ansible.builtin.elb_application_lb (v2.5.12) — module

Manage an Application load balancer

| "added in version" 2.4 of ansible.builtin"

Authors: Rob White (@wimnat)

preview | supported by community

Install Ansible via pip

Install with pip install ansible==2.5.12

Description

Manage an AWS Application Elastic Load Balancer. See U(https://aws.amazon.com/blogs/aws/new-aws-application-load-balancer/) for details.


Requirements

Usage examples

  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
# Note: These examples do not set authentication details, see the AWS Guide for details.

# Create an ELB and attach a listener
- elb_application_lb:
    name: myelb
    security_groups:
      - sg-12345678
      - my-sec-group
    subnets:
      - subnet-012345678
      - subnet-abcdef000
    listeners:
      - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive).
        Port: 80 # Required. The port on which the load balancer is listening.
        # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy.
        SslPolicy: ELBSecurityPolicy-2015-05
        Certificates: # The ARN of the certificate (only one certficate ARN should be provided)
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        DefaultActions:
          - Type: forward # Required. Only 'forward' is accepted at this time
            TargetGroupName: # Required. The name of the target group
    state: present
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
# Create an ELB and attach a listener with logging enabled
- elb_application_lb:
    access_logs_enabled: yes
    access_logs_s3_bucket: mybucket
    access_logs_s3_prefix: "/logs"
    name: myelb
    security_groups:
      - sg-12345678
      - my-sec-group
    subnets:
      - subnet-012345678
      - subnet-abcdef000
    listeners:
      - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive).
        Port: 80 # Required. The port on which the load balancer is listening.
        # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy.
        SslPolicy: ELBSecurityPolicy-2015-05
        Certificates: # The ARN of the certificate (only one certficate ARN should be provided)
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        DefaultActions:
          - Type: forward # Required. Only 'forward' is accepted at this time
            TargetGroupName: # Required. The name of the target group
    state: present
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
# Create an ALB with listeners and rules
- elb_application_lb:
    name: test-alb
    subnets:
      - subnet-12345678
      - subnet-87654321
    security_groups:
      - sg-12345678
    scheme: internal
    listeners:
      - Protocol: HTTPS
        Port: 443
        DefaultActions:
          - Type: forward
            TargetGroupName: test-target-group
        Certificates:
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        SslPolicy: ELBSecurityPolicy-2015-05
        Rules:
          - Conditions:
              - Field: path-pattern
                Values:
                  - '/test'
            Priority: '1'
            Actions:
              - TargetGroupName: test-target-group
                Type: forward
    state: present
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
# Remove an ELB
- elb_application_lb:
    name: myelb
    state: absent

Inputs

    
name:
    description:
    - The name of the load balancer. This name must be unique within your AWS account,
      can have a maximum of 32 characters, must contain only alphanumeric characters or
      hyphens, and must not begin or end with a hyphen.
    required: true

tags:
    description:
    - A dictionary of one or more tags to assign to the load balancer.
    required: false

state:
    choices:
    - present
    - absent
    description:
    - Create or destroy the load balancer.
    required: true

region:
    aliases:
    - aws_region
    - ec2_region
    description:
    - The AWS region to use.
    - For global services such as IAM, Route53 and CloudFront, I(region) is ignored.
    - The C(AWS_REGION) or C(EC2_REGION) environment variables may also be used.
    - See the Amazon AWS documentation for more information U(http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region).
    - The C(ec2_region) alias has been deprecated and will be removed in a release after
      2024-12-01
    - Support for the C(EC2_REGION) environment variable has been deprecated and will
      be removed in a release after 2024-12-01.
    type: str

scheme:
    choices:
    - internet-facing
    - internal
    default: internet-facing
    description:
    - Internet-facing or internal load balancer. An ELB scheme can not be modified after
      creation.
    required: false

profile:
    aliases:
    - aws_profile
    description:
    - A named AWS profile to use for authentication.
    - See the AWS documentation for more information about named profiles U(https://docs.aws.amazon.com/cli/latest/userguide/cli-configure-profiles.html).
    - The C(AWS_PROFILE) environment variable may also be used.
    - The I(profile) option is mutually exclusive with the I(aws_access_key), I(aws_secret_key)
      and I(security_token) options.
    type: str

subnets:
    description:
    - A list of the IDs of the subnets to attach to the load balancer. You can specify
      only one subnet per Availability Zone. You must specify subnets from at least two
      Availability Zones. Required if state=present.
    required: false

listeners:
    description:
    - A list of dicts containing listeners to attach to the ELB. See examples for detail
      of the dict required. Note that listener keys are CamelCased.
    required: false

access_key:
    aliases:
    - aws_access_key_id
    - aws_access_key
    - ec2_access_key
    description:
    - AWS access key ID.
    - See the AWS documentation for more information about access tokens U(https://docs.aws.amazon.com/general/latest/gr/aws-sec-cred-types.html#access-keys-and-secret-access-keys).
    - The C(AWS_ACCESS_KEY_ID), C(AWS_ACCESS_KEY) or C(EC2_ACCESS_KEY) environment variables
      may also be used in decreasing order of preference.
    - The I(aws_access_key) and I(profile) options are mutually exclusive.
    - The I(aws_access_key_id) alias was added in release 5.1.0 for consistency with the
      AWS botocore SDK.
    - The I(ec2_access_key) alias has been deprecated and will be removed in a release
      after 2024-12-01.
    - Support for the C(EC2_ACCESS_KEY) environment variable has been deprecated and will
      be removed in a release after 2024-12-01.
    type: str

aws_config:
    description:
    - A dictionary to modify the botocore configuration.
    - Parameters can be found in the AWS documentation U(https://botocore.amazonaws.com/v1/documentation/api/latest/reference/config.html#botocore.config.Config).
    type: dict

purge_tags:
    choices:
    - 'yes'
    - 'no'
    default: true
    description:
    - If yes, existing tags will be purged from the resource to match exactly what is
      defined by I(tags) parameter. If the I(tags) parameter is not set then tags will
      not be modified.
    required: false

secret_key:
    aliases:
    - aws_secret_access_key
    - aws_secret_key
    - ec2_secret_key
    description:
    - AWS secret access key.
    - See the AWS documentation for more information about access tokens U(https://docs.aws.amazon.com/general/latest/gr/aws-sec-cred-types.html#access-keys-and-secret-access-keys).
    - The C(AWS_SECRET_ACCESS_KEY), C(AWS_SECRET_KEY), or C(EC2_SECRET_KEY) environment
      variables may also be used in decreasing order of preference.
    - The I(secret_key) and I(profile) options are mutually exclusive.
    - The I(aws_secret_access_key) alias was added in release 5.1.0 for consistency with
      the AWS botocore SDK.
    - The I(ec2_secret_key) alias has been deprecated and will be removed in a release
      after 2024-12-01.
    - Support for the C(EC2_SECRET_KEY) environment variable has been deprecated and will
      be removed in a release after 2024-12-01.
    type: str

endpoint_url:
    aliases:
    - ec2_url
    - aws_endpoint_url
    - s3_url
    description:
    - URL to connect to instead of the default AWS endpoints.  While this can be used
      to connection to other AWS-compatible services the amazon.aws and community.aws
      collections are only tested against AWS.
    - The  C(AWS_URL) or C(EC2_URL) environment variables may also be used, in decreasing
      order of preference.
    - The I(ec2_url) and I(s3_url) aliases have been deprecated and will be removed in
      a release after 2024-12-01.
    - Support for the C(EC2_URL) environment variable has been deprecated and will be
      removed in a release after 2024-12-01.
    type: str

idle_timeout:
    default: 60
    description:
    - The number of seconds to wait before an idle connection is closed.
    required: false

aws_ca_bundle:
    description:
    - The location of a CA Bundle to use when validating SSL certificates.
    - The C(AWS_CA_BUNDLE) environment variable may also be used.
    type: path

session_token:
    aliases:
    - aws_session_token
    - security_token
    - aws_security_token
    - access_token
    description:
    - AWS STS session token for use with temporary credentials.
    - See the AWS documentation for more information about access tokens U(https://docs.aws.amazon.com/general/latest/gr/aws-sec-cred-types.html#access-keys-and-secret-access-keys).
    - The C(AWS_SESSION_TOKEN), C(AWS_SECURITY_TOKEN) or C(EC2_SECURITY_TOKEN) environment
      variables may also be used in decreasing order of preference.
    - The I(security_token) and I(profile) options are mutually exclusive.
    - Aliases I(aws_session_token) and I(session_token) were added in release 3.2.0, with
      the parameter being renamed from I(security_token) to I(session_token) in release
      6.0.0.
    - The I(security_token), I(aws_security_token), and I(access_token) aliases have been
      deprecated and will be removed in a release after 2024-12-01.
    - Support for the C(EC2_SECRET_KEY) and C(AWS_SECURITY_TOKEN) environment variables
      has been deprecated and will be removed in a release after 2024-12-01.
    type: str

validate_certs:
    default: true
    description:
    - When set to C(false), SSL certificates will not be validated for communication with
      the AWS APIs.
    - Setting I(validate_certs=false) is strongly discouraged, as an alternative, consider
      setting I(aws_ca_bundle) instead.
    type: bool

purge_listeners:
    choices:
    - 'yes'
    - 'no'
    default: true
    description:
    - If yes, existing listeners will be purged from the ELB to match exactly what is
      defined by I(listeners) parameter. If the I(listeners) parameter is not set then
      listeners will not be modified

security_groups:
    default: []
    description:
    - A list of the names or IDs of the security groups to assign to the load balancer.
      Required if state=present.
    required: false

access_logs_enabled:
    choices:
    - 'yes'
    - 'no'
    description:
    - Whether or not to enable access logs. When true, I(access_logs_s3_bucket) must be
      set.
    required: false

deletion_protection:
    choices:
    - 'yes'
    - 'no'
    default: false
    description:
    - Indicates whether deletion protection for the ELB is enabled.
    required: false

access_logs_s3_bucket:
    description:
    - The name of the S3 bucket for the access logs. This attribute is required if access
      logs in Amazon S3 are enabled. The bucket must exist in the same region as the load
      balancer and have a bucket policy that grants Elastic Load Balancing permission
      to write to the bucket.
    required: false

access_logs_s3_prefix:
    description:
    - The prefix for the location in the S3 bucket. If you don't specify a prefix, the
      access logs are stored in the root of the bucket.
    required: false

debug_botocore_endpoint_logs:
    default: false
    description:
    - Use a C(botocore.endpoint) logger to parse the unique (rather than total) C("resource:action")
      API calls made during a task, outputing the set to the resource_actions key in the
      task results. Use the C(aws_resource_action) callback to output to total list made
      during a playbook.
    - The C(ANSIBLE_DEBUG_BOTOCORE_LOGS) environment variable may also be used.
    type: bool

Outputs

access_logs_s3_bucket:
  description: The name of the S3 bucket for the access logs.
  returned: when state is present
  sample: mys3bucket
  type: string
access_logs_s3_enabled:
  description: Indicates whether access logs stored in Amazon S3 are enabled.
  returned: when state is present
  sample: true
  type: string
access_logs_s3_prefix:
  description: The prefix for the location in the S3 bucket.
  returned: when state is present
  sample: /my/logs
  type: string
availability_zones:
  description: The Availability Zones for the load balancer.
  returned: when state is present
  sample: '[{''subnet_id'': ''subnet-aabbccddff'', ''zone_name'': ''ap-southeast-2a''}]'
  type: list
canonical_hosted_zone_id:
  description: The ID of the Amazon Route 53 hosted zone associated with the load
    balancer.
  returned: when state is present
  sample: ABCDEF12345678
  type: string
created_time:
  description: The date and time the load balancer was created.
  returned: when state is present
  sample: '2015-02-12T02:14:02+00:00'
  type: string
deletion_protection_enabled:
  description: Indicates whether deletion protection is enabled.
  returned: when state is present
  sample: true
  type: string
dns_name:
  description: The public DNS name of the load balancer.
  returned: when state is present
  sample: internal-my-elb-123456789.ap-southeast-2.elb.amazonaws.com
  type: string
idle_timeout_timeout_seconds:
  description: The idle timeout value, in seconds.
  returned: when state is present
  sample: 60
  type: string
ip_address_type:
  description: The type of IP addresses used by the subnets for the load balancer.
  returned: when state is present
  sample: ipv4
  type: string
listeners:
  contains:
    certificates:
      contains:
        certificate_arn:
          description: The Amazon Resource Name (ARN) of the certificate.
          returned: when state is present
          sample: ''
          type: string
      description: The SSL server certificate.
      returned: when state is present
      type: complex
    default_actions:
      contains:
        target_group_arn:
          description: The Amazon Resource Name (ARN) of the target group.
          returned: when state is present
          sample: ''
          type: string
        type:
          description: The type of action.
          returned: when state is present
          sample: ''
          type: string
      description: The default actions for the listener.
      returned: when state is present
      type: string
    listener_arn:
      description: The Amazon Resource Name (ARN) of the listener.
      returned: when state is present
      sample: ''
      type: string
    load_balancer_arn:
      description: The Amazon Resource Name (ARN) of the load balancer.
      returned: when state is present
      sample: ''
      type: string
    port:
      description: The port on which the load balancer is listening.
      returned: when state is present
      sample: 80
      type: int
    protocol:
      description: The protocol for connections from clients to the load balancer.
      returned: when state is present
      sample: HTTPS
      type: string
    ssl_policy:
      description: The security policy that defines which ciphers and protocols are
        supported.
      returned: when state is present
      sample: ''
      type: string
  description: Information about the listeners.
  returned: when state is present
  type: complex
load_balancer_arn:
  description: The Amazon Resource Name (ARN) of the load balancer.
  returned: when state is present
  sample: arn:aws:elasticloadbalancing:ap-southeast-2:0123456789:loadbalancer/app/my-elb/001122334455
  type: string
load_balancer_name:
  description: The name of the load balancer.
  returned: when state is present
  sample: my-elb
  type: string
scheme:
  description: Internet-facing or internal load balancer.
  returned: when state is present
  sample: internal
  type: string
security_groups:
  description: The IDs of the security groups for the load balancer.
  returned: when state is present
  sample:
  - sg-0011223344
  type: list
state:
  description: The state of the load balancer.
  returned: when state is present
  sample: '{''code'': ''active''}'
  type: dict
tags:
  description: The tags attached to the load balancer.
  returned: when state is present
  sample: '{ ''Tag'': ''Example'' }'
  type: dict
type:
  description: The type of load balancer.
  returned: when state is present
  sample: application
  type: string
vpc_id:
  description: The ID of the VPC for the load balancer.
  returned: when state is present
  sample: vpc-0011223344
  type: string