azure.azcollection.azure_rm_loadbalancer_info – Get load balancer facts

Note

This plugin is part of the azure.azcollection collection (version 1.4.0).

To install it use: ansible-galaxy collection install azure.azcollection.

To use it in a playbook, specify: azure.azcollection.azure_rm_loadbalancer_info.

New in version 0.1.2: of azure.azcollection

Synopsis

  • Get facts for a specific load balancer or all load balancers.

Requirements

The below requirements are needed on the host that executes this module.

  • python >= 2.7

  • azure >= 2.0.0

Parameters

Parameter Choices/Defaults Comments
ad_user
string
Active Directory username. Use when authenticating with an Active Directory user rather than service principal.
adfs_authority_url
string
added in 0.0.1 of azure.azcollection
Azure AD authority url. Use when authenticating with Username/password, and has your own ADFS authority.
api_profile
string
added in 0.0.1 of azure.azcollection
Default:
"latest"
Selects an API profile to use when communicating with Azure services. Default value of latest is appropriate for public clouds; future values will allow use with Azure Stack.
auth_source
string
added in 0.0.1 of azure.azcollection
    Choices:
  • auto ←
  • cli
  • credential_file
  • env
  • msi
Controls the source of the credentials to use for authentication.
Can also be set via the ANSIBLE_AZURE_AUTH_SOURCE environment variable.
When set to auto (the default) the precedence is module parameters -> env -> credential_file -> cli.
When set to env, the credentials will be read from the environment variables
When set to credential_file, it will read the profile from ~/.azure/credentials.
When set to cli, the credentials will be sources from the Azure CLI profile. subscription_id or the environment variable AZURE_SUBSCRIPTION_ID can be used to identify the subscription ID if more than one is present otherwise the default az cli subscription is used.
When set to msi, the host machine must be an azure resource with an enabled MSI extension. subscription_id or the environment variable AZURE_SUBSCRIPTION_ID can be used to identify the subscription ID if the resource is granted access to more than one subscription, otherwise the first subscription is chosen.
The msi was added in Ansible 2.6.
cert_validation_mode
string
added in 0.0.1 of azure.azcollection
    Choices:
  • ignore
  • validate
Controls the certificate validation behavior for Azure endpoints. By default, all modules will validate the server certificate, but when an HTTPS proxy is in use, or against Azure Stack, it may be necessary to disable this behavior by passing ignore. Can also be set via credential file profile or the AZURE_CERT_VALIDATION environment variable.
client_id
string
Azure client ID. Use when authenticating with a Service Principal.
cloud_environment
string
added in 0.0.1 of azure.azcollection
Default:
"AzureCloud"
For cloud environments other than the US public cloud, the environment name (as defined by Azure Python SDK, eg, AzureChinaCloud, AzureUSGovernment), or a metadata discovery endpoint URL (required for Azure Stack). Can also be set via credential file profile or the AZURE_CLOUD_ENVIRONMENT environment variable.
name
string
Limit results to a specific resource group.
password
string
Active Directory user password. Use when authenticating with an Active Directory user rather than service principal.
profile
string
Security profile found in ~/.azure/credentials file.
resource_group
string
The resource group to search for the desired load balancer.
secret
string
Azure client secret. Use when authenticating with a Service Principal.
subscription_id
string
Your Azure subscription Id.
tags
string
Limit results by providing a list of tags. Format tags as 'key' or 'key:value'.
tenant
string
Azure tenant ID. Use when authenticating with a Service Principal.

Notes

Note

  • For authentication with Azure you can pass parameters, set environment variables, use a profile stored in ~/.azure/credentials, or log in before you run your tasks or playbook with az login.

  • Authentication is also possible using a service principal or Active Directory user.

  • To authenticate via service principal, pass subscription_id, client_id, secret and tenant or set environment variables AZURE_SUBSCRIPTION_ID, AZURE_CLIENT_ID, AZURE_SECRET and AZURE_TENANT.

  • To authenticate via Active Directory user, pass ad_user and password, or set AZURE_AD_USER and AZURE_PASSWORD in the environment.

  • Alternatively, credentials can be stored in ~/.azure/credentials. This is an ini file containing a [default] section and the following keys: subscription_id, client_id, secret and tenant or subscription_id, ad_user and password. It is also possible to add additional profiles. Specify the profile by passing profile or setting AZURE_PROFILE in the environment.

See Also

See also

Sign in with Azure CLI

How to authenticate using the az login command.

Examples

- name: Get facts for one load balancer
  azure_rm_loadbalancer_info:
    name: Testing
    resource_group: myResourceGroup

- name: Get facts for all load balancers
  azure_rm_loadbalancer_info:

- name: Get facts for all load balancers in a specific resource group
  azure_rm_loadbalancer_info:
    resource_group: myResourceGroup

- name: Get facts by tags
  azure_rm_loadbalancer_info:
    tags:
      - testing

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
azure_loadbalancers
list / elements=string
always
List of load balancer dicts.



Authors

  • Thomas Stringer (@trstringer)