From 6fbd3c53bb1b52e3c417a4122fa30b6128e89900 Mon Sep 17 00:00:00 2001 From: Kris Lamoureux Date: Tue, 26 Mar 2024 21:51:39 -0400 Subject: [PATCH] Add Vagrant cache option for dhparams.pem --- roles/proxy/defaults/main.yml | 1 + roles/proxy/tasks/main.yml | 13 +++++++++++++ 2 files changed, 14 insertions(+) create mode 100644 roles/proxy/defaults/main.yml diff --git a/roles/proxy/defaults/main.yml b/roles/proxy/defaults/main.yml new file mode 100644 index 0000000..a87fd50 --- /dev/null +++ b/roles/proxy/defaults/main.yml @@ -0,0 +1 @@ +cached_dhparams_pem: /vagrant/scratch/dhparams.pem diff --git a/roles/proxy/tasks/main.yml b/roles/proxy/tasks/main.yml index 0f98685..6469665 100644 --- a/roles/proxy/tasks/main.yml +++ b/roles/proxy/tasks/main.yml @@ -10,6 +10,19 @@ state: started enabled: true +- name: Check for cached dhparams.pem file + ansible.builtin.stat: + path: "{{ cached_dhparams_pem }}" + register: dhparams_file + +- name: Copy cached dhparams.pem to /etc/ssl/ + ansible.builtin.copy: + src: "{{ cached_dhparams_pem }}" + dest: /etc/ssl/dhparams.pem + mode: "600" + remote_src: true + when: dhparams_file.stat.exists + - name: Generate DH Parameters community.crypto.openssl_dhparam: path: /etc/ssl/dhparams.pem