elb_application_lb – Manage an Application load balancer

New in version 2.4.

Synopsis

Requirements

The below requirements are needed on the host that executes this module.

  • boto
  • boto3
  • python >= 2.6

Parameters

Parameter Choices/Defaults Comments
access_logs_enabled
boolean
    Choices:
  • no
  • yes
Whether or not to enable access logs. When true, access_logs_s3_bucket must be set.
access_logs_s3_bucket
-
The name of the S3 bucket for the access logs.
Required if access logs in Amazon S3 are enabled.
The bucket must exist in the same region as the load balancer and have a bucket policy that grants Elastic Load Balancing permission to write to the bucket.
access_logs_s3_prefix
-
The prefix for the log location in the S3 bucket.
If you don't specify a prefix, the access logs are stored in the root of the bucket.
Cannot begin or end with a slash.
aws_access_key
string
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.

aliases: ec2_access_key, access_key
aws_secret_key
string
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.

aliases: ec2_secret_key, secret_key
debug_botocore_endpoint_logs
boolean
added in 2.8
    Choices:
  • no ←
  • yes
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
deletion_protection
boolean
    Choices:
  • no ←
  • yes
Indicates whether deletion protection for the ELB is enabled.
ec2_url
string
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
http2
boolean
added in 2.6
    Choices:
  • no ←
  • yes
Indicates whether to enable HTTP2 routing.
idle_timeout
-
Default:
60
The number of seconds to wait before an idle connection is closed.
listeners
-
A list of dicts containing listeners to attach to the ELB. See examples for detail of the dict required. Note that listener keys are CamelCased.
name
- / required
The name of the load balancer. This name must be unique within your AWS account, can have a maximum of 32 characters, must contain only alphanumeric characters or hyphens, and must not begin or end with a hyphen.
profile
string
Uses a boto profile. Only works with boto >= 2.24.0.
purge_listeners
boolean
    Choices:
  • no
  • yes ←
If yes, existing listeners will be purged from the ELB to match exactly what is defined by listeners parameter. If the listeners parameter is not set then listeners will not be modified
purge_rules
boolean
added in 2.7
    Choices:
  • no
  • yes ←
When set to no, keep the existing load balancer rules in place. Will modify and add, but will not delete.
purge_tags
boolean
    Choices:
  • no
  • yes ←
If yes, existing tags will be purged from the resource to match exactly what is defined by tags parameter. If the tags parameter is not set then tags will not be modified.
region
string
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region

aliases: aws_region, ec2_region
scheme
-
    Choices:
  • internet-facing ←
  • internal
Internet-facing or internal load balancer. An ELB scheme can not be modified after creation.
security_groups
-
Default:
[]
A list of the names or IDs of the security groups to assign to the load balancer. Required if state=present.
security_token
string
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.

aliases: access_token
state
-
    Choices:
  • present ←
  • absent
Create or destroy the load balancer.
subnets
-
A list of the IDs of the subnets to attach to the load balancer. You can specify only one subnet per Availability Zone. You must specify subnets from at least two Availability Zones. Required if state=present.
tags
-
A dictionary of one or more tags to assign to the load balancer.
validate_certs
boolean
    Choices:
  • no
  • yes ←
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
wait
boolean
added in 2.6
    Choices:
  • no ←
  • yes
Wait for the load balancer to have a state of 'active' before completing. A status check is performed every 15 seconds until a successful state is reached. An error is returned after 40 failed checks.
wait_timeout
-
added in 2.6
The time in seconds to use in conjunction with wait.

Notes

Note

  • Listeners are matched based on port. If a listener’s port is changed then a new listener will be created.
  • Listener rules are matched based on priority. If a rule’s priority is changed then a new rule will be created.
  • If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence AWS_URL or EC2_URL, AWS_ACCESS_KEY_ID or AWS_ACCESS_KEY or EC2_ACCESS_KEY, AWS_SECRET_ACCESS_KEY or AWS_SECRET_KEY or EC2_SECRET_KEY, AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN, AWS_REGION or EC2_REGION
  • Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html
  • AWS_REGION or EC2_REGION can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file

Examples

# Note: These examples do not set authentication details, see the AWS Guide for details.

# Create an ELB and attach a listener
- elb_application_lb:
    name: myelb
    security_groups:
      - sg-12345678
      - my-sec-group
    subnets:
      - subnet-012345678
      - subnet-abcdef000
    listeners:
      - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive).
        Port: 80 # Required. The port on which the load balancer is listening.
        # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy.
        SslPolicy: ELBSecurityPolicy-2015-05
        Certificates: # The ARN of the certificate (only one certficate ARN should be provided)
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        DefaultActions:
          - Type: forward # Required.
            TargetGroupName: # Required. The name of the target group
    state: present

# Create an ELB and attach a listener with logging enabled
- elb_application_lb:
    access_logs_enabled: yes
    access_logs_s3_bucket: mybucket
    access_logs_s3_prefix: "logs"
    name: myelb
    security_groups:
      - sg-12345678
      - my-sec-group
    subnets:
      - subnet-012345678
      - subnet-abcdef000
    listeners:
      - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive).
        Port: 80 # Required. The port on which the load balancer is listening.
        # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy.
        SslPolicy: ELBSecurityPolicy-2015-05
        Certificates: # The ARN of the certificate (only one certficate ARN should be provided)
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        DefaultActions:
          - Type: forward # Required.
            TargetGroupName: # Required. The name of the target group
    state: present

# Create an ALB with listeners and rules
- elb_application_lb:
    name: test-alb
    subnets:
      - subnet-12345678
      - subnet-87654321
    security_groups:
      - sg-12345678
    scheme: internal
    listeners:
      - Protocol: HTTPS
        Port: 443
        DefaultActions:
          - Type: forward
            TargetGroupName: test-target-group
        Certificates:
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        SslPolicy: ELBSecurityPolicy-2015-05
        Rules:
          - Conditions:
              - Field: path-pattern
                Values:
                  - '/test'
            Priority: '1'
            Actions:
              - TargetGroupName: test-target-group
                Type: forward
          - Conditions:
              - Field: path-pattern
                Values:
                  - "/redirect-path/*"
            Priority: '2'
            Actions:
              - Type: redirect
                RedirectConfig:
                  Host: "#{host}"
                  Path: "/example/redir" # or /#{path}
                  Port: "#{port}"
                  Protocol: "#{protocol}"
                  Query: "#{query}"
                  StatusCode: "HTTP_302" # or HTTP_301
          - Conditions:
              - Field: path-pattern
                Values:
                  - "/fixed-response-path/"
            Priority: '3'
            Actions:
              - Type: fixed-response
                FixedResponseConfig:
                  ContentType: "text/plain"
                  MessageBody: "This is the page you're looking for"
                  StatusCode: "200"
          - Conditions:
              - Field: host-header
                Values:
                  - "hostname.domain.com"
                  - "alternate.domain.com"
            Priority: '4'
            Actions:
              - TargetGroupName: test-target-group
                Type: forward
    state: present

# Remove an ELB
- elb_application_lb:
    name: myelb
    state: absent

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
access_logs_s3_bucket
string
when state is present
The name of the S3 bucket for the access logs.

Sample:
mys3bucket
access_logs_s3_enabled
string
when state is present
Indicates whether access logs stored in Amazon S3 are enabled.

Sample:
True
access_logs_s3_prefix
string
when state is present
The prefix for the location in the S3 bucket.

Sample:
my/logs
availability_zones
list
when state is present
The Availability Zones for the load balancer.

Sample:
[{'subnet_id': 'subnet-aabbccddff', 'zone_name': 'ap-southeast-2a'}]
canonical_hosted_zone_id
string
when state is present
The ID of the Amazon Route 53 hosted zone associated with the load balancer.

Sample:
ABCDEF12345678
created_time
string
when state is present
The date and time the load balancer was created.

Sample:
2015-02-12T02:14:02+00:00
deletion_protection_enabled
string
when state is present
Indicates whether deletion protection is enabled.

Sample:
True
dns_name
string
when state is present
The public DNS name of the load balancer.

Sample:
internal-my-elb-123456789.ap-southeast-2.elb.amazonaws.com
idle_timeout_timeout_seconds
string
when state is present
The idle timeout value, in seconds.

Sample:
60
ip_address_type
string
when state is present
The type of IP addresses used by the subnets for the load balancer.

Sample:
ipv4
listeners
complex
when state is present
Information about the listeners.

 
certificates
complex
when state is present
The SSL server certificate.

   
certificate_arn
string
when state is present
The Amazon Resource Name (ARN) of the certificate.

 
default_actions
string
when state is present
The default actions for the listener.

   
target_group_arn
string
when state is present
The Amazon Resource Name (ARN) of the target group.

   
type
string
when state is present
The type of action.

 
listener_arn
string
when state is present
The Amazon Resource Name (ARN) of the listener.

 
load_balancer_arn
string
when state is present
The Amazon Resource Name (ARN) of the load balancer.

 
port
integer
when state is present
The port on which the load balancer is listening.

Sample:
80
 
protocol
string
when state is present
The protocol for connections from clients to the load balancer.

Sample:
HTTPS
 
ssl_policy
string
when state is present
The security policy that defines which ciphers and protocols are supported.

load_balancer_arn
string
when state is present
The Amazon Resource Name (ARN) of the load balancer.

Sample:
arn:aws:elasticloadbalancing:ap-southeast-2:0123456789:loadbalancer/app/my-elb/001122334455
load_balancer_name
string
when state is present
The name of the load balancer.

Sample:
my-elb
routing_http2_enabled
string
when state is present
Indicates whether HTTP/2 is enabled.

Sample:
True
scheme
string
when state is present
Internet-facing or internal load balancer.

Sample:
internal
security_groups
list
when state is present
The IDs of the security groups for the load balancer.

Sample:
['sg-0011223344']
state
dictionary
when state is present
The state of the load balancer.

Sample:
{'code': 'active'}
tags
dictionary
when state is present
The tags attached to the load balancer.

Sample:
{ 'Tag': 'Example' }
type
string
when state is present
The type of load balancer.

Sample:
application
vpc_id
string
when state is present
The ID of the VPC for the load balancer.

Sample:
vpc-0011223344


Status

Authors

  • Rob White (@wimnat)

Hint

If you notice any issues in this documentation, you can edit this document to improve it.