community.aws.elb_application_lb – Manage an Application Load Balancer

Note

This plugin is part of the community.aws collection (version 1.5.0).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install community.aws.

To use it in a playbook, specify: community.aws.elb_application_lb.

New in version 1.0.0: of community.aws

Synopsis

Requirements

The below requirements are needed on the host that executes this module.

  • boto

  • boto3

  • python >= 2.6

Parameters

Parameter

Comments

access_logs_enabled

boolean

Whether or not to enable access logs.

When set, access_logs_s3_bucket must also be set.

Choices:

  • no

  • yes

access_logs_s3_bucket

string

The name of the S3 bucket for the access logs.

The bucket must exist in the same region as the load balancer and have a bucket policy that grants Elastic Load Balancing permission to write to the bucket.

Required if access logs in Amazon S3 are enabled.

When set, access_logs_enabled must also be set.

access_logs_s3_prefix

string

The prefix for the log location in the S3 bucket.

If you don’t specify a prefix, the access logs are stored in the root of the bucket.

Cannot begin or end with a slash.

aws_access_key

aliases: ec2_access_key, access_key

string

AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.

If profile is set this parameter is ignored.

Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.

aws_ca_bundle

path

The location of a CA Bundle to use when validating SSL certificates.

Only used for boto3 based modules.

Note: The CA Bundle is read ‘module’ side and may need to be explicitly copied from the controller if not run locally.

aws_config

dictionary

A dictionary to modify the botocore configuration.

Parameters can be found at https://botocore.amazonaws.com/v1/documentation/api/latest/reference/config.html#botocore.config.Config.

Only the ‘user_agent’ key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.

aws_secret_key

aliases: ec2_secret_key, secret_key

string

AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.

If profile is set this parameter is ignored.

Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.

debug_botocore_endpoint_logs

boolean

Use a botocore.endpoint logger to parse the unique (rather than total) “resource:action” API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.

Choices:

  • no ← (default)

  • yes

deletion_protection

boolean

Indicates whether deletion protection for the ELB is enabled.

Defaults to false.

Choices:

  • no

  • yes

ec2_url

aliases: aws_endpoint_url, endpoint_url

string

Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.

http2

boolean

Indicates whether to enable HTTP2 routing.

Defaults to false.

Choices:

  • no

  • yes

idle_timeout

integer

The number of seconds to wait before an idle connection is closed.

ip_address_type

string

Sets the type of IP addresses used by the subnets of the specified Application Load Balancer.

Choices:

  • ipv4

  • dualstack

listeners

list / elements=dictionary

A list of dicts containing listeners to attach to the ELB. See examples for detail of the dict required. Note that listener keys are CamelCased.

Certificates

list / elements=dictionary

The SSL server certificate.

CertificateArn

string

The Amazon Resource Name (ARN) of the certificate.

DefaultActions

list / elements=dictionary / required

The default actions for the listener.

TargetGroupArn

string

The Amazon Resource Name (ARN) of the target group.

Type

string

The type of action.

Port

integer / required

The port on which the load balancer is listening.

Protocol

string / required

The protocol for connections from clients to the load balancer.

Rules

list / elements=dictionary

A list of ALB Listener Rules.

For the complete documentation of possible Conditions and Actions please see the boto3 documentation:

https://boto3.amazonaws.com/v1/documentation/api/latest/reference/services/elbv2.html#ElasticLoadBalancingv2.Client.create_rule

Actions

list / elements=string

Actions to apply if all of the rule’s conditions are met.

Conditions

list / elements=string

Conditions which must be met for the actions to be applied.

Priority

integer

The rule priority.

SslPolicy

string

The security policy that defines which ciphers and protocols are supported.

name

string / required

The name of the load balancer. This name must be unique within your AWS account, can have a maximum of 32 characters, must contain only alphanumeric characters or hyphens, and must not begin or end with a hyphen.

profile

aliases: aws_profile

string

Uses a boto profile. Only works with boto >= 2.24.0.

Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.

aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.

purge_listeners

boolean

If yes, existing listeners will be purged from the ELB to match exactly what is defined by listeners parameter.

If the listeners parameter is not set then listeners will not be modified.

Choices:

  • no

  • yes ← (default)

purge_rules

boolean

When set to no, keep the existing load balancer rules in place. Will modify and add, but will not delete.

Choices:

  • no

  • yes ← (default)

purge_tags

boolean

If yes, existing tags will be purged from the resource to match exactly what is defined by tags parameter.

If the tags parameter is not set then tags will not be modified.

Choices:

  • no

  • yes ← (default)

region

aliases: aws_region, ec2_region

string

The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region

scheme

string

Internet-facing or internal load balancer. An ELB scheme can not be modified after creation.

Choices:

  • internet-facing ← (default)

  • internal

security_groups

list / elements=string

A list of the names or IDs of the security groups to assign to the load balancer.

Required if state=present.

Default: []

security_token

aliases: aws_security_token, access_token

string

AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.

If profile is set this parameter is ignored.

Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.

state

string

Create or destroy the load balancer.

Choices:

  • present ← (default)

  • absent

subnets

list / elements=string

A list of the IDs of the subnets to attach to the load balancer. You can specify only one subnet per Availability Zone. You must specify subnets from at least two Availability Zones.

Required if state=present.

tags

dictionary

A dictionary of one or more tags to assign to the load balancer.

validate_certs

boolean

When set to “no”, SSL certificates will not be validated for boto versions >= 2.6.0.

Choices:

  • no

  • yes ← (default)

wait

boolean

Wait for the load balancer to have a state of ‘active’ before completing. A status check is performed every 15 seconds until a successful state is reached. An error is returned after 40 failed checks.

Choices:

  • no ← (default)

  • yes

wait_timeout

integer

The time in seconds to use in conjunction with wait.

Notes

Note

  • Listeners are matched based on port. If a listener’s port is changed then a new listener will be created.

  • Listener rules are matched based on priority. If a rule’s priority is changed then a new rule will be created.

  • If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence AWS_URL or EC2_URL, AWS_PROFILE or AWS_DEFAULT_PROFILE, AWS_ACCESS_KEY_ID or AWS_ACCESS_KEY or EC2_ACCESS_KEY, AWS_SECRET_ACCESS_KEY or AWS_SECRET_KEY or EC2_SECRET_KEY, AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN, AWS_REGION or EC2_REGION, AWS_CA_BUNDLE

  • Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html

  • AWS_REGION or EC2_REGION can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file

Examples

# Note: These examples do not set authentication details, see the AWS Guide for details.

# Create an ELB and attach a listener
- community.aws.elb_application_lb:
    name: myelb
    security_groups:
      - sg-12345678
      - my-sec-group
    subnets:
      - subnet-012345678
      - subnet-abcdef000
    listeners:
      - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive).
        Port: 80 # Required. The port on which the load balancer is listening.
        # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy.
        SslPolicy: ELBSecurityPolicy-2015-05
        Certificates: # The ARN of the certificate (only one certficate ARN should be provided)
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        DefaultActions:
          - Type: forward # Required.
            TargetGroupName: # Required. The name of the target group
    state: present

# Create an ELB and attach a listener with logging enabled
- community.aws.elb_application_lb:
    access_logs_enabled: yes
    access_logs_s3_bucket: mybucket
    access_logs_s3_prefix: "logs"
    name: myelb
    security_groups:
      - sg-12345678
      - my-sec-group
    subnets:
      - subnet-012345678
      - subnet-abcdef000
    listeners:
      - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive).
        Port: 80 # Required. The port on which the load balancer is listening.
        # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy.
        SslPolicy: ELBSecurityPolicy-2015-05
        Certificates: # The ARN of the certificate (only one certficate ARN should be provided)
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        DefaultActions:
          - Type: forward # Required.
            TargetGroupName: # Required. The name of the target group
    state: present

# Create an ALB with listeners and rules
- community.aws.elb_application_lb:
    name: test-alb
    subnets:
      - subnet-12345678
      - subnet-87654321
    security_groups:
      - sg-12345678
    scheme: internal
    listeners:
      - Protocol: HTTPS
        Port: 443
        DefaultActions:
          - Type: forward
            TargetGroupName: test-target-group
        Certificates:
          - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com
        SslPolicy: ELBSecurityPolicy-2015-05
        Rules:
          - Conditions:
              - Field: path-pattern
                Values:
                  - '/test'
            Priority: '1'
            Actions:
              - TargetGroupName: test-target-group
                Type: forward
          - Conditions:
              - Field: path-pattern
                Values:
                  - "/redirect-path/*"
            Priority: '2'
            Actions:
              - Type: redirect
                RedirectConfig:
                  Host: "#{host}"
                  Path: "/example/redir" # or /#{path}
                  Port: "#{port}"
                  Protocol: "#{protocol}"
                  Query: "#{query}"
                  StatusCode: "HTTP_302" # or HTTP_301
          - Conditions:
              - Field: path-pattern
                Values:
                  - "/fixed-response-path/"
            Priority: '3'
            Actions:
              - Type: fixed-response
                FixedResponseConfig:
                  ContentType: "text/plain"
                  MessageBody: "This is the page you're looking for"
                  StatusCode: "200"
          - Conditions:
              - Field: host-header
                Values:
                  - "hostname.domain.com"
                  - "alternate.domain.com"
            Priority: '4'
            Actions:
              - TargetGroupName: test-target-group
                Type: forward
    state: present

# Remove an ELB
- community.aws.elb_application_lb:
    name: myelb
    state: absent

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key

Description

access_logs_s3_bucket

string

The name of the S3 bucket for the access logs.

Returned: when state is present

Sample: “mys3bucket”

access_logs_s3_enabled

string

Indicates whether access logs stored in Amazon S3 are enabled.

Returned: when state is present

Sample: true

access_logs_s3_prefix

string

The prefix for the location in the S3 bucket.

Returned: when state is present

Sample: “my/logs”

availability_zones

list / elements=string

The Availability Zones for the load balancer.

Returned: when state is present

Sample: “[{\u0027subnet_id\u0027: \u0027subnet-aabbccddff\u0027, \u0027zone_name\u0027: \u0027ap-southeast-2a\u0027}]”

canonical_hosted_zone_id

string

The ID of the Amazon Route 53 hosted zone associated with the load balancer.

Returned: when state is present

Sample: “ABCDEF12345678”

created_time

string

The date and time the load balancer was created.

Returned: when state is present

Sample: “2015-02-12T02:14:02+00:00”

deletion_protection_enabled

string

Indicates whether deletion protection is enabled.

Returned: when state is present

Sample: true

dns_name

string

The public DNS name of the load balancer.

Returned: when state is present

Sample: “internal-my-elb-123456789.ap-southeast-2.elb.amazonaws.com”

idle_timeout_timeout_seconds

integer

The idle timeout value, in seconds.

Returned: when state is present

Sample: 60

ip_address_type

string

The type of IP addresses used by the subnets for the load balancer.

Returned: when state is present

Sample: “ipv4”

listeners

complex

Information about the listeners.

Returned: when state is present

certificates

complex

The SSL server certificate.

Returned: when state is present

certificate_arn

string

The Amazon Resource Name (ARN) of the certificate.

Returned: when state is present

Sample: “”

default_actions

string

The default actions for the listener.

Returned: when state is present

target_group_arn

string

The Amazon Resource Name (ARN) of the target group.

Returned: when state is present

Sample: “”

type

string

The type of action.

Returned: when state is present

Sample: “”

listener_arn

string

The Amazon Resource Name (ARN) of the listener.

Returned: when state is present

Sample: “”

load_balancer_arn

string

The Amazon Resource Name (ARN) of the load balancer.

Returned: when state is present

Sample: “”

port

integer

The port on which the load balancer is listening.

Returned: when state is present

Sample: 80

protocol

string

The protocol for connections from clients to the load balancer.

Returned: when state is present

Sample: “HTTPS”

ssl_policy

string

The security policy that defines which ciphers and protocols are supported.

Returned: when state is present

Sample: “”

load_balancer_arn

string

The Amazon Resource Name (ARN) of the load balancer.

Returned: when state is present

Sample: “arn:aws:elasticloadbalancing:ap-southeast-2:0123456789:loadbalancer/app/my-elb/001122334455”

load_balancer_name

string

The name of the load balancer.

Returned: when state is present

Sample: “my-elb”

routing_http2_enabled

string

Indicates whether HTTP/2 is enabled.

Returned: when state is present

Sample: true

scheme

string

Internet-facing or internal load balancer.

Returned: when state is present

Sample: “internal”

security_groups

list / elements=string

The IDs of the security groups for the load balancer.

Returned: when state is present

Sample: [“sg-0011223344”]

state

dictionary

The state of the load balancer.

Returned: when state is present

Sample: “{\u0027code\u0027: \u0027active\u0027}”

tags

dictionary

The tags attached to the load balancer.

Returned: when state is present

Sample: “{ \u0027Tag\u0027: \u0027Example\u0027 }”

type

string

The type of load balancer.

Returned: when state is present

Sample: “application”

vpc_id

string

The ID of the VPC for the load balancer.

Returned: when state is present

Sample: “vpc-0011223344”

Authors

  • Rob White (@wimnat)