this documentation, you can edit this document to improve it.

The following instructions will guide you through the CSR generation process on Nginx (OpenSSL). To learn more about CSRs and the importance of your private key, reference our Overview of Certificate Signing Request article. If you already generated the CSR and received your trusted SSL certificate, reference our SSL Installation Instructions and disregard the steps below.

1. Log in to your server’s terminal.

You will want to log in via Secure Shell (SSH). Rocket league key generator xbox one game.

2. Enter CSR and Private Key command

Generate a private key and CSR by running the following command:

Here is the plain text version to copy and paste into your terminal:

Key

Note:Replace “server ” with the domain name you intend to secure.

3. Enter your CSR details

Enter the following CSR details when prompted:

  • Common Name: The FQDN (fully-qualified domain name) you want to secure with the certificate such as www.google.com, secure.website.org, *.domain.net, etc.
  • Organization: The full legal name of your organization including the corporate identifier.
  • Organization Unit (OU): Your department such as ‘Information Technology’ or ‘Website Security.’
  • City or Locality: The locality or city where your organization is legally incorporated. Do not abbreviate.
  • State or Province: The state or province where your organization is legally incorporated. Do not abbreviate.
  • Country: The official two-letter country code (i.e. US, CH) where your organization is legally incorporated.

Note: You are not required to enter a password or passphrase. This optional field is for applying additional security to your key pair.

4. Generate the order

Locate and open the newly created CSR in a text editor such as Notepad and copy all the text including:

Note 1: Your CSR should be saved in the same user directory that you SSH into unless otherwise specified by you.

Note 2: We recommend saving or backing up your newly generate “.key ” file as this will be required later during the installation process.

Return to the Generation Form on our website and paste the entire CSR into the blank text box and continue with completing the generation process.

Upon generating your CSR, your order will enter the validation process with the issuing Certificate Authority (CA) and require the certificate requester to complete some form of validation depending on the certificate purchased. For information regarding the different levels of the validation process and how to satisfy the industry requirements, reference our validation articles.

Openssl Generate Private Key Windows 8

After you complete the validation process and receive the trusted SSL Certificate from the issuing Certificate Authority (CA), proceed with the next step using our SSL Installation Instructions for Nginx using OpenSSL.

Was this article helpful?

Openssl Generate Private Key Windows 10

Related Articles