elb_application_lb - Manage an Application load balancer

New in version 2.4.

Synopsis

Requirements (on host that executes module)

  • python >= 2.6
  • boto

Options

parameter required default choices comments
access_logs_enabled
no
  • yes
  • no
Whether or not to enable access logs. When true, access_logs_s3_bucket must be set.
access_logs_s3_bucket
no
The name of the S3 bucket for the access logs. This attribute is required if access logs in Amazon S3 are enabled. The bucket must exist in the same region as the load balancer and have a bucket policy that grants Elastic Load Balancing permission to write to the bucket.
access_logs_s3_prefix
no
The prefix for the location in the S3 bucket. If you don't specify a prefix, the access logs are stored in the root of the bucket.
aws_access_key
no
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
aliases: ec2_access_key, access_key
aws_secret_key
no
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
aliases: ec2_secret_key, secret_key
deletion_protection
no
  • yes
  • no
Indicates whether deletion protection for the ELB is enabled.
ec2_url
no
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
idle_timeout
no 60
The number of seconds to wait before an idle connection is closed.
listeners
no
A list of dicts containing listeners to attach to the ELB. See examples for detail of the dict required. Note that listener keys are CamelCased.
name
yes
The name of the load balancer. This name must be unique within your AWS account, can have a maximum of 32 characters, must contain only alphanumeric characters or hyphens, and must not begin or end with a hyphen.
profile
(added in 1.6)
no
Uses a boto profile. Only works with boto >= 2.24.0.
purge_listeners
no True
  • yes
  • no
If yes, existing listeners will be purged from the ELB to match exactly what is defined by listeners parameter. If the listeners parameter is not set then listeners will not be modified
purge_tags
no True
  • yes
  • no
If yes, existing tags will be purged from the resource to match exactly what is defined by tags parameter. If the tags parameter is not set then tags will not be modified.
region
no
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
aliases: aws_region, ec2_region
scheme
no internet-facing
  • internet-facing
  • internal
Internet-facing or internal load balancer. An ELB scheme can not be modified after creation.
security_groups
no
A list of the names or IDs of the security groups to assign to the load balancer. Required if state=present.
security_token
(added in 1.6)
no
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
aliases: access_token
state
yes
  • present
  • absent
Create or destroy the load balancer.
subnets
no
A list of the IDs of the subnets to attach to the load balancer. You can specify only one subnet per Availability Zone. You must specify subnets from at least two Availability Zones. Required if state=present.
tags
no
A dictionary of one or more tags to assign to the load balancer.
validate_certs
(added in 1.5)
no yes
  • yes
  • no
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.

Examples

# Note: These examples do not set authentication details, see the AWS Guide for details.

# Create an ELB and attach a listener
- elb_application_lb:
    name: myelb
    security_groups:
      - sg-12345678
      - my-sec-group
    subnets:
      - subnet-012345678
      - subnet-abcdef000
    listeners:
      - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive).
        Port: 80 # Required. The port on which the load balancer is listening.
        # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy.
        SslPolicy: ELBSecurityPolicy-2015-05
        Certificates: # The ARN of the certificate (only one certficate ARN should be provided)
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        DefaultActions:
          - Type: forward # Required. Only 'forward' is accepted at this time
            TargetGroupName: # Required. The name of the target group
    state: present

# Create an ELB and attach a listener with logging enabled
- elb_application_lb:
    access_logs_enabled: yes
    access_logs_s3_bucket: mybucket
    access_logs_s3_prefix: "/logs"
    name: myelb
    security_groups:
      - sg-12345678
      - my-sec-group
    subnets:
      - subnet-012345678
      - subnet-abcdef000
    listeners:
      - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive).
        Port: 80 # Required. The port on which the load balancer is listening.
        # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy.
        SslPolicy: ELBSecurityPolicy-2015-05
        Certificates: # The ARN of the certificate (only one certficate ARN should be provided)
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        DefaultActions:
          - Type: forward # Required. Only 'forward' is accepted at this time
            TargetGroupName: # Required. The name of the target group
    state: present

# Create an ALB with listeners and rules
- elb_application_lb:
    name: test-alb
    subnets:
      - subnet-12345678
      - subnet-87654321
    security_groups:
      - sg-12345678
    scheme: internal
    listeners:
      - Protocol: HTTPS
        Port: 443
        DefaultActions:
          - Type: forward
            TargetGroupName: test-target-group
        Certificates:
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        SslPolicy: ELBSecurityPolicy-2015-05
        Rules:
          - Conditions:
              - Field: path-pattern
                Values:
                  - '/test'
            Priority: '1'
            Actions:
              - TargetGroupName: test-target-group
                Type: forward
    state: present

# Remove an ELB
- elb_application_lb:
    name: myelb
    state: absent

Return Values

Common return values are documented here Return Values, the following are the fields unique to this module:

name description returned type sample
access_logs_s3_bucket
The name of the S3 bucket for the access logs.
when state is present string mys3bucket
access_logs_s3_enabled
Indicates whether access logs stored in Amazon S3 are enabled.
when state is present string True
access_logs_s3_prefix
The prefix for the location in the S3 bucket.
when state is present string /my/logs
availability_zones
The Availability Zones for the load balancer.
when state is present list [{'subnet_id': 'subnet-aabbccddff', 'zone_name': 'ap-southeast-2a'}]
canonical_hosted_zone_id
The ID of the Amazon Route 53 hosted zone associated with the load balancer.
when state is present string ABCDEF12345678
created_time
The date and time the load balancer was created.
when state is present string 2015-02-12T02:14:02+00:00
deletion_protection_enabled
Indicates whether deletion protection is enabled.
when state is present string True
dns_name
The public DNS name of the load balancer.
when state is present string internal-my-elb-123456789.ap-southeast-2.elb.amazonaws.com
idle_timeout_timeout_seconds
The idle timeout value, in seconds.
when state is present string 60
ip_address_type
The type of IP addresses used by the subnets for the load balancer.
when state is present string ipv4
listeners
Information about the listeners.
when state is present complex
contains:
name description returned type sample
default_actions
The default actions for the listener.
when state is present string
listener_arn
The Amazon Resource Name (ARN) of the listener.
when state is present string
protocol
The protocol for connections from clients to the load balancer.
when state is present string HTTPS
ssl_policy
The security policy that defines which ciphers and protocols are supported.
when state is present string
certificates
The SSL server certificate.
when state is present complex
load_balancer_arn
The Amazon Resource Name (ARN) of the load balancer.
when state is present string
port
The port on which the load balancer is listening.
when state is present int 80
load_balancer_arn
The Amazon Resource Name (ARN) of the load balancer.
when state is present string arn:aws:elasticloadbalancing:ap-southeast-2:0123456789:loadbalancer/app/my-elb/001122334455
load_balancer_name
The name of the load balancer.
when state is present string my-elb
scheme
Internet-facing or internal load balancer.
when state is present string internal
security_groups
The IDs of the security groups for the load balancer.
when state is present list ['sg-0011223344']
state
The state of the load balancer.
when state is present dict {'code': 'active'}
tags
The tags attached to the load balancer.
when state is present dict { 'Tag': 'Example' }
type
The type of load balancer.
when state is present string application
vpc_id
The ID of the VPC for the load balancer.
when state is present string vpc-0011223344

Notes

Note

  • Listeners are matched based on port. If a listener’s port is changed then a new listener will be created.
  • Listener rules are matched based on priority. If a rule’s priority is changed then a new rule will be created.
  • If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence AWS_URL or EC2_URL, AWS_ACCESS_KEY_ID or AWS_ACCESS_KEY or EC2_ACCESS_KEY, AWS_SECRET_ACCESS_KEY or AWS_SECRET_KEY or EC2_SECRET_KEY, AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN, AWS_REGION or EC2_REGION
  • Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See http://boto.readthedocs.org/en/latest/boto_config_tut.html
  • AWS_REGION or EC2_REGION can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file

Status

This module is flagged as preview which means that it is not guaranteed to have a backwards compatible interface.

For help in developing on modules, should you be so inclined, please read Community Information & Contributing, Testing Ansible and Developing Modules.

© 2012–2018 Michael DeHaan
© 2018–2019 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/2.4/elb_application_lb_module.html