From a453ac31f3428614cceb99027f8efbdb9258a40b Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Tue, 14 May 2024 22:03:01 +0200 Subject: Adding upstream version 2.10.7+merged+base+2.10.8+dfsg. Signed-off-by: Daniel Baumann --- .../aws/docs/community.aws.aws_acm_info_module.rst | 987 ++++ .../aws/docs/community.aws.aws_acm_module.rst | 520 +++ .../docs/community.aws.aws_api_gateway_module.rst | 599 +++ ...y.aws.aws_application_scaling_policy_module.rst | 1045 +++++ ...ty.aws.aws_batch_compute_environment_module.rst | 615 +++ ...mmunity.aws.aws_batch_job_definition_module.rst | 759 ++++ .../community.aws.aws_batch_job_queue_module.rst | 421 ++ .../docs/community.aws.aws_codebuild_module.rst | 1168 +++++ .../docs/community.aws.aws_codecommit_module.rst | 592 +++ .../docs/community.aws.aws_codepipeline_module.rst | 657 +++ ...aws_config_aggregation_authorization_module.rst | 309 ++ .../community.aws.aws_config_aggregator_module.rst | 438 ++ ...nity.aws.aws_config_delivery_channel_module.rst | 361 ++ .../community.aws.aws_config_recorder_module.rst | 381 ++ .../docs/community.aws.aws_config_rule_module.rst | 498 ++ ...ws_direct_connect_confirm_connection_module.rst | 325 ++ ...ty.aws.aws_direct_connect_connection_module.rst | 597 +++ ...unity.aws.aws_direct_connect_gateway_module.rst | 476 ++ ...irect_connect_link_aggregation_group_module.rst | 664 +++ ...aws_direct_connect_virtual_interface_module.rst | 966 ++++ .../docs/community.aws.aws_eks_cluster_module.rst | 638 +++ ...mmunity.aws.aws_elasticbeanstalk_app_module.rst | 378 ++ .../community.aws.aws_glue_connection_module.rst | 562 +++ .../aws/docs/community.aws.aws_glue_job_module.rst | 741 +++ .../community.aws.aws_inspector_target_module.rst | 436 ++ .../aws/docs/community.aws.aws_kms_info_module.rst | 747 +++ .../aws/docs/community.aws.aws_kms_module.rst | 1112 +++++ .../docs/community.aws.aws_region_info_module.rst | 314 ++ .../community.aws.aws_s3_bucket_info_module.rst | 294 ++ .../aws/docs/community.aws.aws_s3_cors_module.rst | 390 ++ .../aws/docs/community.aws.aws_secret_module.rst | 565 +++ .../docs/community.aws.aws_ses_identity_module.rst | 762 ++++ ...ommunity.aws.aws_ses_identity_policy_module.rst | 379 ++ .../docs/community.aws.aws_ses_rule_set_module.rst | 407 ++ .../aws/docs/community.aws.aws_sgw_info_module.rst | 754 ++++ .../aws/docs/community.aws.aws_ssm_connection.rst | 329 ++ ...ommunity.aws.aws_ssm_parameter_store_module.rst | 477 ++ ...ep_functions_state_machine_execution_module.rst | 439 ++ ...aws.aws_step_functions_state_machine_module.rst | 404 ++ .../community.aws.aws_waf_condition_module.rst | 1463 ++++++ .../aws/docs/community.aws.aws_waf_info_module.rst | 475 ++ .../aws/docs/community.aws.aws_waf_rule_module.rst | 596 +++ .../docs/community.aws.aws_waf_web_acl_module.rst | 660 +++ ...nity.aws.cloudformation_exports_info_module.rst | 287 ++ ...mmunity.aws.cloudformation_stack_set_module.rst | 741 +++ ...ommunity.aws.cloudfront_distribution_module.rst | 4743 ++++++++++++++++++++ .../docs/community.aws.cloudfront_info_module.rst | 797 ++++ ...ommunity.aws.cloudfront_invalidation_module.rst | 528 +++ ...ws.cloudfront_origin_access_identity_module.rst | 476 ++ .../aws/docs/community.aws.cloudtrail_module.rst | 873 ++++ .../community.aws.cloudwatchevent_rule_module.rst | 570 +++ ...ty.aws.cloudwatchlogs_log_group_info_module.rst | 413 ++ ...oudwatchlogs_log_group_metric_filter_module.rst | 447 ++ ...mmunity.aws.cloudwatchlogs_log_group_module.rst | 537 +++ .../docs/community.aws.data_pipeline_module.rst | 702 +++ .../aws/docs/community.aws.dms_endpoint_module.rst | 676 +++ ...ity.aws.dms_replication_subnet_group_module.rst | 322 ++ .../docs/community.aws.dynamodb_table_module.rst | 663 +++ .../aws/docs/community.aws.dynamodb_ttl_module.rst | 347 ++ .../aws/docs/community.aws.ec2_ami_copy_module.rst | 499 ++ .../aws/docs/community.aws.ec2_asg_info_module.rst | 690 +++ ...community.aws.ec2_asg_lifecycle_hook_module.rst | 422 ++ .../aws/docs/community.aws.ec2_asg_module.rst | 1440 ++++++ ...munity.aws.ec2_customer_gateway_info_module.rst | 334 ++ .../community.aws.ec2_customer_gateway_module.rst | 490 ++ .../aws/docs/community.aws.ec2_eip_info_module.rst | 339 ++ .../aws/docs/community.aws.ec2_eip_module.rst | 612 +++ .../aws/docs/community.aws.ec2_elb_info_module.rst | 295 ++ .../aws/docs/community.aws.ec2_elb_module.rst | 373 ++ .../community.aws.ec2_instance_info_module.rst | 1862 ++++++++ .../aws/docs/community.aws.ec2_instance_module.rst | 2738 +++++++++++ .../community.aws.ec2_launch_template_module.rst | 1370 ++++++ .../aws/docs/community.aws.ec2_lc_find_module.rst | 570 +++ .../aws/docs/community.aws.ec2_lc_info_module.rst | 602 +++ .../aws/docs/community.aws.ec2_lc_module.rst | 1496 ++++++ .../docs/community.aws.ec2_metric_alarm_module.rst | 588 +++ ...mmunity.aws.ec2_placement_group_info_module.rst | 368 ++ .../community.aws.ec2_placement_group_module.rst | 406 ++ .../community.aws.ec2_scaling_policy_module.rst | 833 ++++ .../community.aws.ec2_snapshot_copy_module.rst | 450 ++ ...mmunity.aws.ec2_transit_gateway_info_module.rst | 630 +++ .../community.aws.ec2_transit_gateway_module.rst | 842 ++++ .../community.aws.ec2_vpc_egress_igw_module.rst | 341 ++ .../community.aws.ec2_vpc_endpoint_info_module.rst | 384 ++ .../docs/community.aws.ec2_vpc_endpoint_module.rst | 491 ++ .../docs/community.aws.ec2_vpc_igw_info_module.rst | 374 ++ .../aws/docs/community.aws.ec2_vpc_igw_module.rst | 414 ++ .../community.aws.ec2_vpc_nacl_info_module.rst | 453 ++ .../aws/docs/community.aws.ec2_vpc_nacl_module.rst | 487 ++ ...mmunity.aws.ec2_vpc_nat_gateway_info_module.rst | 344 ++ .../community.aws.ec2_vpc_nat_gateway_module.rst | 610 +++ .../aws/docs/community.aws.ec2_vpc_peer_module.rst | 540 +++ .../community.aws.ec2_vpc_peering_info_module.rst | 336 ++ ...mmunity.aws.ec2_vpc_route_table_info_module.rst | 284 ++ .../community.aws.ec2_vpc_route_table_module.rst | 843 ++++ .../docs/community.aws.ec2_vpc_vgw_info_module.rst | 353 ++ .../aws/docs/community.aws.ec2_vpc_vgw_module.rst | 451 ++ .../docs/community.aws.ec2_vpc_vpn_info_module.rst | 672 +++ .../aws/docs/community.aws.ec2_vpc_vpn_module.rst | 964 ++++ .../docs/community.aws.ec2_win_password_module.rst | 384 ++ .../docs/community.aws.ecs_attribute_module.rst | 489 ++ .../aws/docs/community.aws.ecs_cluster_module.rst | 466 ++ .../aws/docs/community.aws.ecs_ecr_module.rst | 575 +++ .../docs/community.aws.ecs_service_info_module.rst | 597 +++ .../aws/docs/community.aws.ecs_service_module.rst | 1682 +++++++ .../aws/docs/community.aws.ecs_tag_module.rst | 455 ++ .../aws/docs/community.aws.ecs_task_module.rst | 776 ++++ ...ommunity.aws.ecs_taskdefinition_info_module.rst | 1266 ++++++ .../community.aws.ecs_taskdefinition_module.rst | 616 +++ .../aws/docs/community.aws.efs_info_module.rst | 604 +++ .../aws/docs/community.aws.efs_module.rst | 786 ++++ .../docs/community.aws.elasticache_info_module.rst | 940 ++++ .../aws/docs/community.aws.elasticache_module.rst | 513 +++ ...nity.aws.elasticache_parameter_group_module.rst | 419 ++ .../community.aws.elasticache_snapshot_module.rst | 424 ++ ...mmunity.aws.elasticache_subnet_group_module.rst | 329 ++ ...ommunity.aws.elb_application_lb_info_module.rst | 661 +++ .../community.aws.elb_application_lb_module.rst | 1422 ++++++ .../community.aws.elb_classic_lb_info_module.rst | 330 ++ .../docs/community.aws.elb_classic_lb_module.rst | 843 ++++ .../aws/docs/community.aws.elb_instance_module.rst | 374 ++ .../docs/community.aws.elb_network_lb_module.rst | 1115 +++++ .../community.aws.elb_target_group_info_module.rst | 834 ++++ .../docs/community.aws.elb_target_group_module.rst | 1109 +++++ .../docs/community.aws.elb_target_info_module.rst | 598 +++ .../aws/docs/community.aws.elb_target_module.rst | 435 ++ .../docs/community.aws.execute_lambda_module.rst | 467 ++ .../aws/docs/community.aws.iam_cert_module.rst | 430 ++ .../aws/docs/community.aws.iam_group_module.rst | 658 +++ .../community.aws.iam_managed_policy_module.rst | 455 ++ .../community.aws.iam_mfa_device_info_module.rst | 313 ++ .../aws/docs/community.aws.iam_module.rst | 592 +++ .../community.aws.iam_password_policy_module.rst | 450 ++ .../docs/community.aws.iam_policy_info_module.rst | 404 ++ .../aws/docs/community.aws.iam_policy_module.rst | 418 ++ .../docs/community.aws.iam_role_info_module.rst | 650 +++ .../aws/docs/community.aws.iam_role_module.rst | 686 +++ .../community.aws.iam_saml_federation_module.rst | 423 ++ ...nity.aws.iam_server_certificate_info_module.rst | 411 ++ .../docs/community.aws.iam_user_info_module.rst | 453 ++ .../aws/docs/community.aws.iam_user_module.rst | 473 ++ .../docs/community.aws.kinesis_stream_module.rst | 595 +++ .../aws/docs/community.aws.lambda_alias_module.rst | 476 ++ .../aws/docs/community.aws.lambda_event_module.rst | 479 ++ .../aws/docs/community.aws.lambda_facts_module.rst | 398 ++ .../aws/docs/community.aws.lambda_info_module.rst | 372 ++ .../aws/docs/community.aws.lambda_module.rst | 643 +++ .../docs/community.aws.lambda_policy_module.rst | 462 ++ .../aws/docs/community.aws.lightsail_module.rst | 474 ++ .../community.aws.rds_instance_info_module.rst | 1340 ++++++ .../aws/docs/community.aws.rds_instance_module.rst | 2461 ++++++++++ .../aws/docs/community.aws.rds_module.rst | 1706 +++++++ .../docs/community.aws.rds_param_group_module.rst | 511 +++ .../community.aws.rds_snapshot_info_module.rst | 1120 +++++ .../aws/docs/community.aws.rds_snapshot_module.rst | 779 ++++ .../docs/community.aws.rds_subnet_group_module.rst | 522 +++ ....aws.redshift_cross_region_snapshots_module.rst | 363 ++ .../docs/community.aws.redshift_info_module.rst | 867 ++++ .../aws/docs/community.aws.redshift_module.rst | 1027 +++++ .../community.aws.redshift_subnet_group_module.rst | 399 ++ .../community.aws.route53_health_check_module.rst | 443 ++ .../aws/docs/community.aws.route53_info_module.rst | 558 +++ .../aws/docs/community.aws.route53_module.rst | 1010 +++++ .../aws/docs/community.aws.route53_zone_module.rst | 519 +++ ...community.aws.s3_bucket_notification_module.rst | 453 ++ .../aws/docs/community.aws.s3_lifecycle_module.rst | 606 +++ .../aws/docs/community.aws.s3_logging_module.rst | 328 ++ ...mmunity.aws.s3_metrics_configuration_module.rst | 372 ++ .../aws/docs/community.aws.s3_sync_module.rst | 602 +++ .../aws/docs/community.aws.s3_website_module.rst | 665 +++ .../aws/docs/community.aws.sns_module.rst | 533 +++ .../aws/docs/community.aws.sns_topic_module.rst | 798 ++++ .../aws/docs/community.aws.sqs_queue_module.rst | 781 ++++ .../docs/community.aws.sts_assume_role_module.rst | 443 ++ .../community.aws.sts_session_token_module.rst | 361 ++ 175 files changed, 115203 insertions(+) create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_acm_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_acm_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_api_gateway_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_application_scaling_policy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_compute_environment_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_job_definition_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_job_queue_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codebuild_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codecommit_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codepipeline_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_aggregation_authorization_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_aggregator_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_delivery_channel_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_recorder_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_rule_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_confirm_connection_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_connection_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_gateway_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_link_aggregation_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_virtual_interface_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_eks_cluster_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_elasticbeanstalk_app_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_glue_connection_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_glue_job_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_inspector_target_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_kms_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_kms_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_region_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_s3_bucket_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_s3_cors_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_secret_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_identity_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_identity_policy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_rule_set_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_sgw_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ssm_connection.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ssm_parameter_store_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_step_functions_state_machine_execution_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_step_functions_state_machine_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_condition_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_rule_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_web_acl_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudformation_exports_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudformation_stack_set_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_distribution_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_invalidation_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_origin_access_identity_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudtrail_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchevent_rule_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_metric_filter_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.data_pipeline_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dms_endpoint_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dms_replication_subnet_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dynamodb_table_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dynamodb_ttl_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_ami_copy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_lifecycle_hook_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_customer_gateway_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_customer_gateway_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_eip_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_eip_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_elb_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_elb_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_instance_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_instance_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_launch_template_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_find_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_metric_alarm_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_placement_group_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_placement_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_scaling_policy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_snapshot_copy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_transit_gateway_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_transit_gateway_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_egress_igw_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_endpoint_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_endpoint_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_igw_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_igw_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nacl_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nacl_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nat_gateway_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nat_gateway_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_peer_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_peering_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_route_table_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_route_table_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vgw_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vgw_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vpn_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vpn_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_win_password_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_attribute_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_cluster_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_ecr_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_service_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_service_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_tag_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_task_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_taskdefinition_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_taskdefinition_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.efs_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.efs_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_parameter_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_snapshot_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_subnet_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_application_lb_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_application_lb_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_classic_lb_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_classic_lb_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_instance_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_network_lb_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_group_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.execute_lambda_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_cert_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_managed_policy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_mfa_device_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_password_policy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_policy_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_policy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_role_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_role_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_saml_federation_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_server_certificate_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_user_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_user_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.kinesis_stream_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_alias_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_event_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_facts_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_policy_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lightsail_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_instance_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_instance_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_param_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_snapshot_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_snapshot_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_subnet_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_cross_region_snapshots_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_subnet_group_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_health_check_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_info_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_zone_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_bucket_notification_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_lifecycle_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_logging_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_metrics_configuration_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_sync_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_website_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sns_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sns_topic_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sqs_queue_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sts_assume_role_module.rst create mode 100644 collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sts_session_token_module.rst (limited to 'collections-debian-merged/ansible_collections/community/aws/docs') diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_acm_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_acm_info_module.rst new file mode 100644 index 00000000..45d16ff9 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_acm_info_module.rst @@ -0,0 +1,987 @@ +.. _community.aws.aws_acm_info_module: + + +************************** +community.aws.aws_acm_info +************************** + +**Retrieve certificate information from AWS Certificate Manager service** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Retrieve information for ACM certificates +- This module was called ``aws_acm_facts`` before Ansible 2.9. The usage did not change. +- Note that this will not return information about uploaded keys of size 4096 bits, due to a limitation of the ACM API. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ certificate_arn + +
+ string +
+
+ +
If provided, the results will be filtered to show only the certificate with this ARN.
+
If no certificate with this ARN exists, this task will fail.
+
If a certificate with this ARN exists in a different region, this task will fail
+

aliases: arn
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ domain_name + +
+ string +
+
+ +
The domain name of an ACM certificate to limit the search to
+

aliases: name
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ statuses + +
+ list + / elements=string +
+
+
    Choices: +
  • PENDING_VALIDATION
  • +
  • ISSUED
  • +
  • INACTIVE
  • +
  • EXPIRED
  • +
  • VALIDATION_TIMED_OUT
  • +
  • REVOKED
  • +
  • FAILED
  • +
+
+
Status to filter the certificate results
+
+
+ tags + +
+ dictionary +
+
+ +
Filter results to show only certificates with tags that match all the tags specified here.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: obtain all ACM certificates + community.aws.aws_acm_info: + + - name: obtain all information for a single ACM certificate + community.aws.aws_acm_info: + domain_name: "*.example_com" + + - name: obtain all certificates pending validation + community.aws.aws_acm_info: + statuses: + - PENDING_VALIDATION + + - name: obtain all certificates with tag Name=foo and myTag=bar + community.aws.aws_acm_info: + tags: + Name: foo + myTag: bar + + + # The output is still a list of certificates, just one item long. + - name: obtain information about a certificate with a particular ARN + community.aws.aws_acm_info: + certificate_arn: "arn:aws:acm:ap-southeast-2:123456789876:certificate/abcdeabc-abcd-1234-4321-abcdeabcde12" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ certificates + +
+ complex +
+
always +
A list of certificates
+
+
  +
+ certificate + +
+ string +
+
when certificate creation is complete +
The ACM Certificate body
+
+
Sample:
+
-----BEGIN CERTIFICATE-----\\nMII.....-----END CERTIFICATE-----\\n
+
  +
+ certificate_arn + +
+ string +
+
always +
Certificate ARN
+
+
Sample:
+
arn:aws:acm:ap-southeast-2:123456789012:certificate/abcd1234-abcd-1234-abcd-123456789abc
+
  +
+ certificate_chain + +
+ string +
+
when certificate creation is complete +
Full certificate chain for the certificate
+
+
Sample:
+
-----BEGIN CERTIFICATE-----\\nMII...\\n-----END CERTIFICATE-----\\n-----BEGIN CERTIFICATE-----\\n...
+
  +
+ created_at + +
+ string +
+
always +
Date certificate was created
+
+
Sample:
+
2017-08-15T10:31:19+10:00
+
  +
+ domain_name + +
+ string +
+
always +
Domain name for the certificate
+
+
Sample:
+
*.example.com
+
  +
+ domain_validation_options + +
+ complex +
+
when certificate type is AMAZON_ISSUED +
Options used by ACM to validate the certificate
+
+
   +
+ domain_name + +
+ string +
+
always +
Fully qualified domain name of the certificate
+
+
Sample:
+
example.com
+
   +
+ validation_domain + +
+ string +
+
always +
The domain name ACM used to send validation emails
+
+
Sample:
+
example.com
+
   +
+ validation_emails + +
+ list + / elements=string +
+
always +
A list of email addresses that ACM used to send domain validation emails
+
+
Sample:
+
['admin@example.com', 'postmaster@example.com']
+
   +
+ validation_status + +
+ string +
+
always +
Validation status of the domain
+
+
Sample:
+
SUCCESS
+
  +
+ failure_reason + +
+ string +
+
only when certificate issuing failed +
Reason certificate request failed
+
+
Sample:
+
NO_AVAILABLE_CONTACTS
+
  +
+ in_use_by + +
+ list + / elements=string +
+
always +
A list of ARNs for the AWS resources that are using the certificate.
+
+
  +
+ issued_at + +
+ string +
+
always +
Date certificate was issued
+
+
Sample:
+
2017-01-01T00:00:00+10:00
+
  +
+ issuer + +
+ string +
+
always +
Issuer of the certificate
+
+
Sample:
+
Amazon
+
  +
+ key_algorithm + +
+ string +
+
always +
Algorithm used to generate the certificate
+
+
Sample:
+
RSA-2048
+
  +
+ not_after + +
+ string +
+
always +
Date after which the certificate is not valid
+
+
Sample:
+
2019-01-01T00:00:00+10:00
+
  +
+ not_before + +
+ string +
+
always +
Date before which the certificate is not valid
+
+
Sample:
+
2017-01-01T00:00:00+10:00
+
  +
+ renewal_summary + +
+ complex +
+
when certificate is issued by Amazon and a renewal has been started +
Information about managed renewal process
+
+
   +
+ domain_validation_options + +
+ complex +
+
when certificate type is AMAZON_ISSUED +
Options used by ACM to validate the certificate
+
+
    +
+ domain_name + +
+ string +
+
always +
Fully qualified domain name of the certificate
+
+
Sample:
+
example.com
+
    +
+ validation_domain + +
+ string +
+
always +
The domain name ACM used to send validation emails
+
+
Sample:
+
example.com
+
    +
+ validation_emails + +
+ list + / elements=string +
+
always +
A list of email addresses that ACM used to send domain validation emails
+
+
Sample:
+
['admin@example.com', 'postmaster@example.com']
+
    +
+ validation_status + +
+ string +
+
always +
Validation status of the domain
+
+
Sample:
+
SUCCESS
+
   +
+ renewal_status + +
+ string +
+
always +
Status of the domain renewal
+
+
Sample:
+
PENDING_AUTO_RENEWAL
+
  +
+ revocation_reason + +
+ string +
+
when the certificate has been revoked +
Reason for certificate revocation
+
+
Sample:
+
SUPERCEDED
+
  +
+ revoked_at + +
+ string +
+
when the certificate has been revoked +
Date certificate was revoked
+
+
Sample:
+
2017-09-01T10:00:00+10:00
+
  +
+ serial + +
+ string +
+
always +
The serial number of the certificate
+
+
Sample:
+
00:01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f
+
  +
+ signature_algorithm + +
+ string +
+
always +
Algorithm used to sign the certificate
+
+
Sample:
+
SHA256WITHRSA
+
  +
+ status + +
+ string +
+
always +
Status of the certificate in ACM
+
+
Sample:
+
ISSUED
+
  +
+ subject + +
+ string +
+
always +
The name of the entity that is associated with the public key contained in the certificate
+
+
Sample:
+
CN=*.example.com
+
  +
+ subject_alternative_names + +
+ list + / elements=string +
+
always +
Subject Alternative Names for the certificate
+
+
Sample:
+
['*.example.com']
+
  +
+ tags + +
+ dictionary +
+
always +
Tags associated with the certificate
+
+
Sample:
+
{'Application': 'helloworld', 'Environment': 'test'}
+
  +
+ type + +
+ string +
+
always +
The source of the certificate
+
+
Sample:
+
AMAZON_ISSUED
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_acm_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_acm_module.rst new file mode 100644 index 00000000..b1847919 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_acm_module.rst @@ -0,0 +1,520 @@ +.. _community.aws.aws_acm_module: + + +********************* +community.aws.aws_acm +********************* + +**Upload and delete certificates in the AWS Certificate Manager service** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Import and delete certificates in Amazon Web Service's Certificate Manager (AWS ACM). +- This module does not currently interact with AWS-provided certificates. It currently only manages certificates provided to AWS by the user. + +- The ACM API allows users to upload multiple certificates for the same domain name, and even multiple identical certificates. This module attempts to restrict such freedoms, to be idempotent, as per the Ansible philosophy. It does this through applying AWS resource "Name" tags to ACM certificates. +- When *state=present*, if there is one certificate in ACM with a ``Name`` tag equal to the ``name_tag`` parameter, and an identical body and chain, this task will succeed without effect. + +- When *state=present*, if there is one certificate in ACM a *Name* tag equal to the *name_tag* parameter, and a different body, this task will overwrite that certificate. + +- When *state=present*, if there are multiple certificates in ACM with a *Name* tag equal to the *name_tag* parameter, this task will fail. + +- When *state=absent* and *certificate_arn* is defined, this module will delete the ACM resource with that ARN if it exists in this region, and succeed without effect if it doesn't exist. + +- When *state=absent* and *domain_name* is defined, this module will delete all ACM resources in this AWS region with a corresponding domain name. If there are none, it will succeed without effect. + +- When *state=absent* and *certificate_arn* is not defined, and *domain_name* is not defined, this module will delete all ACM resources in this AWS region with a corresponding *Name* tag. If there are none, it will succeed without effect. + +- Note that this may not work properly with keys of size 4096 bits, due to a limitation of the ACM API. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ certificate + +
+ string +
+
+ +
The body of the PEM encoded public certificate.
+
Required when state is not absent.
+
If your certificate is in a file, use lookup('file', 'path/to/cert.pem').
+
+
+ certificate_arn + +
+ string +
+
+ +
The ARN of a certificate in ACM to delete
+
Ignored when state=present.
+
If state=absent, you must provide one of certificate_arn, domain_name or name_tag.
+
If state=absent and no resource exists with this ARN in this region, the task will succeed with no effect.
+
If state=absent and the corresponding resource exists in a different region, this task may report success without deleting that resource.
+

aliases: arn
+
+
+ certificate_chain + +
+ string +
+
+ +
The body of the PEM encoded chain for your certificate.
+
If your certificate chain is in a file, use lookup('file', 'path/to/chain.pem').
+
Ignored when state=absent
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ domain_name + +
+ string +
+
+ +
The domain name of the certificate.
+
If state=absent and domain_name is specified, this task will delete all ACM certificates with this domain.
+
Exactly one of domain_name, name_tag and certificate_arn must be provided.
+
If state=present this must not be specified. (Since the domain name is encoded within the public certificate's body.)
+

aliases: domain
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name_tag + +
+ string +
+
+ +
The unique identifier for tagging resources using AWS tags, with key Name.
+
This can be any set of characters accepted by AWS for tag values.
+
This is to ensure Ansible can treat certificates idempotently, even though the ACM API allows duplicate certificates.
+
If state=preset, this must be specified.
+
If state=absent, you must provide exactly one of certificate_arn, domain_name or name_tag.
+

aliases: name
+
+
+ private_key + +
+ string +
+
+ +
The body of the PEM encoded private key.
+
Required when state=present.
+
Ignored when state=absent.
+
If your private key is in a file, use lookup('file', 'path/to/key.pem').
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
If state=present, the specified public certificate and private key will be uploaded, with Name tag equal to name_tag.
+
If state=absent, any certificates in this region with a corresponding domain_name, name_tag or certificate_arn will be deleted.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: upload a self-signed certificate + community.aws.aws_acm: + certificate: "{{ lookup('file', 'cert.pem' ) }}" + privateKey: "{{ lookup('file', 'key.pem' ) }}" + name_tag: my_cert # to be applied through an AWS tag as "Name":"my_cert" + region: ap-southeast-2 # AWS region + + - name: create/update a certificate with a chain + community.aws.aws_acm: + certificate: "{{ lookup('file', 'cert.pem' ) }}" + privateKey: "{{ lookup('file', 'key.pem' ) }}" + name_tag: my_cert + certificate_chain: "{{ lookup('file', 'chain.pem' ) }}" + state: present + region: ap-southeast-2 + register: cert_create + + - name: print ARN of cert we just created + ansible.builtin.debug: + var: cert_create.certificate.arn + + - name: delete the cert we just created + community.aws.aws_acm: + name_tag: my_cert + state: absent + region: ap-southeast-2 + + - name: delete a certificate with a particular ARN + community.aws.aws_acm: + certificate_arn: "arn:aws:acm:ap-southeast-2:123456789012:certificate/01234567-abcd-abcd-abcd-012345678901" + state: absent + region: ap-southeast-2 + + - name: delete all certificates with a particular domain name + community.aws.aws_acm: + domain_name: acm.ansible.com + state: absent + region: ap-southeast-2 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ arns + +
+ list + / elements=string +
+
when state=absent +
A list of the ARNs of the certificates in ACM which were deleted
+
+
Sample:
+
['arn:aws:acm:ap-southeast-2:123456789012:certificate/01234567-abcd-abcd-abcd-012345678901']
+
+
+ certificate + +
+ complex +
+
when state=present +
Information about the certificate which was uploaded
+
+
  +
+ arn + +
+ string +
+
when state=present +
The ARN of the certificate in ACM
+
+
Sample:
+
arn:aws:acm:ap-southeast-2:123456789012:certificate/01234567-abcd-abcd-abcd-012345678901
+
  +
+ domain_name + +
+ string +
+
when state=present +
The domain name encoded within the public certificate
+
+
Sample:
+
acm.ansible.com
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Matthew Davis (@matt-telstra) on behalf of Telstra Corporation Limited diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_api_gateway_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_api_gateway_module.rst new file mode 100644 index 00000000..f1505078 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_api_gateway_module.rst @@ -0,0 +1,599 @@ +.. _community.aws.aws_api_gateway_module: + + +***************************** +community.aws.aws_api_gateway +***************************** + +**Manage AWS API Gateway APIs** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows for the management of API Gateway APIs. +- Normally you should give the api_id since there is no other stable guaranteed unique identifier for the API. If you do not give api_id then a new API will be created each time this is run. +- Beware that there are very hard limits on the rate that you can call API Gateway's REST API. You may need to patch your boto. See https://github.com/boto/boto3/issues/876 and discuss it with your AWS rep. +- swagger_file and swagger_text are passed directly on to AWS transparently whilst swagger_dict is an ansible dict which is converted to JSON before the API definitions are uploaded. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ api_id + +
+ string +
+
+ +
The ID of the API you want to manage.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cache_enabled + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Enable API GW caching of backend responses.
+
+
+ cache_size + +
+ string +
+
+
    Choices: +
  • 0.5 ←
  • +
  • 1.6
  • +
  • 6.1
  • +
  • 13.5
  • +
  • 28.4
  • +
  • 58.2
  • +
  • 118
  • +
  • 237
  • +
+
+
Size in GB of the API GW cache, becomes effective when cache_enabled is true.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ deploy_desc + +
+ string +
+
+ Default:
"Automatic deployment by Ansible."
+
+
Description of the deployment.
+
Recorded and visible in the AWS console.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ endpoint_type + +
+ string +
+
+
    Choices: +
  • EDGE ←
  • +
  • REGIONAL
  • +
  • PRIVATE
  • +
+
+
Type of endpoint configuration.
+
Use EDGE for an edge optimized API endpoint, REGIONAL for just a regional deploy or PRIVATE for a private API.
+
This flag will only be used when creating a new API Gateway setup, not for updates.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ stage + +
+ string +
+
+ +
The name of the stage the API should be deployed to.
+
+
+ stage_canary_settings + +
+ dictionary +
+
+ +
Canary settings for the deployment of the stage.
+
Dict with following settings:
+
percentTraffic: The percent (0-100) of traffic diverted to a canary deployment.
+
deploymentId: The ID of the canary deployment.
+
stageVariableOverrides: Stage variables overridden for a canary release deployment.
+
useStageCache: A Boolean flag to indicate whether the canary deployment uses the stage cache or not.
+ +
+
+ stage_variables + +
+ dictionary +
+
+ +
ENV variables for the stage. Define a dict of key values pairs for variables.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or delete API Gateway.
+
+
+ swagger_dict + +
+ json +
+
+ +
Swagger definitions API ansible dictionary which will be converted to JSON and uploaded.
+
+
+ swagger_file + +
+ path +
+
+ +
JSON or YAML file containing swagger definitions for API. Exactly one of swagger_file, swagger_text or swagger_dict must be present.
+

aliases: src, api_file
+
+
+ swagger_text + +
+ string +
+
+ +
Swagger definitions for API in JSON or YAML as a string direct from playbook.
+
+
+ tracing_enabled + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specifies whether active tracing with X-ray is enabled for the API GW stage.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - A future version of this module will probably use tags or another ID so that an API can be created only once. + - As an early work around an intermediate version will probably do the same using a tag embedded in the API name. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Setup AWS API Gateway setup on AWS and deploy API definition + community.aws.aws_api_gateway: + swagger_file: my_api.yml + stage: production + cache_enabled: true + cache_size: '1.6' + tracing_enabled: true + endpoint_type: EDGE + state: present + + - name: Update API definition to deploy new version + community.aws.aws_api_gateway: + api_id: 'abc123321cba' + swagger_file: my_api.yml + deploy_desc: Make auth fix available. + cache_enabled: true + cache_size: '1.6' + endpoint_type: EDGE + state: present + + - name: Update API definitions and settings and deploy as canary + community.aws.aws_api_gateway: + api_id: 'abc123321cba' + swagger_file: my_api.yml + cache_enabled: true + cache_size: '6.1' + canary_settings: { percentTraffic: 50.0, deploymentId: '123', useStageCache: True } + state: present + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ api_id + +
+ string +
+
success +
API id of the API endpoint created
+
+
Sample:
+
0ln4zq7p86
+
+
+ configure_response + +
+ dictionary +
+
success +
AWS response from the API configure call
+
+
Sample:
+
{'api_key_source': 'HEADER', 'created_at': '2020-01-01T11:37:59+00:00', 'id': '0ln4zq7p86'}
+
+
+ deploy_response + +
+ dictionary +
+
success +
AWS response from the API deploy call
+
+
Sample:
+
{'created_date': '2020-01-01T11:36:59+00:00', 'id': 'rptv4b', 'description': 'Automatic deployment by Ansible.'}
+
+
+ resource_actions + +
+ list +
+
always +
Actions performed against AWS API
+
+
Sample:
+
['apigateway:CreateRestApi', 'apigateway:CreateDeployment', 'apigateway:PutRestApi']
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Michael De La Rue (@mikedlr) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_application_scaling_policy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_application_scaling_policy_module.rst new file mode 100644 index 00000000..8afeaa0e --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_application_scaling_policy_module.rst @@ -0,0 +1,1045 @@ +.. _community.aws.aws_application_scaling_policy_module: + + +******************************************** +community.aws.aws_application_scaling_policy +******************************************** + +**Manage Application Auto Scaling Scaling Policies** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, updates or removes a Scaling Policy. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ maximum_tasks + +
+ integer +
+
+ +
The maximum value to scale to in response to a scale out event. This parameter is required if you are creating a first new policy for the specified service.
+
+
+ minimum_tasks + +
+ integer +
+
+ +
The minimum value to scale to in response to a scale in event. This parameter is required if you are creating a first new policy for the specified service.
+
+
+ override_task_capacity + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether or not to override values of minimum and/or maximum tasks if it's already set.
+
Defaults to false.
+
+
+ policy_name + +
+ string + / required +
+
+ +
The name of the scaling policy.
+
+
+ policy_type + +
+ string + / required +
+
+
    Choices: +
  • StepScaling
  • +
  • TargetTrackingScaling
  • +
+
+
The policy type.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ resource_id + +
+ string + / required +
+
+ +
The identifier of the resource associated with the scalable target.
+
+
+ scalable_dimension + +
+ string + / required +
+
+
    Choices: +
  • ecs:service:DesiredCount
  • +
  • ec2:spot-fleet-request:TargetCapacity
  • +
  • elasticmapreduce:instancegroup:InstanceCount
  • +
  • appstream:fleet:DesiredCapacity
  • +
  • dynamodb:table:ReadCapacityUnits
  • +
  • dynamodb:table:WriteCapacityUnits
  • +
  • dynamodb:index:ReadCapacityUnits
  • +
  • dynamodb:index:WriteCapacityUnits
  • +
+
+
The scalable dimension associated with the scalable target.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ service_namespace + +
+ string + / required +
+
+
    Choices: +
  • ecs
  • +
  • elasticmapreduce
  • +
  • ec2
  • +
  • appstream
  • +
  • dynamodb
  • +
+
+
The namespace of the AWS service.
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • absent
  • +
  • present
  • +
+
+
Whether a policy should be present or absent.
+
+
+ step_scaling_policy_configuration + +
+ dictionary +
+
+ +
A step scaling policy. This parameter is required if you are creating a policy and policy_type=StepScaling.
+
+
+ target_tracking_scaling_policy_configuration + +
+ dictionary +
+
+ +
A target tracking policy. This parameter is required if you are creating a new policy and policy_type=TargetTrackingScaling.
+
Full documentation of the suboptions can be found in the API documentation:
+ +
+
+ CustomizedMetricSpecification + +
+ dictionary +
+
+ +
The metric to use if using a customized metric.
+
+
+ DisableScaleIn + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether scaling-in should be disabled.
+
+
+ PredefinedMetricSpecification + +
+ dictionary +
+
+ +
The metric to use if using a predefined metric.
+
+
+ ScaleInCooldown + +
+ integer +
+
+ +
The time (in seconds) to wait after scaling-in before another scaling action can occur.
+
+
+ ScaleOutCooldown + +
+ integer +
+
+ +
The time (in seconds) to wait after scaling-out before another scaling action can occur.
+
+
+ TargetValue + +
+ float +
+
+ +
The target value for the metric.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - for details of the parameters and returns see http://boto3.readthedocs.io/en/latest/reference/services/application-autoscaling.html#ApplicationAutoScaling.Client.put_scaling_policy + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Create step scaling policy for ECS Service + - name: scaling_policy + community.aws.aws_application_scaling_policy: + state: present + policy_name: test_policy + service_namespace: ecs + resource_id: service/poc-pricing/test-as + scalable_dimension: ecs:service:DesiredCount + policy_type: StepScaling + minimum_tasks: 1 + maximum_tasks: 6 + step_scaling_policy_configuration: + AdjustmentType: ChangeInCapacity + StepAdjustments: + - MetricIntervalUpperBound: 123 + ScalingAdjustment: 2 + - MetricIntervalLowerBound: 123 + ScalingAdjustment: -2 + Cooldown: 123 + MetricAggregationType: Average + + # Create target tracking scaling policy for ECS Service + - name: scaling_policy + community.aws.aws_application_scaling_policy: + state: present + policy_name: test_policy + service_namespace: ecs + resource_id: service/poc-pricing/test-as + scalable_dimension: ecs:service:DesiredCount + policy_type: TargetTrackingScaling + minimum_tasks: 1 + maximum_tasks: 6 + target_tracking_scaling_policy_configuration: + TargetValue: 60 + PredefinedMetricSpecification: + PredefinedMetricType: ECSServiceAverageCPUUtilization + ScaleOutCooldown: 60 + ScaleInCooldown: 60 + + # Remove scalable target for ECS Service + - name: scaling_policy + community.aws.aws_application_scaling_policy: + state: absent + policy_name: test_policy + policy_type: StepScaling + service_namespace: ecs + resource_id: service/cluster-name/service-name + scalable_dimension: ecs:service:DesiredCount + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ alarms + +
+ complex +
+
when state present +
List of the CloudWatch alarms associated with the scaling policy
+
+
  +
+ alarm_arn + +
+ string +
+
when state present +
The Amazon Resource Name (ARN) of the alarm
+
+
  +
+ alarm_name + +
+ string +
+
when state present +
The name of the alarm
+
+
+
+ creation_time + +
+ string +
+
when state present +
The Unix timestamp for when the scalable target was created.
+
+
Sample:
+
2017-09-28T08:22:51.881000-03:00
+
+
+ max_capacity + +
+ integer +
+
when state present +
The maximum value to scale to in response to a scale out event. Required if state is present.
+
+
Sample:
+
2
+
+
+ min_capacity + +
+ integer +
+
when state present +
The minimum value to scale to in response to a scale in event. Required if state is present.
+
+
Sample:
+
1
+
+
+ policy_arn + +
+ string +
+
when state present +
The Amazon Resource Name (ARN) of the scaling policy..
+
+
+
+ policy_name + +
+ string +
+
when state present +
The name of the scaling policy.
+
+
+
+ policy_type + +
+ string +
+
when state present +
The policy type.
+
+
+
+ resource_id + +
+ string +
+
when state present +
The identifier of the resource associated with the scalable target.
+
+
Sample:
+
service/cluster-name/service-name
+
+
+ role_arn + +
+ string +
+
when state present +
The ARN of an IAM role that allows Application Auto Scaling to modify the scalable target on your behalf. Required if state is present.
+
+
Sample:
+
arn:aws:iam::123456789123:role/roleName
+
+
+ scalable_dimension + +
+ string +
+
when state present +
The scalable dimension associated with the scalable target.
+
+
Sample:
+
ecs:service:DesiredCount
+
+
+ service_namespace + +
+ string +
+
when state present +
The namespace of the AWS service.
+
+
Sample:
+
ecs
+
+
+ step_scaling_policy_configuration + +
+ complex +
+
when state present and the policy type is StepScaling +
The step scaling policy.
+
+
  +
+ adjustment_type + +
+ string +
+
when state present and the policy type is StepScaling +
The adjustment type
+
+
Sample:
+
ChangeInCapacity, PercentChangeInCapacity, ExactCapacity
+
  +
+ cooldown + +
+ integer +
+
when state present and the policy type is StepScaling +
The amount of time, in seconds, after a scaling activity completes where previous trigger-related scaling activities can influence future scaling events
+
+
Sample:
+
60
+
  +
+ metric_aggregation_type + +
+ string +
+
when state present and the policy type is StepScaling +
The aggregation type for the CloudWatch metrics
+
+
Sample:
+
Average, Minimum, Maximum
+
  +
+ step_adjustments + +
+ list + / elements=dictionary +
+
when state present and the policy type is StepScaling +
A set of adjustments that enable you to scale based on the size of the alarm breach
+
+
+
+ target_tracking_scaling_policy_configuration + +
+ complex +
+
when state present and the policy type is TargetTrackingScaling +
The target tracking policy.
+
+
  +
+ predefined_metric_specification + +
+ complex +
+
when state present and the policy type is TargetTrackingScaling +
A predefined metric
+
+
   +
+ predefined_metric_type + +
+ string +
+
when state present and the policy type is TargetTrackingScaling +
The metric type
+
+
Sample:
+
ECSServiceAverageCPUUtilization, ECSServiceAverageMemoryUtilization
+
   +
+ resource_label + +
+ string +
+
when metric type is ALBRequestCountPerTarget +
Identifies the resource associated with the metric type
+
+
  +
+ scale_in_cooldown + +
+ integer +
+
when state present and the policy type is TargetTrackingScaling +
The amount of time, in seconds, after a scale in activity completes before another scale in activity can start
+
+
Sample:
+
60
+
  +
+ scale_out_cooldown + +
+ integer +
+
when state present and the policy type is TargetTrackingScaling +
The amount of time, in seconds, after a scale out activity completes before another scale out activity can start
+
+
Sample:
+
60
+
  +
+ target_value + +
+ integer +
+
when state present and the policy type is TargetTrackingScaling +
The target value for the metric
+
+
Sample:
+
70
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Gustavo Maia (@gurumaia) +- Chen Leibovich (@chenl87) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_compute_environment_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_compute_environment_module.rst new file mode 100644 index 00000000..01271a75 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_compute_environment_module.rst @@ -0,0 +1,615 @@ +.. _community.aws.aws_batch_compute_environment_module: + + +******************************************* +community.aws.aws_batch_compute_environment +******************************************* + +**Manage AWS Batch Compute Environments** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the management of AWS Batch Compute Environments. +- It is idempotent and supports "Check" mode. +- Use module :ref:`community.aws.aws_batch_compute_environment ` to manage the compute environment, :ref:`community.aws.aws_batch_job_queue ` to manage job queues, :ref:`community.aws.aws_batch_job_definition ` to manage job definitions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bid_percentage + +
+ integer +
+
+ +
The minimum percentage that a Spot Instance price must be when compared with the On-Demand price for that instance type before instances are launched.
+
For example, if your bid percentage is 20%, then the Spot price must be below 20% of the current On-Demand price for that EC2 instance.
+
+
+ compute_environment_name + +
+ string + / required +
+
+ +
The name for your compute environment.
+
Up to 128 letters (uppercase and lowercase), numbers, and underscores are allowed.
+
+
+ compute_environment_state + +
+ string +
+
+
    Choices: +
  • ENABLED ←
  • +
  • DISABLED
  • +
+
+
The state of the compute environment.
+
If the state is ENABLED, then the compute environment accepts jobs from a queue and can scale out automatically based on queues.
+
+
+ compute_resource_type + +
+ string + / required +
+
+
    Choices: +
  • EC2
  • +
  • SPOT
  • +
+
+
The type of compute resource.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ desiredv_cpus + +
+ integer +
+
+ +
The desired number of EC2 vCPUS in the compute environment.
+
+
+ ec2_key_pair + +
+ string +
+
+ +
The EC2 key pair that is used for instances launched in the compute environment.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ image_id + +
+ string +
+
+ +
The Amazon Machine Image (AMI) ID used for instances launched in the compute environment.
+
+
+ instance_role + +
+ string + / required +
+
+ +
The Amazon ECS instance role applied to Amazon EC2 instances in a compute environment.
+
+
+ instance_types + +
+ list + / elements=string + / required +
+
+ +
The instance types that may be launched.
+
+
+ maxv_cpus + +
+ integer + / required +
+
+ +
The maximum number of EC2 vCPUs that an environment can reach.
+
+
+ minv_cpus + +
+ integer + / required +
+
+ +
The minimum number of EC2 vCPUs that an environment should maintain.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_group_ids + +
+ list + / elements=string + / required +
+
+ +
The EC2 security groups that are associated with instances launched in the compute environment.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ service_role + +
+ string + / required +
+
+ +
The full Amazon Resource Name (ARN) of the IAM role that allows AWS Batch to make calls to other AWS services on your behalf.
+
+
+ spot_iam_fleet_role + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the Amazon EC2 Spot Fleet IAM role applied to a SPOT compute environment.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Describes the desired state.
+
+
+ subnets + +
+ list + / elements=string + / required +
+
+ +
The VPC subnets into which the compute resources are launched.
+
+
+ tags + +
+ dictionary +
+
+ +
Key-value pair tags to be applied to resources that are launched in the compute environment.
+
+
+ type + +
+ string + / required +
+
+
    Choices: +
  • MANAGED
  • +
  • UNMANAGED
  • +
+
+
The type of the compute environment.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: My Batch Compute Environment + community.aws.aws_batch_compute_environment: + compute_environment_name: computeEnvironmentName + state: present + region: us-east-1 + compute_environment_state: ENABLED + type: MANAGED + compute_resource_type: EC2 + minv_cpus: 0 + maxv_cpus: 2 + desiredv_cpus: 1 + instance_types: + - optimal + subnets: + - my-subnet1 + - my-subnet2 + security_group_ids: + - my-sg1 + - my-sg2 + instance_role: arn:aws:iam:::instance-profile/ + tags: + tag1: value1 + tag2: value2 + service_role: arn:aws:iam:::role/service-role/ + register: aws_batch_compute_environment_action + + - name: show results + ansible.builtin.debug: + var: aws_batch_compute_environment_action + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ output + +
+ dictionary +
+
always +
returns what action was taken, whether something was changed, invocation and response
+
+
Sample:
+
{'batch_compute_environment_action': 'none', 'changed': False, 'invocation': {'module_args': {'aws_access_key': None, 'aws_secret_key': None, 'bid_percentage': None, 'compute_environment_name': '<name>', 'compute_environment_state': 'ENABLED', 'compute_resource_type': 'EC2', 'desiredv_cpus': 0, 'ec2_key_pair': None, 'ec2_url': None, 'image_id': None, 'instance_role': 'arn:aws:iam::...', 'instance_types': ['optimal'], 'maxv_cpus': 8, 'minv_cpus': 0, 'profile': None, 'region': 'us-east-1', 'security_group_ids': ['*******'], 'security_token': None, 'service_role': 'arn:aws:iam::....', 'spot_iam_fleet_role': None, 'state': 'present', 'subnets': ['******'], 'tags': {'Environment': '<name>', 'Name': '<name>'}, 'type': 'MANAGED', 'validate_certs': True}}, 'response': {'computeEnvironmentArn': 'arn:aws:batch:....', 'computeEnvironmentName': '<name>', 'computeResources': {'desiredvCpus': 0, 'instanceRole': 'arn:aws:iam::...', 'instanceTypes': ['optimal'], 'maxvCpus': 8, 'minvCpus': 0, 'securityGroupIds': ['******'], 'subnets': ['*******'], 'tags': {'Environment': '<name>', 'Name': '<name>'}, 'type': 'EC2'}, 'ecsClusterArn': 'arn:aws:ecs:.....', 'serviceRole': 'arn:aws:iam::...', 'state': 'ENABLED', 'status': 'VALID', 'statusReason': 'ComputeEnvironment Healthy', 'type': 'MANAGED'}}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jon Meran (@jonmer85) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_job_definition_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_job_definition_module.rst new file mode 100644 index 00000000..4b821215 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_job_definition_module.rst @@ -0,0 +1,759 @@ +.. _community.aws.aws_batch_job_definition_module: + + +************************************** +community.aws.aws_batch_job_definition +************************************** + +**Manage AWS Batch Job Definitions** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the management of AWS Batch Job Definitions. +- It is idempotent and supports "Check" mode. +- Use module :ref:`community.aws.aws_batch_compute_environment ` to manage the compute environment, :ref:`community.aws.aws_batch_job_queue ` to manage job queues, :ref:`community.aws.aws_batch_job_definition ` to manage job definitions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ attempts + +
+ integer +
+
+ +
Retry strategy - The number of times to move a job to the RUNNABLE status. You may specify between 1 and 10 attempts. If attempts is greater than one, the job is retried if it fails until it has moved to RUNNABLE that many times.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ command + +
+ list + / elements=string +
+
+ +
The command that is passed to the container. This parameter maps to Cmd in the Create a container section of the Docker Remote API and the COMMAND parameter to docker run. For more information, see https://docs.docker.com/engine/reference/builder/#cmd.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ environment + +
+ list + / elements=dictionary +
+
+ +
The environment variables to pass to a container. This parameter maps to Env in the Create a container section of the Docker Remote API and the --env option to docker run.
+
+
+ name + +
+ - +
+
+ +
The name of the key value pair. For environment variables, this is the name of the environment variable.
+
+
+ value + +
+ - +
+
+ +
The value of the key value pair. For environment variables, this is the value of the environment variable.
+
+
+ image + +
+ string + / required +
+
+ +
The image used to start a container. This string is passed directly to the Docker daemon. Images in the Docker Hub registry are available by default. Other repositories are specified with `` repository-url /image <colon>tag ``. Up to 255 letters (uppercase and lowercase), numbers, hyphens, underscores, colons, periods, forward slashes, and number signs are allowed. This parameter maps to Image in the Create a container section of the Docker Remote API and the IMAGE parameter of docker run.
+
+
+ job_definition_arn + +
+ string +
+
+ +
The ARN for the job definition.
+
+
+ job_definition_name + +
+ string + / required +
+
+ +
The name for the job definition.
+
+
+ job_role_arn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the IAM role that the container can assume for AWS permissions.
+
+
+ memory + +
+ integer + / required +
+
+ +
The hard limit (in MiB) of memory to present to the container. If your container attempts to exceed the memory specified here, the container is killed. This parameter maps to Memory in the Create a container section of the Docker Remote API and the --memory option to docker run.
+
+
+ mount_points + +
+ list + / elements=dictionary +
+
+ +
The mount points for data volumes in your container. This parameter maps to Volumes in the Create a container section of the Docker Remote API and the --volume option to docker run.
+
+
+ containerPath + +
+ - +
+
+ +
The path on the container at which to mount the host volume.
+
+
+ readOnly + +
+ - +
+
+ +
If this value is true , the container has read-only access to the volume; otherwise, the container can write to the volume. The default value is false.
+
+
+ sourceVolume + +
+ - +
+
+ +
The name of the volume to mount.
+
+
+ parameters + +
+ dictionary +
+
+ +
Default parameter substitution placeholders to set in the job definition. Parameters are specified as a key-value pair mapping. Parameters in a SubmitJob request override any corresponding parameter defaults from the job definition.
+
+
+ privileged + +
+ string +
+
+ +
When this parameter is true, the container is given elevated privileges on the host container instance (similar to the root user). This parameter maps to Privileged in the Create a container section of the Docker Remote API and the --privileged option to docker run.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ readonly_root_filesystem + +
+ string +
+
+ +
When this parameter is true, the container is given read-only access to its root file system. This parameter maps to ReadonlyRootfs in the Create a container section of the Docker Remote API and the --read-only option to docker run.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Describes the desired state.
+
+
+ type + +
+ string + / required +
+
+ +
The type of job definition.
+
+
+ ulimits + +
+ list + / elements=dictionary +
+
+ +
A list of ulimits to set in the container. This parameter maps to Ulimits in the Create a container section of the Docker Remote API and the --ulimit option to docker run.
+
+
+ hardLimit + +
+ - +
+
+ +
The hard limit for the ulimit type.
+
+
+ name + +
+ - +
+
+ +
The type of the ulimit.
+
+
+ softLimit + +
+ - +
+
+ +
The soft limit for the ulimit type.
+
+
+ user + +
+ string +
+
+ +
The user name to use inside the container. This parameter maps to User in the Create a container section of the Docker Remote API and the --user option to docker run.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vcpus + +
+ integer + / required +
+
+ +
The number of vCPUs reserved for the container. This parameter maps to CpuShares in the Create a container section of the Docker Remote API and the --cpu-shares option to docker run. Each vCPU is equivalent to 1,024 CPU shares.
+
+
+ volumes + +
+ list + / elements=dictionary +
+
+ +
A list of data volumes used in a job.
+
+
+ host + +
+ - +
+
+ +
The contents of the host parameter determine whether your data volume persists on the host container instance and where it is stored. If the host parameter is empty, then the Docker daemon assigns a host path for your data volume, but the data is not guaranteed to persist after the containers associated with it stop running. This is a dictionary with one property, sourcePath - The path on the host container instance that is presented to the container. If this parameter is empty,then the Docker daemon has assigned a host path for you. If the host parameter contains a sourcePath file location, then the data volume persists at the specified location on the host container instance until you delete it manually. If the sourcePath value does not exist on the host container instance, the Docker daemon creates it. If the location does exist, the contents of the source path folder are exported.
+
+
+ name + +
+ - +
+
+ +
The name of the volume. Up to 255 letters (uppercase and lowercase), numbers, hyphens, and underscores are allowed. This name is referenced in the sourceVolume parameter of container definition mountPoints.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + --- + - hosts: localhost + gather_facts: no + vars: + state: present + tasks: + - name: My Batch Job Definition + community.aws.aws_batch_job_definition: + job_definition_name: My Batch Job Definition + state: present + type: container + parameters: + Param1: Val1 + Param2: Val2 + image: + vcpus: 1 + memory: 512 + command: + - python + - run_my_script.py + - arg1 + job_role_arn: + attempts: 3 + register: job_definition_create_result + + - name: show results + ansible.builtin.debug: var=job_definition_create_result + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ output + +
+ dictionary +
+
always +
returns what action was taken, whether something was changed, invocation and response
+
+
Sample:
+
{'aws_batch_job_definition_action': 'none', 'changed': False, 'response': {'job_definition_arn': 'arn:aws:batch:....', 'job_definition_name': '<name>', 'status': 'INACTIVE', 'type': 'container'}}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jon Meran (@jonmer85) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_job_queue_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_job_queue_module.rst new file mode 100644 index 00000000..8fffc6d6 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_batch_job_queue_module.rst @@ -0,0 +1,421 @@ +.. _community.aws.aws_batch_job_queue_module: + + +********************************* +community.aws.aws_batch_job_queue +********************************* + +**Manage AWS Batch Job Queues** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the management of AWS Batch Job Queues. +- It is idempotent and supports "Check" mode. +- Use module :ref:`community.aws.aws_batch_compute_environment ` to manage the compute environment, :ref:`community.aws.aws_batch_job_queue ` to manage job queues, :ref:`community.aws.aws_batch_job_definition ` to manage job definitions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ compute_environment_order + +
+ list + / elements=dictionary + / required +
+
+ +
The set of compute environments mapped to a job queue and their order relative to each other. The job scheduler uses this parameter to determine which compute environment should execute a given job. Compute environments must be in the VALID state before you can associate them with a job queue. You can associate up to 3 compute environments with a job queue.
+
+
+ compute_environment + +
+ string +
+
+ +
The name of the compute environment.
+
+
+ order + +
+ integer +
+
+ +
The relative priority of the environment.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ job_queue_name + +
+ string + / required +
+
+ +
The name for the job queue
+
+
+ job_queue_state + +
+ string +
+
+
    Choices: +
  • ENABLED ←
  • +
  • DISABLED
  • +
+
+
The state of the job queue. If the job queue state is ENABLED, it is able to accept jobs.
+
+
+ priority + +
+ integer + / required +
+
+ +
The priority of the job queue. Job queues with a higher priority (or a lower integer value for the priority parameter) are evaluated first when associated with same compute environment. Priority is determined in ascending order, for example, a job queue with a priority value of 1 is given scheduling preference over a job queue with a priority value of 10.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Describes the desired state.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: My Batch Job Queue + community.aws.aws_batch_job_queue: + job_queue_name: jobQueueName + state: present + region: us-east-1 + job_queue_state: ENABLED + priority: 1 + compute_environment_order: + - order: 1 + compute_environment: my_compute_env1 + - order: 2 + compute_environment: my_compute_env2 + register: batch_job_queue_action + + - name: show results + ansible.builtin.debug: + var: batch_job_queue_action + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ output + +
+ dictionary +
+
always +
returns what action was taken, whether something was changed, invocation and response
+
+
Sample:
+
{'batch_job_queue_action': 'updated', 'changed': False, 'response': {'job_queue_arn': 'arn:aws:batch:....', 'job_queue_name': '<name>', 'priority': 1, 'state': 'DISABLED', 'status': 'UPDATING', 'status_reason': 'JobQueue Healthy'}}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jon Meran (@jonmer85) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codebuild_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codebuild_module.rst new file mode 100644 index 00000000..225a7210 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codebuild_module.rst @@ -0,0 +1,1168 @@ +.. _community.aws.aws_codebuild_module: + + +*************************** +community.aws.aws_codebuild +*************************** + +**Create or delete an AWS CodeBuild project** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create or delete a CodeBuild projects on AWS, used for building code artifacts from source code. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ artifacts + +
+ dictionary + / required +
+
+ +
Information about the build output artifacts for the build project.
+
+
+ location + +
+ - +
+
+ +
Information about the build output artifact location. When choosing type S3, set the bucket name here.
+
+
+ name + +
+ - +
+
+ +
Along with path and namespace_type, the pattern that AWS CodeBuild will use to name and store the output artifact.
+
+
+ namespace_type + +
+ - +
+
+ +
Along with path and name, the pattern that AWS CodeBuild will use to determine the name and location to store the output artifacts.
+
Accepts BUILD_ID and NONE.
+ +
+
+ packaging + +
+ - +
+
+ +
The type of build output artifact to create on S3, can be NONE for creating a folder or ZIP for a ZIP file.
+
+
+ path + +
+ - +
+
+ +
Along with namespace_type and name, the pattern that AWS CodeBuild will use to name and store the output artifacts.
+
Used for path in S3 bucket when type is S3.
+
+
+ type + +
+ - + / required +
+
+ +
The type of build output for artifacts. Can be one of the following: CODEPIPELINE, NO_ARTIFACTS, S3.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cache + +
+ dictionary +
+
+ +
Caching params to speed up following builds.
+
+
+ location + +
+ - + / required +
+
+ +
Caching location on S3.
+
+
+ type + +
+ - + / required +
+
+ +
Cache type. Can be NO_CACHE or S3.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
Descriptive text of the CodeBuild project.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ encryption_key + +
+ string +
+
+ +
The AWS Key Management Service (AWS KMS) customer master key (CMK) to be used for encrypting the build output artifacts.
+
+
+ environment + +
+ dictionary +
+
+ +
Information about the build environment for the build project.
+
+
+ compute_type + +
+ - + / required +
+
+ +
Information about the compute resources the build project will use.
+
Available values include: BUILD_GENERAL1_SMALL, BUILD_GENERAL1_MEDIUM, BUILD_GENERAL1_LARGE.
+
+
+ environment_variables + +
+ - +
+
+ +
A set of environment variables to make available to builds for the build project. List of dictionaries with name and value fields.
+
Example: { name: 'MY_ENV_VARIABLE', value: 'test' }
+
+
+ image + +
+ - + / required +
+
+ +
The ID of the Docker image to use for this build project.
+
+
+ privileged_mode + +
+ - +
+
+ +
Enables running the Docker daemon inside a Docker container. Set to true only if the build project is be used to build Docker images.
+
+
+ type + +
+ - + / required +
+
+ +
The type of build environment to use for the project. Usually LINUX_CONTAINER.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the CodeBuild project.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ service_role + +
+ string +
+
+ +
The ARN of the AWS IAM role that enables AWS CodeBuild to interact with dependent AWS services on behalf of the AWS account.
+
+
+ source + +
+ dictionary + / required +
+
+ +
Configure service and location for the build input source.
+
+
+ buildspec + +
+ string +
+
+ +
The build spec declaration to use for the builds in this build project. Leave empty if part of the code project.
+
+
+ git_clone_depth + +
+ integer +
+
+ +
When using git you can specify the clone depth as an integer here.
+
+
+ insecure_ssl + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Enable this flag to ignore SSL warnings while connecting to the project source code.
+
+
+ location + +
+ string +
+
+ +
Information about the location of the source code to be built. For type CODEPIPELINE location should not be specified.
+
+
+ type + +
+ string + / required +
+
+ +
The type of the source. Allows one of these: CODECOMMIT, CODEPIPELINE, GITHUB, S3, BITBUCKET, GITHUB_ENTERPRISE.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or remove code build project.
+
+
+ tags + +
+ list + / elements=dictionary +
+
+ +
A set of tags for the build project.
+
+
+ key + +
+ string +
+
+ +
The name of the Tag.
+
+
+ value + +
+ string +
+
+ +
The value of the Tag.
+
+
+ timeout_in_minutes + +
+ integer +
+
+ Default:
60
+
+
How long CodeBuild should wait until timing out any build that has not been marked as completed.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_config + +
+ dictionary +
+
+ +
The VPC config enables AWS CodeBuild to access resources in an Amazon VPC.
+
+
+ + +Notes +----- + +.. note:: + - For details of the parameters and returns see http://boto3.readthedocs.io/en/latest/reference/services/codebuild.html. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - community.aws.aws_codebuild: + name: my_project + description: My nice little project + service_role: "arn:aws:iam::123123:role/service-role/code-build-service-role" + source: + # Possible values: BITBUCKET, CODECOMMIT, CODEPIPELINE, GITHUB, S3 + type: CODEPIPELINE + buildspec: '' + artifacts: + namespaceType: NONE + packaging: NONE + type: CODEPIPELINE + name: my_project + environment: + computeType: BUILD_GENERAL1_SMALL + privilegedMode: "true" + image: "aws/codebuild/docker:17.09.0" + type: LINUX_CONTAINER + environmentVariables: + - { name: 'PROFILE', value: 'staging' } + encryption_key: "arn:aws:kms:us-east-1:123123:alias/aws/s3" + region: us-east-1 + state: present + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ project + +
+ complex +
+
success +
Returns the dictionary describing the code project configuration.
+
+
  +
+ arn + +
+ string +
+
always +
ARN of the CodeBuild project
+
+
Sample:
+
arn:aws:codebuild:us-east-1:123123123:project/vod-api-app-builder
+
  +
+ artifacts + +
+ complex +
+
always +
Information about the output of build artifacts
+
+
   +
+ location + +
+ string +
+
when configured +
Output location for build artifacts
+
+
   +
+ type + +
+ string +
+
always +
The type of build artifact.
+
+
Sample:
+
CODEPIPELINE
+
  +
+ cache + +
+ dictionary +
+
when configured +
Cache settings for the build project.
+
+
  +
+ created + +
+ string +
+
always +
Timestamp of the create time of the project
+
+
Sample:
+
2018-04-17T16:56:03.245000+02:00
+
  +
+ description + +
+ string +
+
always +
A description of the build project
+
+
Sample:
+
My nice little project
+
  +
+ environment + +
+ dictionary +
+
always +
Environment settings for the build
+
+
  +
+ name + +
+ string +
+
always +
Name of the CodeBuild project
+
+
Sample:
+
my_project
+
  +
+ service_role + +
+ string +
+
always +
IAM role to be used during build to access other AWS services.
+
+
Sample:
+
arn:aws:iam::123123123:role/codebuild-service-role
+
  +
+ source + +
+ complex +
+
always +
Information about the build input source code.
+
+
   +
+ auth + +
+ complex +
+
when configured +
Information about the authorization settings for AWS CodeBuild to access the source code to be built.
+
+
   +
+ build_spec + +
+ string +
+
always +
The build spec declaration to use for the builds in this build project.
+
+
   +
+ git_clone_depth + +
+ integer +
+
when configured +
The git clone depth
+
+
   +
+ insecure_ssl + +
+ boolean +
+
when configured +
True if set to ignore SSL warnings.
+
+
   +
+ location + +
+ string +
+
when configured +
Location identifier, depending on the source type.
+
+
   +
+ type + +
+ string +
+
always +
The type of the repository
+
+
Sample:
+
CODEPIPELINE
+
  +
+ tags + +
+ list +
+
when configured +
Tags added to the project
+
+
  +
+ timeout_in_minutes + +
+ integer +
+
always +
The timeout of a build in minutes
+
+
Sample:
+
60
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Stefan Horning (@stefanhorning) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codecommit_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codecommit_module.rst new file mode 100644 index 00000000..37f2d3bf --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codecommit_module.rst @@ -0,0 +1,592 @@ +.. _community.aws.aws_codecommit_module: + + +**************************** +community.aws.aws_codecommit +**************************** + +**Manage repositories in AWS CodeCommit** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Supports creation and deletion of CodeCommit repositories. +- See https://aws.amazon.com/codecommit/ for more information about CodeCommit. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
description or comment of repository.
+

aliases: comment
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
name of repository.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Specifies the state of repository.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Create a new repository + - community.aws.aws_codecommit: + name: repo + state: present + + # Delete a repository + - community.aws.aws_codecommit: + name: repo + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ repository_metadata + +
+ complex +
+
always +
Information about the repository.
+
+
  +
+ account_id + +
+ string +
+
when state is present +
The ID of the AWS account associated with the repository.
+
+
Sample:
+
268342293637
+
  +
+ arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the repository.
+
+
Sample:
+
arn:aws:codecommit:ap-northeast-1:268342293637:username
+
  +
+ clone_url_http + +
+ string +
+
when state is present +
The URL to use for cloning the repository over HTTPS.
+
+
Sample:
+
https://git-codecommit.ap-northeast-1.amazonaws.com/v1/repos/reponame
+
  +
+ clone_url_ssh + +
+ string +
+
when state is present +
The URL to use for cloning the repository over SSH.
+
+
Sample:
+
ssh://git-codecommit.ap-northeast-1.amazonaws.com/v1/repos/reponame
+
  +
+ creation_date + +
+ string +
+
when state is present +
The date and time the repository was created, in timestamp format.
+
+
Sample:
+
2018-10-16T13:21:41.261000+09:00
+
  +
+ last_modified_date + +
+ string +
+
when state is present +
The date and time the repository was last modified, in timestamp format.
+
+
Sample:
+
2018-10-16T13:21:41.261000+09:00
+
  +
+ repository_description + +
+ string +
+
when state is present +
A comment or description about the repository.
+
+
Sample:
+
test from ptux
+
  +
+ repository_id + +
+ string +
+
always +
The ID of the repository that was created or deleted
+
+
Sample:
+
e62a5c54-i879-497b-b62f-9f99e4ebfk8e
+
  +
+ repository_name + +
+ string +
+
when state is present +
The repository's name.
+
+
Sample:
+
reponame
+
+
+ response_metadata + +
+ complex +
+
always +
Information about the response.
+
+
  +
+ http_headers + +
+ dictionary +
+
always +
http headers of http response
+
+
  +
+ http_status_code + +
+ string +
+
always +
http status code of http response
+
+
Sample:
+
200
+
  +
+ request_id + +
+ string +
+
always +
http request id
+
+
Sample:
+
fb49cfca-d0fa-11e8-85cb-b3cc4b5045ef
+
  +
+ retry_attempts + +
+ string +
+
always +
numbers of retry attempts
+
+
Sample:
+
0
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Shuang Wang (@ptux) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codepipeline_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codepipeline_module.rst new file mode 100644 index 00000000..7dc4353b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_codepipeline_module.rst @@ -0,0 +1,657 @@ +.. _community.aws.aws_codepipeline_module: + + +****************************** +community.aws.aws_codepipeline +****************************** + +**Create or delete AWS CodePipelines** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create or delete a CodePipeline on AWS. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ artifact_store + +
+ dictionary + / required +
+
+ +
Location information where artifacts are stored (on S3). Dictionary with fields type and location.
+
+
+ location + +
+ string +
+
+ +
Bucket name for artifacts.
+
+
+ type + +
+ string +
+
+ +
Type of the artifacts storage (only 'S3' is currently supported).
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
Name of the pipeline
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role_arn + +
+ string + / required +
+
+ +
ARN of the IAM role to use when executing the pipeline
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ stages + +
+ list + / elements=dictionary + / required +
+
+ +
List of stages to perform in the CodePipeline. List of dictionaries containing name and actions for each stage.
+
+
+ actions + +
+ list + / elements=dictionary +
+
+ +
List of action configurations for that stage.
+
See the boto3 documentation for full documentation of suboptions:
+ +
+
+ name + +
+ string +
+
+ +
Name of the stage (step) in the codepipeline
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or remove code pipeline
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ version + +
+ integer +
+
+ +
Version number of the pipeline. This number is automatically incremented when a pipeline is updated.
+
+
+ + +Notes +----- + +.. note:: + - for details of the parameters and returns see http://boto3.readthedocs.io/en/latest/reference/services/codepipeline.html + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Example for creating a pipeline for continuous deploy of Github code to an ECS cluster (container) + - community.aws.aws_codepipeline: + name: my_deploy_pipeline + role_arn: arn:aws:iam::123456:role/AWS-CodePipeline-Service + artifact_store: + type: S3 + location: my_s3_codepipline_bucket + stages: + - name: Get_source + actions: + - + name: Git_pull + actionTypeId: + category: Source + owner: ThirdParty + provider: GitHub + version: '1' + outputArtifacts: + - { name: my-app-source } + configuration: + Owner: mediapeers + Repo: my_gh_repo + PollForSourceChanges: 'true' + Branch: master + # Generate token like this: + # https://docs.aws.amazon.com/codepipeline/latest/userguide/GitHub-rotate-personal-token-CLI.html + # GH Link: https://github.com/settings/tokens + OAuthToken: 'abc123def456' + runOrder: 1 + - name: Build + actions: + - + name: CodeBuild + actionTypeId: + category: Build + owner: AWS + provider: CodeBuild + version: '1' + inputArtifacts: + - { name: my-app-source } + outputArtifacts: + - { name: my-app-build } + configuration: + # A project with that name needs to be setup on AWS CodeBuild already (use code_build module). + ProjectName: codebuild-project-name + runOrder: 1 + - name: ECS_deploy + actions: + - + name: ECS_deploy + actionTypeId: + category: Deploy + owner: AWS + provider: ECS + version: '1' + inputArtifacts: + - { name: vod-api-app-build } + configuration: + # an ECS cluster with that name needs to be setup on AWS ECS already (use ecs_cluster and ecs_service module) + ClusterName: ecs-cluster-name + ServiceName: ecs-cluster-service-name + FileName: imagedefinitions.json + region: us-east-1 + state: present + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ pipeline + +
+ complex +
+
success +
Returns the dictionary describing the code pipeline configuration.
+
+
  +
+ artifact_store + +
+ complex +
+
always +
Information about where the build artifacts are stored
+
+
   +
+ encryption_key + +
+ string +
+
when configured +
The encryption key used to encrypt the artifacts store, such as an AWS KMS key.
+
+
   +
+ location + +
+ string +
+
always +
The location of the artifacts storage (s3 bucket name)
+
+
Sample:
+
my_s3_codepipline_bucket
+
   +
+ type + +
+ string +
+
always +
The type of the artifacts store, such as S3
+
+
Sample:
+
S3
+
  +
+ name + +
+ string +
+
always +
Name of the CodePipeline
+
+
Sample:
+
my_deploy_pipeline
+
  +
+ role_arn + +
+ string +
+
always +
ARN of the IAM role attached to the code pipeline
+
+
Sample:
+
arn:aws:iam::123123123:role/codepipeline-service-role
+
  +
+ stages + +
+ list +
+
always +
List of stages configured for this pipeline
+
+
  +
+ version + +
+ integer +
+
always +
The version number of the pipeline. This number is auto incremented when pipeline params are changed.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Stefan Horning (@stefanhorning) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_aggregation_authorization_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_aggregation_authorization_module.rst new file mode 100644 index 00000000..6fccefcc --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_aggregation_authorization_module.rst @@ -0,0 +1,309 @@ +.. _community.aws.aws_config_aggregation_authorization_module: + + +************************************************** +community.aws.aws_config_aggregation_authorization +************************************************** + +**Manage cross-account AWS Config authorizations** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Module manages AWS Config resources. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ authorized_account_id + +
+ string + / required +
+
+ +
The 12-digit account ID of the account authorized to aggregate data.
+
+
+ authorized_aws_region + +
+ string + / required +
+
+ +
The region authorized to collect aggregated data.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the Config rule should be present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Get current account ID + community.aws.aws_caller_info: + register: whoami + - community.aws.aws_config_aggregation_authorization: + state: present + authorized_account_id: '{{ whoami.account }}' + authorized_aws_region: us-east-1 + + + + +Status +------ + + +Authors +~~~~~~~ + +- Aaron Smith (@slapula) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_aggregator_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_aggregator_module.rst new file mode 100644 index 00000000..174310c5 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_aggregator_module.rst @@ -0,0 +1,438 @@ +.. _community.aws.aws_config_aggregator_module: + + +*********************************** +community.aws.aws_config_aggregator +*********************************** + +**Manage AWS Config aggregations across multiple accounts** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Module manages AWS Config resources + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ account_sources + +
+ list + / elements=dictionary + / required +
+
+ +
Provides a list of source accounts and regions to be aggregated.
+
+
+ account_ids + +
+ list + / elements=string +
+
+ +
A list of 12-digit account IDs of accounts being aggregated.
+
+
+ all_aws_regions + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
If true, aggregate existing AWS Config regions and future regions.
+
+
+ aws_regions + +
+ list + / elements=string +
+
+ +
A list of source regions being aggregated.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The name of the AWS Config resource.
+
+
+ organization_source + +
+ dictionary + / required +
+
+ +
The region authorized to collect aggregated data.
+
+
+ all_aws_regions + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
If true, aggregate existing AWS Config regions and future regions.
+
+
+ aws_regions + +
+ list + / elements=string +
+
+ +
The source regions being aggregated.
+
+
+ role_arn + +
+ string +
+
+ +
ARN of the IAM role used to retrieve AWS Organization details associated with the aggregator account.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the Config rule should be present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create cross-account aggregator + community.aws.aws_config_aggregator: + name: test_config_rule + state: present + account_sources: + account_ids: + - 1234567890 + - 0123456789 + - 9012345678 + all_aws_regions: yes + + + + +Status +------ + + +Authors +~~~~~~~ + +- Aaron Smith (@slapula) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_delivery_channel_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_delivery_channel_module.rst new file mode 100644 index 00000000..be94d2f1 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_delivery_channel_module.rst @@ -0,0 +1,361 @@ +.. _community.aws.aws_config_delivery_channel_module: + + +***************************************** +community.aws.aws_config_delivery_channel +***************************************** + +**Manage AWS Config delivery channels** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module manages AWS Config delivery locations for rule checks and configuration info. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delivery_frequency + +
+ string +
+
+
    Choices: +
  • One_Hour
  • +
  • Three_Hours
  • +
  • Six_Hours
  • +
  • Twelve_Hours
  • +
  • TwentyFour_Hours
  • +
+
+
The frequency with which AWS Config delivers configuration snapshots.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The name of the AWS Config resource.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ s3_bucket + +
+ string + / required +
+
+ +
The name of the Amazon S3 bucket to which AWS Config delivers configuration snapshots and configuration history files.
+
+
+ s3_prefix + +
+ string +
+
+ +
The prefix for the specified Amazon S3 bucket.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ sns_topic_arn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the Amazon SNS topic to which AWS Config sends notifications about configuration changes.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the Config rule should be present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create Delivery Channel for AWS Config + community.aws.aws_config_delivery_channel: + name: test_delivery_channel + state: present + s3_bucket: 'test_aws_config_bucket' + sns_topic_arn: 'arn:aws:sns:us-east-1:123456789012:aws_config_topic:1234ab56-cdef-7g89-01hi-2jk34l5m67no' + delivery_frequency: 'Twelve_Hours' + + + + +Status +------ + + +Authors +~~~~~~~ + +- Aaron Smith (@slapula) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_recorder_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_recorder_module.rst new file mode 100644 index 00000000..74132eb5 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_recorder_module.rst @@ -0,0 +1,381 @@ +.. _community.aws.aws_config_recorder_module: + + +********************************* +community.aws.aws_config_recorder +********************************* + +**Manage AWS Config Recorders** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Module manages AWS Config configuration recorder settings. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The name of the AWS Config resource.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ recording_group + +
+ dictionary +
+
+ +
Specifies the types of AWS resources for which AWS Config records configuration changes.
+
Required when state=present
+
+
+ all_supported + +
+ - +
+
+ +
Specifies whether AWS Config records configuration changes for every supported type of regional resource.
+
If all_supported=true, when AWS Config adds support for a new type of regional resource, it starts recording resources of that type automatically.
+
If all_supported=true, you cannot enumerate a list of resource_types.
+
+
+ include_global_types + +
+ - +
+
+ +
Specifies whether AWS Config includes all supported types of global resources (for example, IAM resources) with the resources that it records.
+
The configuration details for any global resource are the same in all regions. To prevent duplicate configuration items, you should consider customizing AWS Config in only one region to record global resources.
+
If you set include_global_types=true, you must also set all_supported=true.
+
If you set include_global_types=true, when AWS Config adds support for a new type of global resource, it starts recording resources of that type automatically.
+
+
+ resource_types + +
+ - +
+
+ +
A list that specifies the types of AWS resources for which AWS Config records configuration changes (for example, AWS::EC2::Instance or AWS::CloudTrail::Trail).
+
Before you can set this option, you must set all_supported=false.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role_arn + +
+ string +
+
+ +
Amazon Resource Name (ARN) of the IAM role used to describe the AWS resources associated with the account.
+
Required when state=present.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the Config rule should be present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create Configuration Recorder for AWS Config + community.aws.aws_config_recorder: + name: test_configuration_recorder + state: present + role_arn: 'arn:aws:iam::123456789012:role/AwsConfigRecorder' + recording_group: + all_supported: true + include_global_types: true + + + + +Status +------ + + +Authors +~~~~~~~ + +- Aaron Smith (@slapula) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_rule_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_rule_module.rst new file mode 100644 index 00000000..d33a4f33 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_config_rule_module.rst @@ -0,0 +1,498 @@ +.. _community.aws.aws_config_rule_module: + + +***************************** +community.aws.aws_config_rule +***************************** + +**Manage AWS Config resources** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Module manages AWS Config rules + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
The description that you provide for the AWS Config rule.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ execution_frequency + +
+ string +
+
+
    Choices: +
  • One_Hour
  • +
  • Three_Hours
  • +
  • Six_Hours
  • +
  • Twelve_Hours
  • +
  • TwentyFour_Hours
  • +
+
+
The maximum frequency with which AWS Config runs evaluations for a rule.
+
+
+ input_parameters + +
+ string +
+
+ +
A string, in JSON format, that is passed to the AWS Config rule Lambda function.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the AWS Config resource.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ scope + +
+ dictionary +
+
+ +
Defines which resources can trigger an evaluation for the rule.
+
+
+ compliance_id + +
+ - +
+
+ +
The ID of the only AWS resource that you want to trigger an evaluation for the rule. If you specify a resource ID, you must specify one resource type for compliance_types.
+
+
+ compliance_types + +
+ - +
+
+ +
The resource types of only those AWS resources that you want to trigger an evaluation for the rule. You can only specify one type if you also specify a resource ID for compliance_id.
+
+
+ tag_key + +
+ - +
+
+ +
The tag key that is applied to only those AWS resources that you want to trigger an evaluation for the rule.
+
+
+ tag_value + +
+ - +
+
+ +
The tag value applied to only those AWS resources that you want to trigger an evaluation for the rule. If you specify a value for tag_value, you must also specify a value for tag_key.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ source + +
+ dictionary + / required +
+
+ +
Provides the rule owner (AWS or customer), the rule identifier, and the notifications that cause the function to evaluate your AWS resources.
+
+
+ details + +
+ - +
+
+ +
Provides the source and type of the event that causes AWS Config to evaluate your AWS resources.
+
This parameter expects a list of dictionaries. Each dictionary expects the following key/value pairs.
+
Key `EventSource` The source of the event, such as an AWS service, that triggers AWS Config to evaluate your AWS resources.
+
Key `MessageType` The type of notification that triggers AWS Config to run an evaluation for a rule.
+
Key `MaximumExecutionFrequency` The frequency at which you want AWS Config to run evaluations for a custom rule with a periodic trigger.
+
+
+ identifier + +
+ - +
+
+ +
The ID of the only AWS resource that you want to trigger an evaluation for the rule. If you specify a resource ID, you must specify one resource type for compliance_types.
+
+
+ owner + +
+ - +
+
+ +
The resource types of only those AWS resources that you want to trigger an evaluation for the rule. You can only specify one type if you also specify a resource ID for compliance_id.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the Config rule should be present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create Config Rule for AWS Config + community.aws.aws_config_rule: + name: test_config_rule + state: present + description: 'This AWS Config rule checks for public write access on S3 buckets' + scope: + compliance_types: + - 'AWS::S3::Bucket' + source: + owner: AWS + identifier: 'S3_BUCKET_PUBLIC_WRITE_PROHIBITED' + + + + +Status +------ + + +Authors +~~~~~~~ + +- Aaron Smith (@slapula) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_confirm_connection_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_confirm_connection_module.rst new file mode 100644 index 00000000..b105b278 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_confirm_connection_module.rst @@ -0,0 +1,325 @@ +.. _community.aws.aws_direct_connect_confirm_connection_module: + + +*************************************************** +community.aws.aws_direct_connect_confirm_connection +*************************************************** + +**Confirms the creation of a hosted DirectConnect connection.** + + + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Confirms the creation of a hosted DirectConnect, which requires approval before it can be used. +- DirectConnect connections that require approval would be in the 'ordering'. +- After confirmation, they will move to the 'pending' state and finally the 'available' state. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ connection_id + +
+ string +
+
+ +
The ID of the Direct Connect connection.
+
One of connection_id or name must be specified.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string +
+
+ +
The name of the Direct Connect connection.
+
One of connection_id or name must be specified.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # confirm a Direct Connect by name + - name: confirm the connection id + aws_direct_connect_confirm_connection: + name: my_host_direct_connect + + # confirm a Direct Connect by connection_id + - name: confirm the connection id + aws_direct_connect_confirm_connection: + connection_id: dxcon-xxxxxxxx + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ connection_state + +
+ string +
+
always +
The state of the connection.
+
+
Sample:
+
pending
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Matt Traynham (@mtraynham) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_connection_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_connection_module.rst new file mode 100644 index 00000000..10bf85bb --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_connection_module.rst @@ -0,0 +1,597 @@ +.. _community.aws.aws_direct_connect_connection_module: + + +******************************************* +community.aws.aws_direct_connect_connection +******************************************* + +**Creates, deletes, modifies a DirectConnect connection** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, update, or delete a Direct Connect connection between a network and a specific AWS Direct Connect location. Upon creation the connection may be added to a link aggregation group or established as a standalone connection. The connection may later be associated or disassociated with a link aggregation group. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bandwidth + +
+ string +
+
+
    Choices: +
  • 1Gbps
  • +
  • 10Gbps
  • +
+
+
The bandwidth of the Direct Connect connection.
+
Required when state=present.
+
+
+ connection_id + +
+ string +
+
+ +
The ID of the Direct Connect connection.
+
Modifying attributes of a connection with forced_update will result in a new Direct Connect connection ID.
+
One of connection_id or name must be specified.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ forced_update + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
To modify bandwidth or location the connection needs to be deleted and recreated.
+
By default this will not happen. This option must be explicitly set to true to change bandwith or location.
+
+
+ link_aggregation_group + +
+ string +
+
+ +
The ID of the link aggregation group you want to associate with the connection.
+
This is optional when a stand-alone connection is desired.
+
+
+ location + +
+ string +
+
+ +
Where the Direct Connect connection is located.
+
Required when state=present.
+
+
+ name + +
+ string +
+
+ +
The name of the Direct Connect connection. This is required to create a new connection.
+
One of connection_id or name must be specified.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
The state of the Direct Connect connection.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # create a Direct Connect connection + - community.aws.aws_direct_connect_connection: + name: ansible-test-connection + state: present + location: EqDC2 + link_aggregation_group: dxlag-xxxxxxxx + bandwidth: 1Gbps + register: dc + + # disassociate the LAG from the connection + - community.aws.aws_direct_connect_connection: + state: present + connection_id: dc.connection.connection_id + location: EqDC2 + bandwidth: 1Gbps + + # replace the connection with one with more bandwidth + - community.aws.aws_direct_connect_connection: + state: present + name: ansible-test-connection + location: EqDC2 + bandwidth: 10Gbps + forced_update: true + + # delete the connection + - community.aws.aws_direct_connect_connection: + state: absent + name: ansible-test-connection + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ connection + +
+ complex +
+
state=present +
The attributes of the direct connect connection.
+
+
  +
+ aws_device + +
+ string +
+
when the requested state is no longer 'requested' +
The endpoint which the physical connection terminates on.
+
+
Sample:
+
EqDC2-12pmo7hemtz1z
+
  +
+ bandwidth + +
+ string +
+
always +
The bandwidth of the connection.
+
+
Sample:
+
1Gbps
+
  +
+ connection_id + +
+ string +
+
always +
The ID of the connection.
+
+
Sample:
+
dxcon-ffy9ywed
+
  +
+ connection_name + +
+ string +
+
always +
The name of the connection.
+
+
Sample:
+
ansible-test-connection
+
  +
+ connection_state + +
+ string +
+
always +
The state of the connection.
+
+
Sample:
+
pending
+
  +
+ loa_issue_time + +
+ string +
+
when the LOA-CFA has been issued (the connection state will no longer be 'requested') +
The issue time of the connection's Letter of Authorization - Connecting Facility Assignment.
+
+
Sample:
+
2018-03-20T17:36:26-04:00
+
  +
+ location + +
+ string +
+
always +
The location of the connection.
+
+
Sample:
+
EqDC2
+
  +
+ owner_account + +
+ string +
+
always +
The account that owns the direct connect connection.
+
+
Sample:
+
123456789012
+
  +
+ region + +
+ string +
+
always +
The region in which the connection exists.
+
+
Sample:
+
us-east-1
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Sloane Hertel (@s-hertel) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_gateway_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_gateway_module.rst new file mode 100644 index 00000000..6e4a37bd --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_gateway_module.rst @@ -0,0 +1,476 @@ +.. _community.aws.aws_direct_connect_gateway_module: + + +**************************************** +community.aws.aws_direct_connect_gateway +**************************************** + +**Manage AWS Direct Connect gateway** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates AWS Direct Connect Gateway. +- Deletes AWS Direct Connect Gateway. +- Attaches Virtual Gateways to Direct Connect Gateway. +- Detaches Virtual Gateways to Direct Connect Gateway. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ amazon_asn + +
+ string +
+
+ +
The Amazon side ASN.
+
Required when state=present.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ direct_connect_gateway_id + +
+ string +
+
+ +
The ID of an existing Direct Connect Gateway.
+
Required when state=absent.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string +
+
+ +
Name of the Direct Connect Gateway to be created or deleted.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Set state=present to ensure a resource is created.
+
Set state=absent to remove a resource.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ virtual_gateway_id + +
+ string +
+
+ +
The VPN gateway ID of an existing virtual gateway.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
320
+
+
How long to wait for the association to be deleted.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create a new direct connect gateway attached to virtual private gateway + community.aws.aws_direct_connect_gateway: + state: present + name: my-dx-gateway + amazon_asn: 7224 + virtual_gateway_id: vpg-12345 + register: created_dxgw + + - name: Create a new unattached dxgw + community.aws.aws_direct_connect_gateway: + state: present + name: my-dx-gateway + amazon_asn: 7224 + register: created_dxgw + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ result + +
+ complex +
+
state=present +
The attributes of the Direct Connect Gateway
+
+
  +
+ amazon_side_asn + +
+ string +
+
+
ASN on the amazon side.
+
+
  +
+ direct_connect_gateway_id + +
+ string +
+
+
The ID of the direct connect gateway.
+
+
  +
+ direct_connect_gateway_name + +
+ string +
+
+
The name of the direct connect gateway.
+
+
  +
+ direct_connect_gateway_state + +
+ string +
+
+
The state of the direct connect gateway.
+
+
  +
+ owner_account + +
+ string +
+
+
The AWS account ID of the owner of the direct connect gateway.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Gobin Sougrakpam (@gobins) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_link_aggregation_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_link_aggregation_group_module.rst new file mode 100644 index 00000000..0aafe212 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_link_aggregation_group_module.rst @@ -0,0 +1,664 @@ +.. _community.aws.aws_direct_connect_link_aggregation_group_module: + + +******************************************************* +community.aws.aws_direct_connect_link_aggregation_group +******************************************************* + +**Manage Direct Connect LAG bundles** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, delete, or modify a Direct Connect link aggregation group. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bandwidth + +
+ string +
+
+ +
The bandwidth of the link aggregation group.
+
+
+ connection_id + +
+ string +
+
+ +
A connection ID to link with the link aggregation group upon creation.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delete_with_disassociation + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
To be used with state=absent to delete connections after disassociating them with the LAG.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ force_delete + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
This allows the minimum number of links to be set to 0, any hosted connections disassociated, and any virtual interfaces associated to the LAG deleted.
+
+
+ link_aggregation_group_id + +
+ string +
+
+ +
The ID of the Direct Connect link aggregation group.
+
+
+ location + +
+ string +
+
+ +
The location of the link aggregation group.
+
+
+ min_links + +
+ integer +
+
+ +
The minimum number of physical connections that must be operational for the LAG itself to be operational.
+
+
+ name + +
+ string +
+
+ +
The name of the Direct Connect link aggregation group.
+
+
+ num_connections + +
+ integer +
+
+ +
The number of connections with which to initialize the link aggregation group.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
The state of the Direct Connect link aggregation group.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to wait for the operation to complete.
+
May be useful when waiting for virtual interfaces to be deleted.
+
The time to wait can be controlled by setting wait_timeout.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
120
+
+
The duration in seconds to wait if wait=true.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # create a Direct Connect connection + - community.aws.aws_direct_connect_link_aggregation_group: + state: present + location: EqDC2 + lag_id: dxlag-xxxxxxxx + bandwidth: 1Gbps + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ aws_device + +
+ string +
+
when state=present +
The AWS Direct Connection endpoint that hosts the LAG.
+
+
Sample:
+
EqSe2-1bwfvazist2k0
+
+
+ changed + +
+ string +
+
always +
Whether or not the LAG has changed.
+
+
+
+ connections + +
+ list +
+
when state=present +
A list of connections bundled by this LAG.
+
+
Sample:
+
{'connections': [{'aws_device': 'EqSe2-1bwfvazist2k0', 'bandwidth': '1Gbps', 'connection_id': 'dxcon-fgzjah5a', 'connection_name': 'Requested Connection 1 for Lag dxlag-fgtoh97h', 'connection_state': 'down', 'lag_id': 'dxlag-fgnsp4rq', 'location': 'EqSe2', 'owner_account': '448830907657', 'region': 'us-west-2'}]}
+
+
+ connections_bandwidth + +
+ string +
+
when state=present +
The individual bandwidth of the physical connections bundled by the LAG.
+
+
Sample:
+
1Gbps
+
+
+ lag_id + +
+ string +
+
when state=present +
Unique identifier for the link aggregation group.
+
+
Sample:
+
dxlag-fgnsp4rq
+
+
+ lag_name + +
+ string +
+
when state=present +
User-provided name for the link aggregation group.
+
+
+
+ lag_state + +
+ string +
+
when state=present +
State of the LAG.
+
+
Sample:
+
pending
+
+
+ location + +
+ string +
+
when state=present +
Where the connection is located.
+
+
Sample:
+
EqSe2
+
+
+ minimum_links + +
+ integer +
+
when state=present +
The minimum number of physical connections that must be operational for the LAG itself to be operational.
+
+
+
+ number_of_connections + +
+ integer +
+
when state=present +
The number of physical connections bundled by the LAG.
+
+
+
+ owner_account + +
+ string +
+
when state=present +
Owner account ID of the LAG.
+
+
+
+ region + +
+ string +
+
when state=present +
The region in which the LAG exists.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Sloane Hertel (@s-hertel) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_virtual_interface_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_virtual_interface_module.rst new file mode 100644 index 00000000..c959826c --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_direct_connect_virtual_interface_module.rst @@ -0,0 +1,966 @@ +.. _community.aws.aws_direct_connect_virtual_interface_module: + + +************************************************** +community.aws.aws_direct_connect_virtual_interface +************************************************** + +**Manage Direct Connect virtual interfaces** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, delete, or modify a Direct Connect public or private virtual interface. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ address_type + +
+ string +
+
+ +
The type of IP address for the BGP peer.
+
+
+ amazon_address + +
+ string +
+
+ +
The amazon address CIDR with which to create the virtual interface.
+
+
+ authentication_key + +
+ string +
+
+ +
The authentication key for BGP configuration.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bgp_asn + +
+ integer +
+
+ Default:
65000
+
+
The autonomous system (AS) number for Border Gateway Protocol (BGP) configuration.
+
+
+ cidr + +
+ list + / elements=string +
+
+ +
A list of route filter prefix CIDRs with which to create the public virtual interface.
+
+
+ customer_address + +
+ string +
+
+ +
The customer address CIDR with which to create the virtual interface.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ direct_connect_gateway_id + +
+ string +
+
+ +
The direct connect gateway ID for creating a private virtual interface.
+
To create a private virtual interface virtual_gateway_id or direct_connect_gateway_id is required. These options are mutually exclusive.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ id_to_associate + +
+ string + / required +
+
+ +
The ID of the link aggregation group or connection to associate with the virtual interface.
+

aliases: link_aggregation_group_id, connection_id
+
+
+ name + +
+ string +
+
+ +
The name of the virtual interface.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ public + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
The type of virtual interface.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
The desired state of the Direct Connect virtual interface.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ virtual_gateway_id + +
+ string +
+
+ +
The virtual gateway ID required for creating a private virtual interface.
+
To create a private virtual interface virtual_gateway_id or direct_connect_gateway_id is required. These options are mutually exclusive.
+
+
+ virtual_interface_id + +
+ string +
+
+ +
The virtual interface ID.
+
+
+ vlan + +
+ integer +
+
+ Default:
100
+
+
The VLAN ID.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + --- + - name: create an association between a LAG and connection + community.aws.aws_direct_connect_virtual_interface: + state: present + name: "{{ name }}" + link_aggregation_group_id: LAG-XXXXXXXX + connection_id: dxcon-XXXXXXXX + + - name: remove an association between a connection and virtual interface + community.aws.aws_direct_connect_virtual_interface: + state: absent + connection_id: dxcon-XXXXXXXX + virtual_interface_id: dxv-XXXXXXXX + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ address_family + +
+ string +
+
always +
The address family for the BGP peer.
+
+
Sample:
+
ipv4
+
+
+ amazon_address + +
+ string +
+
always +
IP address assigned to the Amazon interface.
+
+
Sample:
+
169.254.255.1/30
+
+
+ asn + +
+ integer +
+
always +
The autonomous system (AS) number for Border Gateway Protocol (BGP) configuration.
+
+
Sample:
+
65000
+
+
+ auth_key + +
+ string +
+
always +
The authentication key for BGP configuration.
+
+
Sample:
+
0xZ59Y1JZ2oDOSh6YriIlyRE
+
+
+ bgp_peers + +
+ complex +
+
always +
A list of the BGP peers configured on this virtual interface.
+
+
  +
+ address_family + +
+ string +
+
always +
The address family for the BGP peer.
+
+
Sample:
+
ipv4
+
  +
+ amazon_address + +
+ string +
+
always +
IP address assigned to the Amazon interface.
+
+
Sample:
+
169.254.255.1/30
+
  +
+ asn + +
+ integer +
+
always +
The autonomous system (AS) number for Border Gateway Protocol (BGP) configuration.
+
+
Sample:
+
65000
+
  +
+ auth_key + +
+ string +
+
always +
The authentication key for BGP configuration.
+
+
Sample:
+
0xZ59Y1JZ2oDOSh6YriIlyRE
+
  +
+ bgp_peer_state + +
+ string +
+
always +
The state of the BGP peer (verifying, pending, available)
+
+
Sample:
+
available
+
  +
+ bgp_status + +
+ string +
+
always +
The up/down state of the BGP peer.
+
+
Sample:
+
up
+
  +
+ customer_address + +
+ string +
+
always +
IP address assigned to the customer interface.
+
+
Sample:
+
169.254.255.2/30
+
+
+ changed + +
+ boolean +
+
always +
Indicated if the virtual interface has been created/modified/deleted
+
+
+
+ connection_id + +
+ string +
+
always +
The ID of the connection. This field is also used as the ID type for operations that use multiple connection types (LAG, interconnect, and/or connection).
+
+
Sample:
+
dxcon-fgb175av
+
+
+ customer_address + +
+ string +
+
always +
IP address assigned to the customer interface.
+
+
Sample:
+
169.254.255.2/30
+
+
+ customer_router_config + +
+ string +
+
always +
Information for generating the customer router configuration.
+
+
+
+ direct_connect_gateway_id + +
+ string +
+
when public=False +
The ID of the Direct Connect gateway. This only applies to private virtual interfaces.
+
+
Sample:
+
f7593767-eded-44e8-926d-a2234175835d
+
+
+ location + +
+ string +
+
always +
Where the connection is located.
+
+
Sample:
+
EqDC2
+
+
+ owner_account + +
+ string +
+
always +
The AWS account that will own the new virtual interface.
+
+
Sample:
+
123456789012
+
+
+ route_filter_prefixes + +
+ complex +
+
always +
A list of routes to be advertised to the AWS network in this region (public virtual interface).
+
+
  +
+ cidr + +
+ string +
+
always +
A routes to be advertised to the AWS network in this region.
+
+
Sample:
+
54.227.92.216/30
+
+
+ virtual_gateway_id + +
+ string +
+
when public=False +
The ID of the virtual private gateway to a VPC. This only applies to private virtual interfaces.
+
+
Sample:
+
vgw-f3ce259a
+
+
+ virtual_interface_id + +
+ string +
+
always +
The ID of the virtual interface.
+
+
Sample:
+
dxvif-fh0w7cex
+
+
+ virtual_interface_name + +
+ string +
+
always +
The name of the virtual interface assigned by the customer.
+
+
Sample:
+
test_virtual_interface
+
+
+ virtual_interface_state + +
+ string +
+
always +
State of the virtual interface (confirming, verifying, pending, available, down, rejected).
+
+
Sample:
+
available
+
+
+ virtual_interface_type + +
+ string +
+
always +
The type of virtual interface (private, public).
+
+
Sample:
+
private
+
+
+ vlan + +
+ integer +
+
always +
The VLAN ID.
+
+
Sample:
+
100
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Sloane Hertel (@s-hertel) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_eks_cluster_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_eks_cluster_module.rst new file mode 100644 index 00000000..6a4e1be3 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_eks_cluster_module.rst @@ -0,0 +1,638 @@ +.. _community.aws.aws_eks_cluster_module: + + +***************************** +community.aws.aws_eks_cluster +***************************** + +**Manage Elastic Kubernetes Service Clusters** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage Elastic Kubernetes Service Clusters + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
Name of EKS cluster
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role_arn + +
+ string +
+
+ +
ARN of IAM role used by the EKS cluster
+
+
+ security_groups + +
+ list + / elements=string +
+
+ +
list of security group names or IDs
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • absent
  • +
  • present ←
  • +
+
+
desired state of the EKS cluster
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
list of subnet IDs for the Kubernetes cluster
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ version + +
+ string +
+
+ +
Kubernetes version - defaults to latest
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specifies whether the module waits until the cluster is active or deleted before moving on. It takes "usually less than 10 minutes" per AWS documentation.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
1200
+
+
The duration in seconds to wait for the cluster to become active. Defaults to 1200 seconds (20 minutes).
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Create an EKS cluster + community.aws.aws_eks_cluster: + name: my_cluster + version: 1.14 + role_arn: my_eks_role + subnets: + - subnet-aaaa1111 + security_groups: + - my_eks_sg + - sg-abcd1234 + register: caller_facts + + - name: Remove an EKS cluster + community.aws.aws_eks_cluster: + name: my_cluster + wait: yes + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ arn + +
+ string +
+
when state is present +
ARN of the EKS cluster
+
+
Sample:
+
arn:aws:eks:us-west-2:111111111111:cluster/my-eks-cluster
+
+
+ certificate_authority + +
+ complex +
+
after creation +
Dictionary containing Certificate Authority Data for cluster
+
+
  +
+ data + +
+ string +
+
when the cluster has been created and is active +
Base-64 encoded Certificate Authority Data for cluster
+
+
+
+ created_at + +
+ string +
+
when state is present +
Cluster creation date and time
+
+
Sample:
+
2018-06-06T11:56:56.242000+00:00
+
+
+ endpoint + +
+ string +
+
when the cluster has been created and is active +
Kubernetes API server endpoint
+
+
Sample:
+
https://API_SERVER_ENDPOINT.yl4.us-west-2.eks.amazonaws.com
+
+
+ name + +
+ string +
+
when state is present +
EKS cluster name
+
+
Sample:
+
my-eks-cluster
+
+
+ resources_vpc_config + +
+ complex +
+
when state is present +
VPC configuration of the cluster
+
+
  +
+ security_group_ids + +
+ list +
+
always +
List of security group IDs
+
+
Sample:
+
['sg-abcd1234', 'sg-aaaa1111']
+
  +
+ subnet_ids + +
+ list +
+
always +
List of subnet IDs
+
+
Sample:
+
['subnet-abcdef12', 'subnet-345678ab', 'subnet-cdef1234']
+
  +
+ vpc_id + +
+ string +
+
always +
VPC id
+
+
Sample:
+
vpc-a1b2c3d4
+
+
+ role_arn + +
+ string +
+
when state is present +
ARN of the IAM role used by the cluster
+
+
Sample:
+
arn:aws:iam::111111111111:role/aws_eks_cluster_role
+
+
+ status + +
+ string +
+
when state is present +
status of the EKS cluster
+
+
Sample:
+
['CREATING', 'ACTIVE']
+
+
+ version + +
+ string +
+
when state is present +
Kubernetes version of the cluster
+
+
Sample:
+
1.10
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_elasticbeanstalk_app_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_elasticbeanstalk_app_module.rst new file mode 100644 index 00000000..5ce6e64d --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_elasticbeanstalk_app_module.rst @@ -0,0 +1,378 @@ +.. _community.aws.aws_elasticbeanstalk_app_module: + + +************************************** +community.aws.aws_elasticbeanstalk_app +************************************** + +**Create, update, and delete an elastic beanstalk application** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, updates, deletes beanstalk applications if app_name is provided. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ app_name + +
+ string +
+
+ +
Name of the beanstalk application you wish to manage.
+

aliases: name
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
The description of the application.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • absent
  • +
  • present ←
  • +
+
+
Whether to ensure the application is present or absent.
+
+
+ terminate_by_force + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When terminate_by_force=true, running environments will be terminated before deleting the application.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Create or update an application + - community.aws.aws_elasticbeanstalk_app: + app_name: Sample_App + description: "Hello World App" + state: present + + # Delete application + - community.aws.aws_elasticbeanstalk_app: + app_name: Sample_App + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ app + +
+ dictionary +
+
always +
Beanstalk application.
+
+
Sample:
+
{'ApplicationName': 'app-name', 'ConfigurationTemplates': [], 'DateCreated': '2016-12-28T14:50:03.185000+00:00', 'DateUpdated': '2016-12-28T14:50:03.185000+00:00', 'Description': 'description', 'Versions': ['1.0.0', '1.0.1']}
+
+
+ output + +
+ string +
+
in check mode +
Message indicating what change will occur.
+
+
Sample:
+
App is up-to-date
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Harpreet Singh (@hsingh) +- Stephen Granger (@viper233) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_glue_connection_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_glue_connection_module.rst new file mode 100644 index 00000000..1222fc1a --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_glue_connection_module.rst @@ -0,0 +1,562 @@ +.. _community.aws.aws_glue_connection_module: + + +********************************* +community.aws.aws_glue_connection +********************************* + +**Manage an AWS Glue connection** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage an AWS Glue connection. See https://aws.amazon.com/glue/ for details. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ catalog_id + +
+ string +
+
+ +
The ID of the Data Catalog in which to create the connection. If none is supplied, the AWS account ID is used by default.
+
+
+ connection_properties + +
+ dictionary +
+
+ +
A dict of key-value pairs used as parameters for this connection.
+
Required when state=present.
+
+
+ connection_type + +
+ string +
+
+
    Choices: +
  • JDBC ←
  • +
  • SFTP
  • +
+
+
The type of the connection. Currently, only JDBC is supported; SFTP is not supported.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
The description of the connection.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ match_criteria + +
+ list + / elements=string +
+
+ +
A list of UTF-8 strings that specify the criteria that you can use in selecting this connection.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the connection.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_groups + +
+ list + / elements=string +
+
+ +
A list of security groups to be used by the connection. Use either security group name or ID.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Create or delete the AWS Glue connection.
+
+
+ subnet_id + +
+ string +
+
+ +
The subnet ID used by the connection.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Create an AWS Glue connection + - community.aws.aws_glue_connection: + name: my-glue-connection + connection_properties: + JDBC_CONNECTION_URL: jdbc:mysql://mydb:3306/databasename + USERNAME: my-username + PASSWORD: my-password + state: present + + # Delete an AWS Glue connection + - community.aws.aws_glue_connection: + name: my-glue-connection + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ connection_properties + +
+ dictionary +
+
when state is present +
A dict of key-value pairs used as parameters for this connection.
+
+
Sample:
+
{'JDBC_CONNECTION_URL': 'jdbc:mysql://mydb:3306/databasename', 'USERNAME': 'x', 'PASSWORD': 'y'}
+
+
+ connection_type + +
+ string +
+
when state is present +
The type of the connection.
+
+
Sample:
+
JDBC
+
+
+ creation_time + +
+ string +
+
when state is present +
The time this connection definition was created.
+
+
Sample:
+
2018-04-21T05:19:58.326000+00:00
+
+
+ description + +
+ string +
+
when state is present +
Description of the job being defined.
+
+
Sample:
+
My first Glue job
+
+
+ last_updated_time + +
+ string +
+
when state is present +
The last time this connection definition was updated.
+
+
Sample:
+
2018-04-21T05:19:58.326000+00:00
+
+
+ match_criteria + +
+ list +
+
when state is present +
A list of criteria that can be used in selecting this connection.
+
+
+
+ name + +
+ string +
+
when state is present +
The name of the connection definition.
+
+
Sample:
+
my-glue-connection
+
+
+ physical_connection_requirements + +
+ dictionary +
+
when state is present +
A dict of physical connection requirements, such as VPC and SecurityGroup, needed for making this connection successfully.
+
+
Sample:
+
{'subnet-id': 'subnet-aabbccddee'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_glue_job_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_glue_job_module.rst new file mode 100644 index 00000000..fa81138a --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_glue_job_module.rst @@ -0,0 +1,741 @@ +.. _community.aws.aws_glue_job_module: + + +************************** +community.aws.aws_glue_job +************************** + +**Manage an AWS Glue job** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage an AWS Glue job. See https://aws.amazon.com/glue/ for details. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ allocated_capacity + +
+ integer +
+
+ +
The number of AWS Glue data processing units (DPUs) to allocate to this Job. From 2 to 100 DPUs can be allocated; the default is 10. A DPU is a relative measure of processing power that consists of 4 vCPUs of compute capacity and 16 GB of memory.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ command_name + +
+ string +
+
+ Default:
"glueetl"
+
+
The name of the job command. This must be 'glueetl'.
+
+
+ command_script_location + +
+ string +
+
+ +
The S3 path to a script that executes a job.
+
Required when state=present.
+
+
+ connections + +
+ list + / elements=string +
+
+ +
A list of Glue connections used for this job.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ default_arguments + +
+ dictionary +
+
+ +
A dict of default arguments for this job. You can specify arguments here that your own job-execution script consumes, as well as arguments that AWS Glue itself consumes.
+
+
+ description + +
+ string +
+
+ +
Description of the job being defined.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ max_concurrent_runs + +
+ integer +
+
+ +
The maximum number of concurrent runs allowed for the job. The default is 1. An error is returned when this threshold is reached. The maximum value you can specify is controlled by a service limit.
+
+
+ max_retries + +
+ integer +
+
+ +
The maximum number of times to retry this job if it fails.
+
+
+ name + +
+ string + / required +
+
+ +
The name you assign to this job definition. It must be unique in your account.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role + +
+ string +
+
+ +
The name or ARN of the IAM role associated with this job.
+
Required when state=present.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Create or delete the AWS Glue job.
+
+
+ timeout + +
+ integer +
+
+ +
The job timeout in minutes.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Create an AWS Glue job + - community.aws.aws_glue_job: + command_script_location: s3bucket/script.py + name: my-glue-job + role: my-iam-role + state: present + + # Delete an AWS Glue job + - community.aws.aws_glue_job: + name: my-glue-job + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ allocated_capacity + +
+ integer +
+
when state is present +
The number of AWS Glue data processing units (DPUs) allocated to runs of this job. From 2 to 100 DPUs can be allocated; the default is 10. A DPU is a relative measure of processing power that consists of 4 vCPUs of compute capacity and 16 GB of memory.
+
+
Sample:
+
10
+
+
+ command + +
+ complex +
+
when state is present +
The JobCommand that executes this job.
+
+
  +
+ name + +
+ string +
+
when state is present +
The name of the job command.
+
+
Sample:
+
glueetl
+
  +
+ script_location + +
+ string +
+
when state is present +
Specifies the S3 path to a script that executes a job.
+
+
Sample:
+
mybucket/myscript.py
+
+
+ connections + +
+ dictionary +
+
when state is present +
The connections used for this job.
+
+
Sample:
+
{ Connections: [ 'list', 'of', 'connections' ] }
+
+
+ created_on + +
+ string +
+
when state is present +
The time and date that this job definition was created.
+
+
Sample:
+
2018-04-21T05:19:58.326000+00:00
+
+
+ default_arguments + +
+ dictionary +
+
when state is present +
The default arguments for this job, specified as name-value pairs.
+
+
Sample:
+
{ 'mykey1': 'myvalue1' }
+
+
+ description + +
+ string +
+
when state is present +
Description of the job being defined.
+
+
Sample:
+
My first Glue job
+
+
+ execution_property + +
+ complex +
+
always +
An ExecutionProperty specifying the maximum number of concurrent runs allowed for this job.
+
+
  +
+ max_concurrent_runs + +
+ integer +
+
when state is present +
The maximum number of concurrent runs allowed for the job. The default is 1. An error is returned when this threshold is reached. The maximum value you can specify is controlled by a service limit.
+
+
Sample:
+
1
+
+
+ job_name + +
+ string +
+
always +
The name of the AWS Glue job.
+
+
Sample:
+
my-glue-job
+
+
+ last_modified_on + +
+ string +
+
when state is present +
The last point in time when this job definition was modified.
+
+
Sample:
+
2018-04-21T05:19:58.326000+00:00
+
+
+ max_retries + +
+ integer +
+
when state is present +
The maximum number of times to retry this job after a JobRun fails.
+
+
Sample:
+
5
+
+
+ name + +
+ string +
+
when state is present +
The name assigned to this job definition.
+
+
Sample:
+
my-glue-job
+
+
+ role + +
+ string +
+
when state is present +
The name or ARN of the IAM role associated with this job.
+
+
Sample:
+
my-iam-role
+
+
+ timeout + +
+ integer +
+
when state is present +
The job timeout in minutes.
+
+
Sample:
+
300
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_inspector_target_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_inspector_target_module.rst new file mode 100644 index 00000000..19d4cda8 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_inspector_target_module.rst @@ -0,0 +1,436 @@ +.. _community.aws.aws_inspector_target_module: + + +********************************** +community.aws.aws_inspector_target +********************************** + +**Create, Update and Delete Amazon Inspector Assessment Targets** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, updates, or deletes Amazon Inspector Assessment Targets and manages the required Resource Groups. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The user-defined name that identifies the assessment target. The name must be unique within the AWS account.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • absent
  • +
  • present ←
  • +
+
+
The state of the assessment target.
+
+
+ tags + +
+ dictionary +
+
+ +
Tags of the EC2 instances to be added to the assessment target.
+
Required if state=present.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create my_target Assessment Target + community.aws.aws_inspector_target: + name: my_target + tags: + role: scan_target + + - name: Update Existing my_target Assessment Target with Additional Tags + community.aws.aws_inspector_target: + name: my_target + tags: + env: dev + role: scan_target + + - name: Delete my_target Assessment Target + community.aws.aws_inspector_target: + name: my_target + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ arn + +
+ string +
+
success +
The ARN that specifies the Amazon Inspector assessment target.
+
+
Sample:
+
arn:aws:inspector:eu-west-1:123456789012:target/0-O4LnL7n1
+
+
+ created_at + +
+ string +
+
success +
The time at which the assessment target was created.
+
+
Sample:
+
2018-01-29T13:48:51.958000+00:00
+
+
+ name + +
+ string +
+
success +
The name of the Amazon Inspector assessment target.
+
+
Sample:
+
my_target
+
+
+ resource_group_arn + +
+ string +
+
success +
The ARN that specifies the resource group that is associated with the assessment target.
+
+
Sample:
+
arn:aws:inspector:eu-west-1:123456789012:resourcegroup/0-qY4gDel8
+
+
+ tags + +
+ list +
+
success +
The tags of the resource group that is associated with the assessment target.
+
+
Sample:
+
{'role': 'scan_target', 'env': 'dev'}
+
+
+ updated_at + +
+ string +
+
success +
The time at which the assessment target was last updated.
+
+
Sample:
+
2018-01-29T13:48:51.958000+00:00
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Dennis Conrad (@dennisconrad) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_kms_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_kms_info_module.rst new file mode 100644 index 00000000..c8a33762 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_kms_info_module.rst @@ -0,0 +1,747 @@ +.. _community.aws.aws_kms_info_module: + + +************************** +community.aws.aws_kms_info +************************** + +**Gather information about AWS KMS keys** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about AWS KMS keys including tags and grants +- This module was called ``aws_kms_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. The filters aren't natively supported by boto3, but are supported to provide similar functionality to other modules. Standard tag filters (tag-key, tag-value and tag:tagName) are available, as are key-id and alias
+
+
+ pending_deletion + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to get full details (tags, grants etc.) of keys pending deletion
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Gather information about all KMS keys + - community.aws.aws_kms_info: + + # Gather information about all keys with a Name tag + - community.aws.aws_kms_info: + filters: + tag-key: Name + + # Gather information about all keys with a specific name + - community.aws.aws_kms_info: + filters: + "tag:Name": Example + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ keys + +
+ complex +
+
always +
list of keys
+
+
  +
+ aliases + +
+ list +
+
always +
list of aliases associated with the key
+
+
Sample:
+
['aws/acm', 'aws/ebs']
+
  +
+ aws_account_id + +
+ string +
+
always +
The AWS Account ID that the key belongs to
+
+
Sample:
+
1234567890123
+
  +
+ creation_date + +
+ string +
+
always +
Date of creation of the key
+
+
Sample:
+
2017-04-18T15:12:08.551000+10:00
+
  +
+ description + +
+ string +
+
always +
Description of the key
+
+
Sample:
+
My Key for Protecting important stuff
+
  +
+ enable_key_rotation + +
+ boolean +
+
always +
Whether the automatically key rotation every year is enabled. Returns None if key rotation status can't be determined.
+
+
  +
+ enabled + +
+ string +
+
always +
Whether the key is enabled. True if KeyState is true.
+
+
  +
+ grants + +
+ complex +
+
always +
list of grants associated with a key
+
+
   +
+ constraints + +
+ dictionary +
+
always +
Constraints on the encryption context that the grant allows. See https://docs.aws.amazon.com/kms/latest/APIReference/API_GrantConstraints.html for further details
+
+
Sample:
+
{'encryption_context_equals': {'aws:lambda:_function_arn': 'arn:aws:lambda:ap-southeast-2:012345678912:function:xyz'}}
+
   +
+ creation_date + +
+ string +
+
always +
Date of creation of the grant
+
+
Sample:
+
2017-04-18T15:12:08+10:00
+
   +
+ grant_id + +
+ string +
+
always +
The unique ID for the grant
+
+
Sample:
+
abcd1234abcd1234abcd1234abcd1234abcd1234abcd1234abcd1234abcd1234
+
   +
+ grantee_principal + +
+ string +
+
always +
The principal that receives the grant's permissions
+
+
Sample:
+
arn:aws:sts::0123456789012:assumed-role/lambda_xyz/xyz
+
   +
+ issuing_account + +
+ string +
+
always +
The AWS account under which the grant was issued
+
+
Sample:
+
arn:aws:iam::01234567890:root
+
   +
+ key_id + +
+ string +
+
always +
The key ARN to which the grant applies.
+
+
Sample:
+
arn:aws:kms:ap-southeast-2:123456789012:key/abcd1234-abcd-1234-5678-ef1234567890
+
   +
+ name + +
+ string +
+
always +
The friendly name that identifies the grant
+
+
Sample:
+
xyz
+
   +
+ operations + +
+ list +
+
always +
The list of operations permitted by the grant
+
+
Sample:
+
['Decrypt', 'RetireGrant']
+
   +
+ retiring_principal + +
+ string +
+
always +
The principal that can retire the grant
+
+
Sample:
+
arn:aws:sts::0123456789012:assumed-role/lambda_xyz/xyz
+
  +
+ key_arn + +
+ string +
+
always +
ARN of key
+
+
Sample:
+
arn:aws:kms:ap-southeast-2:123456789012:key/abcd1234-abcd-1234-5678-ef1234567890
+
  +
+ key_id + +
+ string +
+
always +
ID of key
+
+
Sample:
+
abcd1234-abcd-1234-5678-ef1234567890
+
  +
+ key_state + +
+ string +
+
always +
The state of the key
+
+
Sample:
+
PendingDeletion
+
  +
+ key_usage + +
+ string +
+
always +
The cryptographic operations for which you can use the key.
+
+
Sample:
+
ENCRYPT_DECRYPT
+
  +
+ origin + +
+ string +
+
always +
The source of the key's key material. When this value is AWS_KMS, AWS KMS created the key material. When this value is EXTERNAL, the key material was imported or the CMK lacks key material.
+
+
Sample:
+
AWS_KMS
+
  +
+ policies + +
+ list +
+
always +
list of policy documents for the keys. Empty when access is denied even if there are policies.
+
+
Sample:
+
{'Version': '2012-10-17', 'Id': 'auto-ebs-2', 'Statement': [{'Sid': 'Allow access through EBS for all principals in the account that are authorized to use EBS', 'Effect': 'Allow', 'Principal': {'AWS': '*'}, 'Action': ['kms:Encrypt', 'kms:Decrypt', 'kms:ReEncrypt*', 'kms:GenerateDataKey*', 'kms:CreateGrant', 'kms:DescribeKey'], 'Resource': '*', 'Condition': {'StringEquals': {'kms:CallerAccount': '111111111111', 'kms:ViaService': 'ec2.ap-southeast-2.amazonaws.com'}}}, {'Sid': 'Allow direct access to key metadata to the account', 'Effect': 'Allow', 'Principal': {'AWS': 'arn:aws:iam::111111111111:root'}, 'Action': ['kms:Describe*', 'kms:Get*', 'kms:List*', 'kms:RevokeGrant'], 'Resource': '*'}]}
+
  +
+ tags + +
+ dictionary +
+
always +
dictionary of tags applied to the key. Empty when access is denied even if there are tags.
+
+
Sample:
+
{'Name': 'myKey', 'Purpose': 'protecting_stuff'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_kms_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_kms_module.rst new file mode 100644 index 00000000..aee2ec10 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_kms_module.rst @@ -0,0 +1,1112 @@ +.. _community.aws.aws_kms_module: + + +********************* +community.aws.aws_kms +********************* + +**Perform various KMS management tasks.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage role/user access to a KMS key. Not designed for encrypting/decrypting. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ alias + +
+ string +
+
+ +
An alias for a key. For safety, even though KMS does not require keys to have an alias, this module expects all new keys to be given an alias to make them easier to manage. Existing keys without an alias may be referred to by key_id. Use community.aws.aws_kms_info to find key ids. Required if key_id is not given. Note that passing a key_id and alias will only cause a new alias to be added, an alias will never be renamed. The 'alias/' prefix is optional.
+

aliases: key_alias
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
A description of the CMK. Use a description that helps you decide whether the CMK is appropriate for a task.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ enable_key_rotation + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether the key should be automatically rotated every year.
+
+
+ enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether or not a key is enabled
+
+
+ grants + +
+ list + / elements=dictionary +
+
+ +
A list of grants to apply to the key. Each item must contain grantee_principal. Each item can optionally contain retiring_principal, operations, constraints, name.
+
grantee_principal and retiring_principal must be ARNs
+
For full documentation of suboptions see the boto3 documentation:
+ +
+
+ constraints + +
+ dictionary +
+
+ +
Constraints is a dict containing encryption_context_subset or encryption_context_equals, either or both being a dict specifying an encryption context match. See https://docs.aws.amazon.com/kms/latest/APIReference/API_GrantConstraints.html or https://boto3.amazonaws.com/v1/documentation/api/latest/reference/services/kms.html#KMS.Client.create_grant
+
+
+ grantee_principal + +
+ string + / required +
+
+ +
The full ARN of the principal being granted permissions.
+
+
+ operations + +
+ list + / elements=string +
+
+
    Choices: +
  • Decrypt
  • +
  • Encrypt
  • +
  • GenerateDataKey
  • +
  • GenerateDataKeyWithoutPlaintext
  • +
  • ReEncryptFrom
  • +
  • ReEncryptTo
  • +
  • CreateGrant
  • +
  • RetireGrant
  • +
  • DescribeKey
  • +
  • Verify
  • +
  • Sign
  • +
+
+
A list of operations that the grantee may perform using the CMK.
+
+
+ retiring_principal + +
+ string +
+
+ +
The full ARN of the principal permitted to revoke/retire the grant.
+
+
+ key_id + +
+ string +
+
+ +
Key ID or ARN of the key.
+
One of alias or key_id are required.
+

aliases: key_arn
+
+
+ policy + +
+ json +
+
+ +
policy to apply to the KMS key.
+ +
+
+ policy_clean_invalid_entries + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
(deprecated) If adding/removing a role and invalid grantees are found, remove them. These entries will cause an update to fail in all known cases.
+
Only cleans if changes are being made.
+
Used for modifying the Key Policy rather than modifying a grant and only works on the default policy created through the AWS Console.
+
This option has been deprecated, and will be removed in 2.13. Use policy instead.
+

aliases: clean_invalid_entries
+
+
+ policy_grant_types + +
+ list + / elements=string +
+
+ +
(deprecated) List of grants to give to user/role. Likely "role,role grant" or "role,role grant,admin".
+
Required when policy_mode=grant.
+
Used for modifying the Key Policy rather than modifying a grant and only works on the default policy created through the AWS Console.
+
This option has been deprecated, and will be removed in 2.13. Use policy instead.
+

aliases: grant_types
+
+
+ policy_mode + +
+ string +
+
+
    Choices: +
  • grant ←
  • +
  • deny
  • +
+
+
(deprecated) Grant or deny access.
+
Used for modifying the Key Policy rather than modifying a grant and only works on the default policy created through the AWS Console.
+
This option has been deprecated, and will be removed in 2.13. Use policy instead.
+

aliases: mode
+
+
+ policy_role_arn + +
+ string +
+
+ +
(deprecated) ARN of role to allow/deny access.
+
One of policy_role_name or policy_role_arn are required.
+
Used for modifying the Key Policy rather than modifying a grant and only works on the default policy created through the AWS Console.
+
This option has been deprecated, and will be removed in 2.13. Use policy instead.
+

aliases: role_arn
+
+
+ policy_role_name + +
+ string +
+
+ +
(deprecated) Role to allow/deny access.
+
One of policy_role_name or policy_role_arn are required.
+
Used for modifying the Key Policy rather than modifying a grant and only works on the default policy created through the AWS Console.
+
This option has been deprecated, and will be removed in 2.13. Use policy instead.
+

aliases: role_name
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_grants + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether the grants argument should cause grants not in the list to be removed
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether the tags argument should cause tags not in the list to be removed
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether a key should be present or absent. Note that making an existing key absent only schedules a key for deletion. Passing a key that is scheduled for deletion with state present will cancel key deletion.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of tags to apply to a key.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Managing the KMS IAM Policy via policy_mode and policy_grant_types is fragile + # and has been deprecated in favour of the policy option. + - name: grant user-style access to production secrets + community.aws.aws_kms: + args: + alias: "alias/my_production_secrets" + policy_mode: grant + policy_role_name: "prod-appServerRole-1R5AQG2BSEL6L" + policy_grant_types: "role,role grant" + - name: remove access to production secrets from role + community.aws.aws_kms: + args: + alias: "alias/my_production_secrets" + policy_mode: deny + policy_role_name: "prod-appServerRole-1R5AQG2BSEL6L" + + # Create a new KMS key + - community.aws.aws_kms: + alias: mykey + tags: + Name: myKey + Purpose: protect_stuff + + # Update previous key with more tags + - community.aws.aws_kms: + alias: mykey + tags: + Name: myKey + Purpose: protect_stuff + Owner: security_team + + # Update a known key with grants allowing an instance with the billing-prod IAM profile + # to decrypt data encrypted with the environment: production, application: billing + # encryption context + - community.aws.aws_kms: + key_id: abcd1234-abcd-1234-5678-ef1234567890 + grants: + - name: billing_prod + grantee_principal: arn:aws:iam::1234567890123:role/billing_prod + constraints: + encryption_context_equals: + environment: production + application: billing + operations: + - Decrypt + - RetireGrant + + - name: Update IAM policy on an existing KMS key + community.aws.aws_kms: + alias: my-kms-key + policy: '{"Version": "2012-10-17", "Id": "my-kms-key-permissions", "Statement": [ { } ]}' + state: present + + - name: Example using lookup for policy json + community.aws.aws_kms: + alias: my-kms-key + policy: "{{ lookup('template', 'kms_iam_policy_template.json.j2') }}" + state: present + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ aliases + +
+ list +
+
always +
list of aliases associated with the key
+
+
Sample:
+
['aws/acm', 'aws/ebs']
+
+
+ aws_account_id + +
+ string +
+
always +
The AWS Account ID that the key belongs to
+
+
Sample:
+
1234567890123
+
+
+ changes_needed + +
+ dictionary +
+
always +
grant types that would be changed/were changed.
+
+
Sample:
+
{'role': 'add', 'role grant': 'add'}
+
+
+ creation_date + +
+ string +
+
always +
Date of creation of the key
+
+
Sample:
+
2017-04-18T15:12:08.551000+10:00
+
+
+ description + +
+ string +
+
always +
Description of the key
+
+
Sample:
+
My Key for Protecting important stuff
+
+
+ enabled + +
+ string +
+
always +
Whether the key is enabled. True if KeyState is true.
+
+
+
+ grants + +
+ complex +
+
always +
list of grants associated with a key
+
+
  +
+ constraints + +
+ dictionary +
+
always +
Constraints on the encryption context that the grant allows. See https://docs.aws.amazon.com/kms/latest/APIReference/API_GrantConstraints.html for further details
+
+
Sample:
+
{'encryption_context_equals': {'aws:lambda:_function_arn': 'arn:aws:lambda:ap-southeast-2:012345678912:function:xyz'}}
+
  +
+ creation_date + +
+ string +
+
always +
Date of creation of the grant
+
+
Sample:
+
2017-04-18T15:12:08+10:00
+
  +
+ grant_id + +
+ string +
+
always +
The unique ID for the grant
+
+
Sample:
+
abcd1234abcd1234abcd1234abcd1234abcd1234abcd1234abcd1234abcd1234
+
  +
+ grantee_principal + +
+ string +
+
always +
The principal that receives the grant's permissions
+
+
Sample:
+
arn:aws:sts::0123456789012:assumed-role/lambda_xyz/xyz
+
  +
+ issuing_account + +
+ string +
+
always +
The AWS account under which the grant was issued
+
+
Sample:
+
arn:aws:iam::01234567890:root
+
  +
+ key_id + +
+ string +
+
always +
The key ARN to which the grant applies.
+
+
Sample:
+
arn:aws:kms:ap-southeast-2:123456789012:key/abcd1234-abcd-1234-5678-ef1234567890
+
  +
+ name + +
+ string +
+
always +
The friendly name that identifies the grant
+
+
Sample:
+
xyz
+
  +
+ operations + +
+ list +
+
always +
The list of operations permitted by the grant
+
+
Sample:
+
['Decrypt', 'RetireGrant']
+
  +
+ retiring_principal + +
+ string +
+
always +
The principal that can retire the grant
+
+
Sample:
+
arn:aws:sts::0123456789012:assumed-role/lambda_xyz/xyz
+
+
+ had_invalid_entries + +
+ boolean +
+
always +
there are invalid (non-ARN) entries in the KMS entry. These don't count as a change, but will be removed if any changes are being made.
+
+
+
+ key_arn + +
+ string +
+
always +
ARN of key
+
+
Sample:
+
arn:aws:kms:ap-southeast-2:123456789012:key/abcd1234-abcd-1234-5678-ef1234567890
+
+
+ key_id + +
+ string +
+
always +
ID of key
+
+
Sample:
+
abcd1234-abcd-1234-5678-ef1234567890
+
+
+ key_state + +
+ string +
+
always +
The state of the key
+
+
Sample:
+
PendingDeletion
+
+
+ key_usage + +
+ string +
+
always +
The cryptographic operations for which you can use the key.
+
+
Sample:
+
ENCRYPT_DECRYPT
+
+
+ origin + +
+ string +
+
always +
The source of the key's key material. When this value is AWS_KMS, AWS KMS created the key material. When this value is EXTERNAL, the key material was imported or the CMK lacks key material.
+
+
Sample:
+
AWS_KMS
+
+
+ policies + +
+ list +
+
always +
list of policy documents for the keys. Empty when access is denied even if there are policies.
+
+
Sample:
+
{'Version': '2012-10-17', 'Id': 'auto-ebs-2', 'Statement': [{'Sid': 'Allow access through EBS for all principals in the account that are authorized to use EBS', 'Effect': 'Allow', 'Principal': {'AWS': '*'}, 'Action': ['kms:Encrypt', 'kms:Decrypt', 'kms:ReEncrypt*', 'kms:GenerateDataKey*', 'kms:CreateGrant', 'kms:DescribeKey'], 'Resource': '*', 'Condition': {'StringEquals': {'kms:CallerAccount': '111111111111', 'kms:ViaService': 'ec2.ap-southeast-2.amazonaws.com'}}}, {'Sid': 'Allow direct access to key metadata to the account', 'Effect': 'Allow', 'Principal': {'AWS': 'arn:aws:iam::111111111111:root'}, 'Action': ['kms:Describe*', 'kms:Get*', 'kms:List*', 'kms:RevokeGrant'], 'Resource': '*'}]}
+
+
+ tags + +
+ dictionary +
+
always +
dictionary of tags applied to the key
+
+
Sample:
+
{'Name': 'myKey', 'Purpose': 'protecting_stuff'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ted Timmons (@tedder) +- Will Thames (@willthames) +- Mark Chappell (@tremble) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_region_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_region_info_module.rst new file mode 100644 index 00000000..dce1b7e7 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_region_info_module.rst @@ -0,0 +1,314 @@ +.. _community.aws.aws_region_info_module: + + +***************************** +community.aws.aws_region_info +***************************** + +**Gather information about AWS regions.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about AWS regions. +- This module was called ``aws_region_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ Default:
{}
+
+
A dict of filters to apply.
+
Each dict item consists of a filter key and a filter value.
+ +
Filter names and values are case sensitive.
+
You can use underscores instead of dashes (-) in the filter keys.
+
Filter keys with underscores will take precedence in case of conflict.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Gather information about all regions + - community.aws.aws_region_info: + + # Gather information about a single region + - community.aws.aws_region_info: + filters: + region-name: eu-west-1 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ regions + +
+ list +
+
on success +
Regions that match the provided filters. Each element consists of a dict with all the information related to that region.
+
+
Sample:
+
[{ 'endpoint': 'ec2.us-west-1.amazonaws.com', 'region_name': 'us-west-1' }]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Henrique Rodrigues (@Sodki) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_s3_bucket_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_s3_bucket_info_module.rst new file mode 100644 index 00000000..c0652268 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_s3_bucket_info_module.rst @@ -0,0 +1,294 @@ +.. _community.aws.aws_s3_bucket_info_module: + + +******************************** +community.aws.aws_s3_bucket_info +******************************** + +**Lists S3 buckets in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Lists S3 buckets in AWS +- This module was called ``aws_s3_bucket_facts`` before Ansible 2.9, returning ``ansible_facts``. Note that the :ref:`community.aws.aws_s3_bucket_info ` module no longer returns ``ansible_facts``! + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.4.4 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Note: Only AWS S3 is currently supported + + # Lists all s3 buckets + - community.aws.aws_s3_bucket_info: + register: result + + - name: List buckets + ansible.builtin.debug: + msg: "{{ result['buckets'] }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ buckets + +
+ list +
+
always +
List of buckets
+
+
Sample:
+
[{'creation_date': '2017-07-06 15:05:12 +00:00', 'name': 'my_bucket'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Gerben Geijteman (@hyperized) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_s3_cors_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_s3_cors_module.rst new file mode 100644 index 00000000..31f8b5bd --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_s3_cors_module.rst @@ -0,0 +1,390 @@ +.. _community.aws.aws_s3_cors_module: + + +************************* +community.aws.aws_s3_cors +************************* + +**Manage CORS for S3 buckets in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage CORS for S3 buckets in AWS + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
Name of the s3 bucket
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ rules + +
+ list + / elements=string +
+
+ +
Cors rules to put on the s3 bucket
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Create or remove cors on the s3 bucket
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Create a simple cors for s3 bucket + - community.aws.aws_s3_cors: + name: mys3bucket + state: present + rules: + - allowed_origins: + - http://www.example.com/ + allowed_methods: + - GET + - POST + allowed_headers: + - Authorization + expose_headers: + - x-amz-server-side-encryption + - x-amz-request-id + max_age_seconds: 30000 + + # Remove cors for s3 bucket + - community.aws.aws_s3_cors: + name: mys3bucket + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
check to see if a change was made to the rules
+
+
Sample:
+
True
+
+
+ name + +
+ string +
+
always +
name of bucket
+
+
Sample:
+
bucket-name
+
+
+ rules + +
+ list +
+
always +
list of current rules
+
+
Sample:
+
[{'allowed_headers': ['Authorization'], 'allowed_methods': ['GET'], 'allowed_origins': ['*'], 'max_age_seconds': 30000}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Oyvind Saltvik (@fivethreeo) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_secret_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_secret_module.rst new file mode 100644 index 00000000..9b72a3f3 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_secret_module.rst @@ -0,0 +1,565 @@ +.. _community.aws.aws_secret_module: + + +************************ +community.aws.aws_secret +************************ + +**Manage secrets stored in AWS Secrets Manager.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, update, and delete secrets stored in AWS Secrets Manager. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore>=1.10.0 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
Specifies a user-provided description of the secret.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ kms_key_id + +
+ string +
+
+ +
Specifies the ARN or alias of the AWS KMS customer master key (CMK) to be used to encrypt the `secret_string` or `secret_binary` values in the versions stored in this secret.
+
+
+ name + +
+ string + / required +
+
+ +
Friendly name for the secret you are creating.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ recovery_window + +
+ integer +
+
+ Default:
30
+
+
Only used if state is absent.
+
Specifies the number of days that Secrets Manager waits before it can delete the secret.
+
If set to 0, the deletion is forced without recovery.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ rotation_interval + +
+ integer +
+
+ Default:
30
+
+
Specifies the number of days between automatic scheduled rotations of the secret.
+
+
+ rotation_lambda + +
+ string +
+
+ +
Specifies the ARN of the Lambda function that can rotate the secret.
+
+
+ secret + +
+ string +
+
+ Default:
""
+
+
Specifies string or binary data that you want to encrypt and store in the new version of the secret.
+
+
+ secret_type + +
+ string +
+
+
    Choices: +
  • binary
  • +
  • string ←
  • +
+
+
Specifies the type of data that you want to encrypt.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the secret should be exist or not.
+
+
+ tags + +
+ dictionary +
+
+ +
Specifies a list of user-defined tags that are attached to the secret.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Add string to AWS Secrets Manager + community.aws.aws_secret: + name: 'test_secret_string' + state: present + secret_type: 'string' + secret: "{{ super_secret_string }}" + + - name: remove string from AWS Secrets Manager + community.aws.aws_secret: + name: 'test_secret_string' + state: absent + secret_type: 'string' + secret: "{{ super_secret_string }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ secret + +
+ complex +
+
always +
The secret information
+
+
  +
+ arn + +
+ string +
+
always +
The ARN of the secret
+
+
Sample:
+
arn:aws:secretsmanager:eu-west-1:xxxxxxxxxx:secret:xxxxxxxxxxx
+
  +
+ last_accessed_date + +
+ string +
+
always +
The date the secret was last accessed
+
+
Sample:
+
2018-11-20T01:00:00+01:00
+
  +
+ last_changed_date + +
+ string +
+
always +
The date the secret was last modified.
+
+
Sample:
+
2018-11-20T12:16:38.433000+01:00
+
  +
+ name + +
+ string +
+
always +
The secret name.
+
+
Sample:
+
my_secret
+
  +
+ rotation_enabled + +
+ boolean +
+
always +
The secret rotation status.
+
+
  +
+ version_ids_to_stages + +
+ dictionary +
+
always +
Provide the secret version ids and the associated secret stage.
+
+
Sample:
+
{'dc1ed59b-6d8e-4450-8b41-536dfe4600a9': ['AWSCURRENT']}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- REY Remi (@rrey) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_identity_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_identity_module.rst new file mode 100644 index 00000000..9cc37367 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_identity_module.rst @@ -0,0 +1,762 @@ +.. _community.aws.aws_ses_identity_module: + + +****************************** +community.aws.aws_ses_identity +****************************** + +**Manages SES email and domain identity** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the user to manage verified email and domain identity for SES. +- This covers verifying and removing identities as well as setting up complaint, bounce and delivery notification settings. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bounce_notifications + +
+ dictionary +
+
+ +
Setup the SNS topic used to report bounce notifications.
+
If omitted, bounce notifications will not be delivered to a SNS topic.
+
If bounce notifications are not delivered to a SNS topic, feedback_forwarding must be enabled.
+
+
+ include_headers + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to include headers when delivering to the SNS topic.
+
If topic is not specified this will have no impact, but the SES setting is updated even if there is no topic.
+
+
+ topic + +
+ - +
+
+ +
The ARN of the topic to send notifications to.
+
If omitted, notifications will not be delivered to a SNS topic.
+
+
+ complaint_notifications + +
+ dictionary +
+
+ +
Setup the SNS topic used to report complaint notifications.
+
If omitted, complaint notifications will not be delivered to a SNS topic.
+
If complaint notifications are not delivered to a SNS topic, feedback_forwarding must be enabled.
+
+
+ include_headers + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to include headers when delivering to the SNS topic.
+
If topic is not specified this will have no impact, but the SES setting is updated even if there is no topic.
+
+
+ topic + +
+ - +
+
+ +
The ARN of the topic to send notifications to.
+
If omitted, notifications will not be delivered to a SNS topic.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delivery_notifications + +
+ dictionary +
+
+ +
Setup the SNS topic used to report delivery notifications.
+
If omitted, delivery notifications will not be delivered to a SNS topic.
+
+
+ include_headers + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to include headers when delivering to the SNS topic.
+
If topic is not specified this will have no impact, but the SES setting is updated even if there is no topic.
+
+
+ topic + +
+ - +
+
+ +
The ARN of the topic to send notifications to.
+
If omitted, notifications will not be delivered to a SNS topic.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ feedback_forwarding + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether or not to enable feedback forwarding.
+
This can only be false if both bounce_notifications and complaint_notifications specify SNS topics.
+
+
+ identity + +
+ string + / required +
+
+ +
This is the email address or domain to verify / delete.
+
If this contains an '@' then it will be considered an email. Otherwise it will be considered a domain.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether to create(or update) or delete the identity.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Ensure example@example.com email identity exists + community.aws.aws_ses_identity: + identity: example@example.com + state: present + + - name: Delete example@example.com email identity + community.aws.aws_ses_identity: + email: example@example.com + state: absent + + - name: Ensure example.com domain identity exists + community.aws.aws_ses_identity: + identity: example.com + state: present + + # Create an SNS topic and send bounce and complaint notifications to it + # instead of emailing the identity owner + - name: Ensure complaints-topic exists + community.aws.sns_topic: + name: "complaints-topic" + state: present + purge_subscriptions: False + register: topic_info + + - name: Deliver feedback to topic instead of owner email + community.aws.aws_ses_identity: + identity: example@example.com + state: present + complaint_notifications: + topic: "{{ topic_info.sns_arn }}" + include_headers: True + bounce_notifications: + topic: "{{ topic_info.sns_arn }}" + include_headers: False + feedback_forwarding: False + + # Create an SNS topic for delivery notifications and leave complaints + # Being forwarded to the identity owner email + - name: Ensure delivery-notifications-topic exists + community.aws.sns_topic: + name: "delivery-notifications-topic" + state: present + purge_subscriptions: False + register: topic_info + + - name: Delivery notifications to topic + community.aws.aws_ses_identity: + identity: example@example.com + state: present + delivery_notifications: + topic: "{{ topic_info.sns_arn }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ identity + +
+ string +
+
success +
The identity being modified.
+
+
Sample:
+
example@example.com
+
+
+ identity_arn + +
+ string +
+
success +
The arn of the identity being modified.
+
+
Sample:
+
arn:aws:ses:us-east-1:12345678:identity/example@example.com
+
+
+ notification_attributes + +
+ complex +
+
success +
The notification setup for the identity.
+
+
Sample:
+
{'bounce_topic': 'arn:aws:sns:....', 'complaint_topic': 'arn:aws:sns:....', 'delivery_topic': 'arn:aws:sns:....', 'forwarding_enabled': False, 'headers_in_bounce_notifications_enabled': True, 'headers_in_complaint_notifications_enabled': True, 'headers_in_delivery_notifications_enabled': True}
+
  +
+ bounce_topic + +
+ string +
+
+
The ARN of the topic bounce notifications are delivered to.
+
Omitted if bounce notifications are not delivered to a topic.
+
+
  +
+ complaint_topic + +
+ string +
+
+
The ARN of the topic complaint notifications are delivered to.
+
Omitted if complaint notifications are not delivered to a topic.
+
+
  +
+ delivery_topic + +
+ string +
+
+
The ARN of the topic delivery notifications are delivered to.
+
Omitted if delivery notifications are not delivered to a topic.
+
+
  +
+ forwarding_enabled + +
+ boolean +
+
+
Whether or not feedback forwarding is enabled.
+
+
  +
+ headers_in_bounce_notifications_enabled + +
+ boolean +
+
+
Whether or not headers are included in messages delivered to the bounce topic.
+
+
  +
+ headers_in_complaint_notifications_enabled + +
+ boolean +
+
+
Whether or not headers are included in messages delivered to the complaint topic.
+
+
  +
+ headers_in_delivery_notifications_enabled + +
+ boolean +
+
+
Whether or not headers are included in messages delivered to the delivery topic.
+
+
+
+ verification_attributes + +
+ complex +
+
success +
The verification information for the identity.
+
+
Sample:
+
{'verification_status': 'Pending', 'verification_token': '....'}
+
  +
+ verification_status + +
+ string +
+
+
The verification status of the identity.
+
+
Sample:
+
Pending
+
  +
+ verification_token + +
+ string +
+
+
The verification token for a domain identity.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ed Costello (@orthanc) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_identity_policy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_identity_policy_module.rst new file mode 100644 index 00000000..177b0f20 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_identity_policy_module.rst @@ -0,0 +1,379 @@ +.. _community.aws.aws_ses_identity_policy_module: + + +************************************* +community.aws.aws_ses_identity_policy +************************************* + +**Manages SES sending authorization policies** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the user to manage sending authorization policies associated with an SES identity (email or domain). +- SES authorization sending policies can be used to control what actors are able to send email on behalf of the validated identity and what conditions must be met by the sent emails. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ identity + +
+ string + / required +
+
+ +
The SES identity to attach or remove a policy from. This can be either the full ARN or just + the verified email or domain.
+
+
+ policy + +
+ json +
+
+ +
A properly formatted JSON sending authorization policy. Required when state=present.
+
+
+ policy_name + +
+ string + / required +
+
+ +
The name used to identify the policy within the scope of the identity it's attached to.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether to create(or update) or delete the authorization policy on the identity.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: add sending authorization policy to domain identity + community.aws.aws_ses_identity_policy: + identity: example.com + policy_name: ExamplePolicy + policy: "{{ lookup('template', 'policy.json.j2') }}" + state: present + + - name: add sending authorization policy to email identity + community.aws.aws_ses_identity_policy: + identity: example@example.com + policy_name: ExamplePolicy + policy: "{{ lookup('template', 'policy.json.j2') }}" + state: present + + - name: add sending authorization policy to identity using ARN + community.aws.aws_ses_identity_policy: + identity: "arn:aws:ses:us-east-1:12345678:identity/example.com" + policy_name: ExamplePolicy + policy: "{{ lookup('template', 'policy.json.j2') }}" + state: present + + - name: remove sending authorization policy + community.aws.aws_ses_identity_policy: + identity: example.com + policy_name: ExamplePolicy + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ policies + +
+ list +
+
success +
A list of all policies present on the identity after the operation.
+
+
Sample:
+
['ExamplePolicy']
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ed Costello (@orthanc) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_rule_set_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_rule_set_module.rst new file mode 100644 index 00000000..8734e4cc --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ses_rule_set_module.rst @@ -0,0 +1,407 @@ +.. _community.aws.aws_ses_rule_set_module: + + +****************************** +community.aws.aws_ses_rule_set +****************************** + +**Manages SES inbound receipt rule sets** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- The :ref:`community.aws.aws_ses_rule_set ` module allows you to create, delete, and manage SES receipt rule sets + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ active + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether or not this rule set should be the active rule set. Only has an impact if state is present.
+
If omitted, the active rule set will not be changed.
+
If True then this rule set will be made active and all others inactive.
+
if False then this rule set will be deactivated. Be careful with this as you can end up with no active rule set.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ force + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When deleting a rule set, deactivate it first (AWS prevents deletion of the active rule set).
+
+
+ name + +
+ string + / required +
+
+ +
The name of the receipt rule set.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • absent
  • +
  • present ←
  • +
+
+
Whether to create (or update) or destroy the receipt rule set.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: None of these examples set aws_access_key, aws_secret_key, or region. + # It is assumed that their matching environment variables are set. + --- + - name: Create default rule set and activate it if not already + community.aws.aws_ses_rule_set: + name: default-rule-set + state: present + active: yes + + - name: Create some arbitrary rule set but do not activate it + community.aws.aws_ses_rule_set: + name: arbitrary-rule-set + state: present + + - name: Explicitly deactivate the default rule set leaving no active rule set + community.aws.aws_ses_rule_set: + name: default-rule-set + state: present + active: no + + - name: Remove an arbitrary inactive rule set + community.aws.aws_ses_rule_set: + name: arbitrary-rule-set + state: absent + + - name: Remove an ruleset even if we have to first deactivate it to remove it + community.aws.aws_ses_rule_set: + name: default-rule-set + state: absent + force: yes + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ active + +
+ boolean +
+
success if state is present +
if the SES rule set is active
+
+
Sample:
+
True
+
+
+ rule_sets + +
+ list +
+
success +
The list of SES receipt rule sets that exist after any changes.
+
+
Sample:
+
[{'created_timestamp': '2018-02-25T01:20:32.690000+00:00', 'name': 'default-rule-set'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ben Tomasik (@tomislacker) +- Ed Costello (@orthanc) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_sgw_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_sgw_info_module.rst new file mode 100644 index 00000000..00f665a0 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_sgw_info_module.rst @@ -0,0 +1,754 @@ +.. _community.aws.aws_sgw_info_module: + + +************************** +community.aws.aws_sgw_info +************************** + +**Fetch AWS Storage Gateway information** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Fetch AWS Storage Gateway information +- This module was called ``aws_sgw_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ gather_file_shares + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Gather file share information for storage gateways in s3 mode.
+
+
+ gather_local_disks + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Gather local disks attached to the storage gateway.
+
+
+ gather_tapes + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Gather tape information for storage gateways in tape mode.
+
+
+ gather_volumes + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Gather volume information for storage gateways in iSCSI (cached & stored) modes.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: "Get AWS storage gateway information" + community.aws.aws_sgw_info: + + - name: "Get AWS storage gateway information for region eu-west-3" + community.aws.aws_sgw_info: + region: eu-west-3 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ gateways + +
+ complex +
+
always +
list of gateway objects
+
+
  +
+ file_shares + +
+ complex +
+
when gateway_type == "FILE_S3" +
Storage gateway file shares
+
+
   +
+ file_share_arn + +
+ string +
+
always +
File share ARN
+
+
Sample:
+
arn:aws:storagegateway:eu-west-1:399805793479:share/share-AF999C88
+
   +
+ file_share_id + +
+ string +
+
always +
File share ID
+
+
Sample:
+
share-AF999C88
+
   +
+ file_share_status + +
+ string +
+
always +
File share status
+
+
Sample:
+
AVAILABLE
+
  +
+ gateway_arn + +
+ string +
+
always +
Storage Gateway ARN
+
+
Sample:
+
arn:aws:storagegateway:eu-west-1:367709993819:gateway/sgw-9999F888
+
  +
+ gateway_id + +
+ string +
+
always +
Storage Gateway ID
+
+
Sample:
+
sgw-9999F888
+
  +
+ gateway_name + +
+ string +
+
always +
Storage Gateway friendly name
+
+
Sample:
+
my-sgw-01
+
  +
+ gateway_operational_state + +
+ string +
+
always +
Storage Gateway operational state
+
+
Sample:
+
ACTIVE
+
  +
+ gateway_type + +
+ string +
+
always +
Storage Gateway type
+
+
Sample:
+
FILE_S3
+
  +
+ local_disks + +
+ complex +
+
always +
Storage gateway local disks
+
+
   +
+ disk_allocation_type + +
+ string +
+
always +
Disk allocation type
+
+
Sample:
+
CACHE STORAGE
+
   +
+ disk_id + +
+ string +
+
always +
Disk ID on the system
+
+
Sample:
+
pci-0000:00:1f.0
+
   +
+ disk_node + +
+ string +
+
always +
Disk parent block device
+
+
Sample:
+
/dev/sdb
+
   +
+ disk_path + +
+ string +
+
always +
Disk path used for the cache
+
+
Sample:
+
/dev/nvme1n1
+
   +
+ disk_size_in_bytes + +
+ integer +
+
always +
Disk size in bytes
+
+
Sample:
+
107374182400
+
   +
+ disk_status + +
+ string +
+
always +
Disk status
+
+
Sample:
+
present
+
  +
+ tapes + +
+ complex +
+
when gateway_type == "VTL" +
Storage Gateway tapes
+
+
   +
+ tape_arn + +
+ string +
+
always +
Tape ARN
+
+
Sample:
+
arn:aws:storagegateway:eu-west-1:399805793479:tape/tape-AF999C88
+
   +
+ tape_barcode + +
+ string +
+
always +
Tape ARN
+
+
Sample:
+
tape-AF999C88
+
   +
+ tape_size_in_bytes + +
+ integer +
+
always +
Tape ARN
+
+
Sample:
+
555887569
+
   +
+ tape_status + +
+ string +
+
always +
Tape ARN
+
+
Sample:
+
AVAILABLE
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Loic Blot (@nerzhul) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ssm_connection.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ssm_connection.rst new file mode 100644 index 00000000..63c2dfa2 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ssm_connection.rst @@ -0,0 +1,329 @@ +.. _community.aws.aws_ssm_connection: + + +********************* +community.aws.aws_ssm +********************* + +**execute via AWS Systems Manager** + + + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This connection plugin allows ansible to execute tasks on an EC2 instance via the aws ssm CLI. + + + +Requirements +------------ +The below requirements are needed on the local Ansible controller node that executes this connection. + +- The remote EC2 instance must be running the AWS Systems Manager Agent (SSM Agent). +- The control machine must have the aws session manager plugin installed. +- The remote EC2 linux instance must have the curl installed. + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsConfigurationComments
+
+ access_key_id + +
+ - +
+
added in 1.3.0
+
+ +
var: ansible_aws_ssm_access_key_id
+
+
The STS access key to use when connecting via session-manager.
+
+
+ bucket_name + +
+ - +
+
+ +
var: ansible_aws_ssm_bucket_name
+
+
The name of the S3 bucket used for file transfers.
+
+
+ instance_id + +
+ - +
+
+ +
var: ansible_aws_ssm_instance_id
+
+
The EC2 instance ID.
+
+
+ plugin + +
+ - +
+
+ Default:
"/usr/local/bin/session-manager-plugin"
+
+
var: ansible_aws_ssm_plugin
+
+
This defines the location of the session-manager-plugin binary.
+
+
+ region + +
+ - +
+
+ Default:
"us-east-1"
+
+
var: ansible_aws_ssm_region
+
+
The region the EC2 instance is located.
+
+
+ retries + +
+ integer +
+
+ Default:
3
+
+
var: ansible_aws_ssm_retries
+
+
Number of attempts to connect.
+
+
+ secret_access_key + +
+ - +
+
added in 1.3.0
+
+ +
var: ansible_aws_ssm_secret_access_key
+
+
The STS secret key to use when connecting via session-manager.
+
+
+ session_token + +
+ - +
+
added in 1.3.0
+
+ +
var: ansible_aws_ssm_session_token
+
+
The STS session token to use when connecting via session-manager.
+
+
+ ssm_timeout + +
+ integer +
+
+ Default:
60
+
+
var: ansible_aws_ssm_timeout
+
+
Connection timeout seconds.
+
+
+ + + + +Examples +-------- + +.. code-block:: yaml + + # Stop Spooler Process on Windows Instances + - name: Stop Spooler Service on Windows Instances + vars: + ansible_connection: aws_ssm + ansible_shell_type: powershell + ansible_aws_ssm_bucket_name: nameofthebucket + ansible_aws_ssm_region: us-east-1 + tasks: + - name: Stop spooler service + win_service: + name: spooler + state: stopped + + # Install a Nginx Package on Linux Instance + - name: Install a Nginx Package + vars: + ansible_connection: aws_ssm + ansible_aws_ssm_bucket_name: nameofthebucket + ansible_aws_ssm_region: us-west-2 + tasks: + - name: Install a Nginx Package + yum: + name: nginx + state: present + + # Create a directory in Windows Instances + - name: Create a directory in Windows Instance + vars: + ansible_connection: aws_ssm + ansible_shell_type: powershell + ansible_aws_ssm_bucket_name: nameofthebucket + ansible_aws_ssm_region: us-east-1 + tasks: + - name: Create a Directory + win_file: + path: C:\Windows\temp + state: directory + + # Making use of Dynamic Inventory Plugin + # ======================================= + # aws_ec2.yml (Dynamic Inventory - Linux) + # This will return the Instance IDs matching the filter + #plugin: aws_ec2 + #regions: + # - us-east-1 + #hostnames: + # - instance-id + #filters: + # tag:SSMTag: ssmlinux + # ----------------------- + - name: install aws-cli + hosts: all + gather_facts: false + vars: + ansible_connection: aws_ssm + ansible_aws_ssm_bucket_name: nameofthebucket + ansible_aws_ssm_region: us-east-1 + tasks: + - name: aws-cli + raw: yum install -y awscli + tags: aws-cli + # Execution: ansible-playbook linux.yaml -i aws_ec2.yml + # The playbook tasks will get executed on the instance ids returned from the dynamic inventory plugin using ssm connection. + # ===================================================== + # aws_ec2.yml (Dynamic Inventory - Windows) + #plugin: aws_ec2 + #regions: + # - us-east-1 + #hostnames: + # - instance-id + #filters: + # tag:SSMTag: ssmwindows + # ----------------------- + - name: Create a dir. + hosts: all + gather_facts: false + vars: + ansible_connection: aws_ssm + ansible_shell_type: powershell + ansible_aws_ssm_bucket_name: nameofthebucket + ansible_aws_ssm_region: us-east-1 + tasks: + - name: Create the directory + win_file: + path: C:\Temp\SSM_Testing5 + state: directory + # Execution: ansible-playbook win_file.yaml -i aws_ec2.yml + # The playbook tasks will get executed on the instance ids returned from the dynamic inventory plugin using ssm connection. + + + + +Status +------ + + +Authors +~~~~~~~ + +- Pat Sharkey (@psharkey) +- HanumanthaRao MVL (@hanumantharaomvl) +- Gaurav Ashtikar (@gau1991 ) + + +.. hint:: + Configuration entries for each entry type have a low to high priority order. For example, a variable that is lower in the list will override a variable that is higher up. diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ssm_parameter_store_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ssm_parameter_store_module.rst new file mode 100644 index 00000000..63994c7d --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_ssm_parameter_store_module.rst @@ -0,0 +1,477 @@ +.. _community.aws.aws_ssm_parameter_store_module: + + +************************************* +community.aws.aws_ssm_parameter_store +************************************* + +**Manage key-value pairs in aws parameter store.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage key-value pairs in aws parameter store. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ decryption + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Work with SecureString type to get plain text secrets
+
+
+ description + +
+ string +
+
+ +
Parameter key description.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ key_id + +
+ string +
+
+ Default:
"alias/aws/ssm"
+
+
AWS KMS key to decrypt the secrets.
+
The default key (alias/aws/ssm) is automatically generated the first time it's requested.
+
+
+ name + +
+ string + / required +
+
+ +
Parameter key name.
+
+
+ overwrite_value + +
+ string +
+
+
    Choices: +
  • never
  • +
  • changed ←
  • +
  • always
  • +
+
+
Option to overwrite an existing value if it already exists.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Creates or modifies an existing parameter.
+
Deletes a parameter.
+
+
+ string_type + +
+ string +
+
+
    Choices: +
  • String ←
  • +
  • StringList
  • +
  • SecureString
  • +
+
+
Parameter String type.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ value + +
+ string +
+
+ +
Parameter value.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create or update key/value pair in aws parameter store + community.aws.aws_ssm_parameter_store: + name: "Hello" + description: "This is your first key" + value: "World" + + - name: Delete the key + community.aws.aws_ssm_parameter_store: + name: "Hello" + state: absent + + - name: Create or update secure key/value pair with default kms key (aws/ssm) + community.aws.aws_ssm_parameter_store: + name: "Hello" + description: "This is your first key" + string_type: "SecureString" + value: "World" + + - name: Create or update secure key/value pair with nominated kms key + community.aws.aws_ssm_parameter_store: + name: "Hello" + description: "This is your first key" + string_type: "SecureString" + key_id: "alias/demo" + value: "World" + + - name: Always update a parameter store value and create a new version + community.aws.aws_ssm_parameter_store: + name: "overwrite_example" + description: "This example will always overwrite the value" + string_type: "String" + value: "Test1234" + overwrite_value: "always" + + - name: recommend to use with aws_ssm lookup plugin + ansible.builtin.debug: + msg: "{{ lookup('amazon.aws.aws_ssm', 'hello') }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ delete_parameter + +
+ dictionary +
+
success +
Delete a parameter from the system.
+
+
+
+ put_parameter + +
+ dictionary +
+
success +
Add one or more parameters to the system.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Nathan Webster (@nathanwebsterdotme) +- Bill Wang (@ozbillwang) +- Michael De La Rue (@mikedlr) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_step_functions_state_machine_execution_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_step_functions_state_machine_execution_module.rst new file mode 100644 index 00000000..0e9159f0 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_step_functions_state_machine_execution_module.rst @@ -0,0 +1,439 @@ +.. _community.aws.aws_step_functions_state_machine_execution_module: + + +******************************************************** +community.aws.aws_step_functions_state_machine_execution +******************************************************** + +**Start or stop execution of an AWS Step Functions state machine.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Start or stop execution of a state machine in AWS Step Functions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ action + +
+ string +
+
+
    Choices: +
  • start ←
  • +
  • stop
  • +
+
+
Desired action (start or stop) for a state machine execution.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cause + +
+ string +
+
+ Default:
""
+
+
A detailed explanation of the cause for stopping the execution.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ error + +
+ string +
+
+ Default:
""
+
+
The error code of the failure to pass in when stopping the execution.
+
+
+ execution_arn + +
+ string +
+
+ +
The ARN of the execution you wish to stop.
+
+
+ execution_input + +
+ json +
+
+ Default:
{}
+
+
The JSON input data for the execution.
+
+
+ name + +
+ string +
+
+ +
Name of the execution.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state_machine_arn + +
+ string +
+
+ +
The ARN of the state machine that will be executed.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Start an execution of a state machine + community.aws.aws_step_functions_state_machine_execution: + name: an_execution_name + execution_input: '{ "IsHelloWorldExample": true }' + state_machine_arn: "arn:aws:states:us-west-2:682285639423:stateMachine:HelloWorldStateMachine" + + - name: Stop an execution of a state machine + community.aws.aws_step_functions_state_machine_execution: + action: stop + execution_arn: "arn:aws:states:us-west-2:682285639423:execution:HelloWorldStateMachineCopy:a1e8e2b5-5dfe-d40e-d9e3-6201061047c8" + cause: "cause of task failure" + error: "error code of the failure" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ execution_arn + +
+ string +
+
if action == start and changed == True +
ARN of the AWS Step Functions state machine execution.
+
+
Sample:
+
arn:aws:states:us-west-2:682285639423:execution:HelloWorldStateMachineCopy:a1e8e2b5-5dfe-d40e-d9e3-6201061047c8
+
+
+ start_date + +
+ string +
+
if action == start and changed == True +
The date the execution is started.
+
+
Sample:
+
2019-11-02T22:39:49.071000-07:00
+
+
+ stop_date + +
+ string +
+
if action == stop +
The date the execution is stopped.
+
+
Sample:
+
2019-11-02T22:39:49.071000-07:00
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Prasad Katti (@prasadkatti) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_step_functions_state_machine_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_step_functions_state_machine_module.rst new file mode 100644 index 00000000..7a863fdc --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_step_functions_state_machine_module.rst @@ -0,0 +1,404 @@ +.. _community.aws.aws_step_functions_state_machine_module: + + +********************************************** +community.aws.aws_step_functions_state_machine +********************************************** + +**Manage AWS Step Functions state machines** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, update and delete state machines in AWS Step Functions. +- Calling the module in ``state=present`` for an existing AWS Step Functions state machine will attempt to update the state machine definition, IAM Role, or tags with the provided data. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ definition + +
+ json +
+
+ +
The Amazon States Language definition of the state machine. See https://docs.aws.amazon.com/step-functions/latest/dg/concepts-amazon-states-language.html for more information on the Amazon States Language.
+
This parameter is required when state=present.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
Name of the state machine
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
If yes, existing tags will be purged from the resource to match exactly what is defined by tags parameter. If the tags parameter is not set then tags will not be modified.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role_arn + +
+ string +
+
+ +
The ARN of the IAM Role that will be used by the state machine for its executions.
+
This parameter is required when state=present.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Desired state for the state machine
+
+
+ tags + +
+ dictionary +
+
+ +
A hash/dictionary of tags to add to the new state machine or to add/remove from an existing one.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Create a new AWS Step Functions state machine + - name: Setup HelloWorld state machine + community.aws.aws_step_functions_state_machine: + name: "HelloWorldStateMachine" + definition: "{{ lookup('file','state_machine.json') }}" + role_arn: arn:aws:iam::987654321012:role/service-role/invokeLambdaStepFunctionsRole + tags: + project: helloWorld + + # Update an existing state machine + - name: Change IAM Role and tags of HelloWorld state machine + community.aws.aws_step_functions_state_machine: + name: HelloWorldStateMachine + definition: "{{ lookup('file','state_machine.json') }}" + role_arn: arn:aws:iam::987654321012:role/service-role/anotherStepFunctionsRole + tags: + otherTag: aDifferentTag + + # Remove the AWS Step Functions state machine + - name: Delete HelloWorld state machine + community.aws.aws_step_functions_state_machine: + name: HelloWorldStateMachine + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ state_machine_arn + +
+ string +
+
always +
ARN of the AWS Step Functions state machine
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Tom De Keyser (@tdekeyser) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_condition_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_condition_module.rst new file mode 100644 index 00000000..a22b1d29 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_condition_module.rst @@ -0,0 +1,1463 @@ +.. _community.aws.aws_waf_condition_module: + + +******************************* +community.aws.aws_waf_condition +******************************* + +**Create and delete WAF Conditions** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Read the AWS documentation for WAF https://aws.amazon.com/documentation/waf/ + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ list + / elements=dictionary +
+
+ +
A list of the filters against which to match.
+
For type=byte, valid keys are field_to_match, position, header, transformation and target_string.
+
For type=geo, the only valid key is country.
+
For type=ip, the only valid key is ip_address.
+
For type=regex, valid keys are field_to_match, transformation and regex_pattern.
+
For type=size, valid keys are field_to_match, transformation, comparison and size.
+
For type=sql, valid keys are field_to_match and transformation.
+
For type=xss, valid keys are field_to_match and transformation.
+
Required when state=present.
+
+
+ comparison + +
+ string +
+
+
    Choices: +
  • EQ
  • +
  • NE
  • +
  • LE
  • +
  • LT
  • +
  • GE
  • +
  • GT
  • +
+
+
What type of comparison to perform.
+
Only valid key when type=size.
+
+
+ country + +
+ string +
+
+ +
Value of geo constraint (typically a two letter country code).
+
The only valid key when type=geo.
+
+
+ field_to_match + +
+ string +
+
+
    Choices: +
  • uri
  • +
  • query_string
  • +
  • header
  • +
  • method
  • +
  • body
  • +
+
+
The field upon which to perform the match.
+
Valid when type=byte, type=regex, type=sql or type=xss.
+
+
+ header + +
+ string +
+
+ +
Which specific header should be matched.
+
Required when field_to_match=header.
+
Valid when type=byte.
+
+
+ ip_address + +
+ string +
+
+ +
An IP Address or CIDR to match.
+
The only valid key when type=ip.
+
+
+ position + +
+ string +
+
+
    Choices: +
  • exactly
  • +
  • starts_with
  • +
  • ends_with
  • +
  • contains
  • +
  • contains_word
  • +
+
+
Where in the field the match needs to occur.
+
Only valid when type=byte.
+
+
+ regex_pattern + +
+ dictionary +
+
+ +
A dict describing the regular expressions used to perform the match.
+
Only valid when type=regex.
+
+
+ name + +
+ string +
+
+ +
A name to describe the set of patterns.
+
+
+ regex_strings + +
+ list + / elements=string +
+
+ +
A list of regular expressions to match.
+
+
+ size + +
+ integer +
+
+ +
The size of the field (in bytes).
+
Only valid key when type=size.
+
+
+ target_string + +
+ string +
+
+ +
The string to search for.
+
May be up to 50 bytes.
+
Valid when type=byte.
+
+
+ transformation + +
+ string +
+
+
    Choices: +
  • none
  • +
  • compress_white_space
  • +
  • html_entity_decode
  • +
  • lowercase
  • +
  • cmd_line
  • +
  • url_decode
  • +
+
+
A transform to apply on the field prior to performing the match.
+
Valid when type=byte, type=regex, type=sql or type=xss.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the Web Application Firewall condition to manage.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_filters + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to remove existing filters from a condition if not passed in filters.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the condition should be present or absent.
+
+
+ type + +
+ string + / required +
+
+
    Choices: +
  • byte
  • +
  • geo
  • +
  • ip
  • +
  • regex
  • +
  • size
  • +
  • sql
  • +
  • xss
  • +
+
+
The type of matching to perform.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ waf_regional + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to use waf-regional module.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create WAF byte condition + community.aws.aws_waf_condition: + name: my_byte_condition + filters: + - field_to_match: header + position: STARTS_WITH + target_string: Hello + header: Content-type + type: byte + + - name: create WAF geo condition + community.aws.aws_waf_condition: + name: my_geo_condition + filters: + - country: US + - country: AU + - country: AT + type: geo + + - name: create IP address condition + community.aws.aws_waf_condition: + name: "{{ resource_prefix }}_ip_condition" + filters: + - ip_address: "10.0.0.0/8" + - ip_address: "192.168.0.0/24" + type: ip + + - name: create WAF regex condition + community.aws.aws_waf_condition: + name: my_regex_condition + filters: + - field_to_match: query_string + regex_pattern: + name: greetings + regex_strings: + - '[hH]ello' + - '^Hi there' + - '.*Good Day to You' + type: regex + + - name: create WAF size condition + community.aws.aws_waf_condition: + name: my_size_condition + filters: + - field_to_match: query_string + size: 300 + comparison: GT + type: size + + - name: create WAF sql injection condition + community.aws.aws_waf_condition: + name: my_sql_condition + filters: + - field_to_match: query_string + transformation: url_decode + type: sql + + - name: create WAF xss condition + community.aws.aws_waf_condition: + name: my_xss_condition + filters: + - field_to_match: query_string + transformation: url_decode + type: xss + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ condition + +
+ complex +
+
always +
Condition returned by operation.
+
+
  +
+ byte_match_set_id + +
+ string +
+
always +
ID for byte match set.
+
+
Sample:
+
c4882c96-837b-44a2-a762-4ea87dbf812b
+
  +
+ byte_match_tuples + +
+ complex +
+
always +
List of byte match tuples.
+
+
   +
+ field_to_match + +
+ complex +
+
always +
Field to match.
+
+
    +
+ data + +
+ string +
+
+
Which specific header (if type is header).
+
+
Sample:
+
content-type
+
    +
+ type + +
+ string +
+
+
Type of field
+
+
Sample:
+
HEADER
+
   +
+ positional_constraint + +
+ string +
+
+
Position in the field to match.
+
+
Sample:
+
STARTS_WITH
+
   +
+ target_string + +
+ string +
+
+
String to look for.
+
+
Sample:
+
Hello
+
   +
+ text_transformation + +
+ string +
+
+
Transformation to apply to the field before matching.
+
+
Sample:
+
NONE
+
  +
+ condition_id + +
+ string +
+
when state is present +
Type-agnostic ID for the condition.
+
+
Sample:
+
dd74b1ff-8c06-4a4f-897a-6b23605de413
+
  +
+ geo_match_constraints + +
+ complex +
+
when type is geo and state is present +
List of geographical constraints.
+
+
   +
+ type + +
+ string +
+
+
Type of geo constraint.
+
+
Sample:
+
Country
+
   +
+ value + +
+ string +
+
+
Value of geo constraint (typically a country code).
+
+
Sample:
+
AT
+
  +
+ geo_match_set_id + +
+ string +
+
when type is geo and state is present +
ID of the geo match set.
+
+
Sample:
+
dd74b1ff-8c06-4a4f-897a-6b23605de413
+
  +
+ ip_set_descriptors + +
+ complex +
+
when type is ip and state is present +
list of IP address filters
+
+
   +
+ type + +
+ string +
+
always +
Type of IP address (IPV4 or IPV6).
+
+
Sample:
+
IPV4
+
   +
+ value + +
+ string +
+
always +
IP address.
+
+
Sample:
+
10.0.0.0/8
+
  +
+ ip_set_id + +
+ string +
+
when type is ip and state is present +
ID of condition.
+
+
Sample:
+
78ad334a-3535-4036-85e6-8e11e745217b
+
  +
+ name + +
+ string +
+
when state is present +
Name of condition.
+
+
Sample:
+
my_waf_condition
+
  +
+ regex_match_set_id + +
+ string +
+
when type is regex and state is present +
ID of the regex match set.
+
+
Sample:
+
5ea3f6a8-3cd3-488b-b637-17b79ce7089c
+
  +
+ regex_match_tuples + +
+ complex +
+
when type is regex and state is present +
List of regex matches.
+
+
   +
+ field_to_match + +
+ complex +
+
+
Field on which the regex match is applied.
+
+
    +
+ type + +
+ string +
+
when type is regex and state is present +
The field name.
+
+
Sample:
+
QUERY_STRING
+
   +
+ regex_pattern_set_id + +
+ string +
+
+
ID of the regex pattern.
+
+
Sample:
+
6fdf7f2d-9091-445c-aef2-98f3c051ac9e
+
   +
+ text_transformation + +
+ string +
+
+
transformation applied to the text before matching
+
+
Sample:
+
NONE
+
  +
+ size_constraint_set_id + +
+ string +
+
when type is size and state is present +
ID of the size constraint set.
+
+
Sample:
+
de84b4b3-578b-447e-a9a0-0db35c995656
+
  +
+ size_constraints + +
+ complex +
+
when type is size and state is present +
List of size constraints to apply.
+
+
   +
+ comparison_operator + +
+ string +
+
+
Comparison operator to apply.
+
+
Sample:
+
GT
+
   +
+ field_to_match + +
+ complex +
+
+
Field on which the size constraint is applied.
+
+
    +
+ type + +
+ string +
+
+
Field name.
+
+
Sample:
+
QUERY_STRING
+
   +
+ size + +
+ integer +
+
+
Size to compare against the field.
+
+
Sample:
+
300
+
   +
+ text_transformation + +
+ string +
+
+
Transformation applied to the text before matching.
+
+
Sample:
+
NONE
+
  +
+ sql_injection_match_set_id + +
+ string +
+
when type is sql and state is present +
ID of the SQL injection match set.
+
+
Sample:
+
de84b4b3-578b-447e-a9a0-0db35c995656
+
  +
+ sql_injection_match_tuples + +
+ complex +
+
when type is sql and state is present +
List of SQL injection match sets.
+
+
   +
+ field_to_match + +
+ complex +
+
+
Field on which the SQL injection match is applied.
+
+
    +
+ type + +
+ string +
+
+
Field name.
+
+
Sample:
+
QUERY_STRING
+
   +
+ text_transformation + +
+ string +
+
+
Transformation applied to the text before matching.
+
+
Sample:
+
URL_DECODE
+
  +
+ xss_match_set_id + +
+ string +
+
when type is xss and state is present +
ID of the XSS match set.
+
+
Sample:
+
de84b4b3-578b-447e-a9a0-0db35c995656
+
  +
+ xss_match_tuples + +
+ complex +
+
when type is xss and state is present +
List of XSS match sets.
+
+
   +
+ field_to_match + +
+ complex +
+
+
Field on which the XSS match is applied.
+
+
    +
+ type + +
+ string +
+
+
Field name
+
+
Sample:
+
QUERY_STRING
+
   +
+ text_transformation + +
+ string +
+
+
transformation applied to the text before matching.
+
+
Sample:
+
URL_DECODE
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) +- Mike Mochan (@mmochan) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_info_module.rst new file mode 100644 index 00000000..afc3aba0 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_info_module.rst @@ -0,0 +1,475 @@ +.. _community.aws.aws_waf_info_module: + + +************************** +community.aws.aws_waf_info +************************** + +**Retrieve information for WAF ACLs, Rule , Conditions and Filters.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Retrieve information for WAF ACLs, Rule , Conditions and Filters. +- This module was called ``aws_waf_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string +
+
+ +
The name of a Web Application Firewall.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ waf_regional + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to use the waf-regional module.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: obtain all WAF information + community.aws.aws_waf_info: + + - name: obtain all information for a single WAF + community.aws.aws_waf_info: + name: test_waf + + - name: obtain all information for a single WAF Regional + community.aws.aws_waf_info: + name: test_waf + waf_regional: true + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ wafs + +
+ complex +
+
success +
The WAFs that match the passed arguments.
+
+
  +
+ default_action + +
+ integer +
+
always +
The action to perform if none of the Rules contained in the WebACL match.
+
+
Sample:
+
BLOCK
+
  +
+ metric_name + +
+ string +
+
always +
A friendly name or description for the metrics for this WebACL.
+
+
Sample:
+
test_waf_metric
+
  +
+ name + +
+ string +
+
always +
A friendly name or description of the WebACL.
+
+
Sample:
+
test_waf
+
  +
+ rules + +
+ complex +
+
always +
An array that contains the action for each Rule in a WebACL , the priority of the Rule.
+
+
   +
+ action + +
+ string +
+
always +
The action to perform if the Rule matches.
+
+
Sample:
+
BLOCK
+
   +
+ metric_name + +
+ string +
+
always +
A friendly name or description for the metrics for this Rule.
+
+
Sample:
+
ipblockrule
+
   +
+ name + +
+ string +
+
always +
A friendly name or description of the Rule.
+
+
Sample:
+
ip_block_rule
+
   +
+ predicates + +
+ list +
+
always +
The Predicates list contains a Predicate for each ByteMatchSet, IPSet, SizeConstraintSet, SqlInjectionMatchSet or XssMatchSet object in a Rule.
+
+
Sample:
+
[{'byte_match_set_id': '47b822b5-abcd-1234-faaf-1234567890', 'byte_match_tuples': [{'field_to_match': {'type': 'QUERY_STRING'}, 'positional_constraint': 'STARTS_WITH', 'target_string': 'bobbins', 'text_transformation': 'NONE'}], 'name': 'bobbins', 'negated': False, 'type': 'ByteMatch'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mike Mochan (@mmochan) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_rule_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_rule_module.rst new file mode 100644 index 00000000..f0a3dee3 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_rule_module.rst @@ -0,0 +1,596 @@ +.. _community.aws.aws_waf_rule_module: + + +************************** +community.aws.aws_waf_rule +************************** + +**Create and delete WAF Rules** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Read the AWS documentation for WAF https://aws.amazon.com/documentation/waf/. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ conditions + +
+ list + / elements=dictionary +
+
+ +
List of conditions used in the rule. community.aws.aws_waf_condition can be used to create new conditions.
+
+
+ condition + +
+ string + / required +
+
+ +
The name of the condition. The condition must already exist.
+
+
+ negated + +
+ boolean + / required +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether the condition should be negated.
+
+
+ type + +
+ string + / required +
+
+
    Choices: +
  • byte
  • +
  • geo
  • +
  • ip
  • +
  • size
  • +
  • sql
  • +
  • xss
  • +
+
+
The type of rule to match.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ metric_name + +
+ string +
+
+ +
A friendly name or description for the metrics for the rule.
+
The name can contain only alphanumeric characters (A-Z, a-z, 0-9); the name can't contain whitespace.
+
You can't change metric_name after you create the rule.
+
Defaults to the same as name with disallowed characters removed.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the Web Application Firewall rule.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_conditions + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to remove conditions that are not passed when updating `conditions`.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the rule should be present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ waf_regional + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to use waf-regional module.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create WAF rule + community.aws.aws_waf_rule: + name: my_waf_rule + conditions: + - name: my_regex_condition + type: regex + negated: no + - name: my_geo_condition + type: geo + negated: no + - name: my_byte_condition + type: byte + negated: yes + + - name: remove WAF rule + community.aws.aws_waf_rule: + name: "my_waf_rule" + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ rule + +
+ complex +
+
always +
WAF rule contents
+
+
  +
+ metric_name + +
+ string +
+
always +
Metric name for the rule.
+
+
Sample:
+
ansibletest1234rule
+
  +
+ name + +
+ string +
+
always +
Friendly name for the rule.
+
+
Sample:
+
ansible-test-1234_rule
+
  +
+ predicates + +
+ complex +
+
always +
List of conditions used in the rule.
+
+
   +
+ data_id + +
+ string +
+
always +
ID of the condition.
+
+
Sample:
+
8251acdb-526c-42a8-92bc-d3d13e584166
+
   +
+ negated + +
+ boolean +
+
always +
Whether the sense of the condition is negated.
+
+
   +
+ type + +
+ string +
+
always +
type of the condition.
+
+
Sample:
+
ByteMatch
+
  +
+ rule_id + +
+ string +
+
always +
ID of the WAF rule.
+
+
Sample:
+
15de0cbc-9204-4e1f-90e6-69b2f415c261
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mike Mochan (@mmochan) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_web_acl_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_web_acl_module.rst new file mode 100644 index 00000000..b6031af8 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.aws_waf_web_acl_module.rst @@ -0,0 +1,660 @@ +.. _community.aws.aws_waf_web_acl_module: + + +***************************** +community.aws.aws_waf_web_acl +***************************** + +**Create and delete WAF Web ACLs.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Read the AWS documentation for WAF https://aws.amazon.com/documentation/waf/. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ default_action + +
+ string +
+
+
    Choices: +
  • block
  • +
  • allow
  • +
  • count
  • +
+
+
The action that you want AWS WAF to take when a request doesn't match the criteria specified in any of the Rule objects that are associated with the WebACL.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ metric_name + +
+ string +
+
+ +
A friendly name or description for the metrics for this WebACL.
+
The name can contain only alphanumeric characters (A-Z, a-z, 0-9); the name can't contain whitespace.
+
You can't change metric_name after you create the WebACL.
+
Metric name will default to name with disallowed characters stripped out.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the Web Application Firewall ACL to manage.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_rules + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to remove rules that aren't passed with rules.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ rules + +
+ list + / elements=dictionary +
+
+ +
A list of rules that the Web ACL will enforce.
+
+
+ action + +
+ string + / required +
+
+ +
The action to perform.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the rule.
+
+
+ priority + +
+ integer + / required +
+
+ +
The priority of the action. Priorities must be unique. Lower numbered priorities are evaluated first.
+
+
+ type + +
+ string +
+
+
    Choices: +
  • rate_based
  • +
  • regular
  • +
+
+
The type of rule.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the Web ACL should be present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ waf_regional + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to use waf-regional module.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create web ACL + community.aws.aws_waf_web_acl: + name: my_web_acl + rules: + - name: my_rule + priority: 1 + action: block + default_action: block + purge_rules: yes + state: present + + - name: delete the web acl + community.aws.aws_waf_web_acl: + name: my_web_acl + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ web_acl + +
+ complex +
+
always +
contents of the Web ACL.
+
+
  +
+ default_action + +
+ dictionary +
+
always +
Default action taken by the Web ACL if no rules match.
+
+
Sample:
+
{'type': 'BLOCK'}
+
  +
+ metric_name + +
+ string +
+
always +
Metric name used as an identifier.
+
+
Sample:
+
mywebacl
+
  +
+ name + +
+ string +
+
always +
Friendly name of the Web ACL.
+
+
Sample:
+
my web acl
+
  +
+ rules + +
+ complex +
+
always +
List of rules.
+
+
   +
+ action + +
+ complex +
+
always +
Action taken by the WAF when the rule matches.
+
+
Sample:
+
{'type': 'ALLOW'}
+
   +
+ priority + +
+ integer +
+
always +
priority number of the rule (lower numbers are run first).
+
+
Sample:
+
2
+
   +
+ rule_id + +
+ string +
+
always +
Rule ID.
+
+
Sample:
+
a6fc7ab5-287b-479f-8004-7fd0399daf75
+
   +
+ type + +
+ string +
+
always +
Type of rule (either REGULAR or RATE_BASED).
+
+
Sample:
+
REGULAR
+
  +
+ web_acl_id + +
+ string +
+
always +
Unique identifier of Web ACL.
+
+
Sample:
+
10fff965-4b6b-46e2-9d78-24f6d2e2d21c
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mike Mochan (@mmochan) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudformation_exports_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudformation_exports_info_module.rst new file mode 100644 index 00000000..8047723c --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudformation_exports_info_module.rst @@ -0,0 +1,287 @@ +.. _community.aws.cloudformation_exports_info_module: + + +***************************************** +community.aws.cloudformation_exports_info +***************************************** + +**Read a value from CloudFormation Exports** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Module retrieves a value from CloudFormation Exports + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.11.15 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Get Exports + community.aws.cloudformation_exports_info: + profile: 'my_aws_profile' + region: 'my_region' + register: cf_exports + - ansible.builtin.debug: + msg: "{{ cf_exports }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ export_items + +
+ dictionary +
+
Always +
A dictionary of Exports items names and values.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Michael Moyle (@mmoyle) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudformation_stack_set_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudformation_stack_set_module.rst new file mode 100644 index 00000000..268c58f6 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudformation_stack_set_module.rst @@ -0,0 +1,741 @@ +.. _community.aws.cloudformation_stack_set_module: + + +************************************** +community.aws.cloudformation_stack_set +************************************** + +**Manage groups of CloudFormation stacks** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Launches/updates/deletes AWS CloudFormation Stack Sets. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3>=1.6 +- botocore>=1.10.26 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ accounts + +
+ list + / elements=string +
+
+ +
A list of AWS accounts in which to create instance of CloudFormation stacks.
+
At least one region must be specified to create a stack set. On updates, if fewer regions are specified only the specified regions will have their stack instances updated.
+
+
+ administration_role_arn + +
+ string +
+
+ +
ARN of the administration role, meaning the role that CloudFormation Stack Sets use to assume the roles in your child accounts.
+
This defaults to arn:aws:iam::{{ account ID }}:role/AWSCloudFormationStackSetAdministrationRole where {{ account ID }} is replaced with the account number of the current IAM role/user/STS credentials.
+

aliases: admin_role_arn, admin_role, administration_role
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ capabilities + +
+ list + / elements=string +
+
+
    Choices: +
  • CAPABILITY_IAM
  • +
  • CAPABILITY_NAMED_IAM
  • +
+
+
Capabilities allow stacks to create and modify IAM resources, which may include adding users or roles.
+
Currently the only available values are 'CAPABILITY_IAM' and 'CAPABILITY_NAMED_IAM'. Either or both may be provided.
+
The following resources require that one or both of these parameters is specified: AWS::IAM::AccessKey, AWS::IAM::Group, AWS::IAM::InstanceProfile, AWS::IAM::Policy, AWS::IAM::Role, AWS::IAM::User, AWS::IAM::UserToGroupAddition
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
A description of what this stack set creates.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ execution_role_name + +
+ string +
+
+ +
ARN of the execution role, meaning the role that CloudFormation Stack Sets assumes in your child accounts.
+
This MUST NOT be an ARN, and the roles must exist in each child account specified.
+
The default name for the execution role is AWSCloudFormationStackSetExecutionRole
+

aliases: exec_role_name, exec_role, execution_role
+
+
+ failure_tolerance + +
+ dictionary +
+
+ +
Settings to change what is considered "failed" when running stack instance updates, and how many to do at a time.
+
+
+ fail_count + +
+ integer +
+
+ +
The number of accounts, per region, for which this operation can fail before CloudFormation stops the operation in that region.
+
You must specify one of fail_count and fail_percentage.
+
+
+ fail_percentage + +
+ integer +
+
+ +
The percentage of accounts, per region, for which this stack operation can fail before CloudFormation stops the operation in that region.
+
You must specify one of fail_count and fail_percentage.
+
+
+ parallel_count + +
+ integer +
+
+ +
The maximum number of accounts in which to perform this operation at one time.
+
parallel_count may be at most one more than the fail_count.
+
You must specify one of parallel_count and parallel_percentage.
+
Note that this setting lets you specify the maximum for operations. For large deployments, under certain circumstances the actual count may be lower.
+
+
+ parallel_percentage + +
+ integer +
+
+ +
The maximum percentage of accounts in which to perform this operation at one time.
+
You must specify one of parallel_count and parallel_percentage.
+
Note that this setting lets you specify the maximum for operations. For large deployments, under certain circumstances the actual percentage may be lower.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the CloudFormation stack set.
+
+
+ parameters + +
+ dictionary +
+
+ Default:
{}
+
+
A list of hashes of all the template variables for the stack. The value can be a string or a dict.
+
Dict can be used to set additional template parameter attributes like UsePreviousValue (see example).
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_stacks + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Only applicable when state=absent. Sets whether, when deleting a stack set, the stack instances should also be deleted.
+
By default, instances will be deleted. To keep stacks when stack set is deleted set purge_stacks=false.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ regions + +
+ list + / elements=string +
+
+ +
A list of AWS regions to create instances of a stack in. The region parameter chooses where the Stack Set is created, and regions specifies the region for stack instances.
+
At least one region must be specified to create a stack set. On updates, if fewer regions are specified only the specified regions will have their stack instances updated.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
If state=present, stack will be created. If state=present and if stack exists and template has changed, it will be updated. If state=absent, stack will be removed.
+
+
+ tags + +
+ dictionary +
+
+ +
Dictionary of tags to associate with stack and its resources during stack creation.
+
Can be updated later, updating tags removes previous entries.
+
+
+ template + +
+ path +
+
+ +
The local path of the CloudFormation template.
+
This must be the full path to the file, relative to the working directory. If using roles this may look like roles/cloudformation/files/cloudformation-example.json.
+
If state=present and the stack does not exist yet, either template, template_body or template_url must be specified (but only one of them).
+
If state=present, the stack does exist, and neither template, template_body nor template_url are specified, the previous template will be reused.
+
+
+ template_body + +
+ string +
+
+ +
Template body. Use this to pass in the actual body of the CloudFormation template.
+
If state=present and the stack does not exist yet, either template, template_body or template_url must be specified (but only one of them).
+
If state=present, the stack does exist, and neither template, template_body nor template_url are specified, the previous template will be reused.
+
+
+ template_url + +
+ string +
+
+ +
Location of file containing the template body.
+
The URL must point to a template (max size 307,200 bytes) located in an S3 bucket in the same region as the stack.
+
If state=present and the stack does not exist yet, either template, template_body or template_url must be specified (but only one of them).
+
If state=present, the stack does exist, and neither template, template_body nor template_url are specified, the previous template will be reused.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to wait for stack operation to complete. This includes waiting for stack instances to reach UPDATE_COMPLETE status.
+
If you choose not to wait, this module will not notify when stack operations fail because it will not wait for them to finish.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
900
+
+
How long to wait (in seconds) for stacks to complete create/update/delete operations.
+
+
+ + +Notes +----- + +.. note:: + - To make an individual stack, you want the :ref:`amazon.aws.cloudformation ` module. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create a stack set with instances in two accounts + community.aws.cloudformation_stack_set: + name: my-stack + description: Test stack in two accounts + state: present + template_url: https://s3.amazonaws.com/my-bucket/cloudformation.template + accounts: [1234567890, 2345678901] + regions: + - us-east-1 + + - name: on subsequent calls, templates are optional but parameters and tags can be altered + community.aws.cloudformation_stack_set: + name: my-stack + state: present + parameters: + InstanceName: my_stacked_instance + tags: + foo: bar + test: stack + accounts: [1234567890, 2345678901] + regions: + - us-east-1 + + - name: The same type of update, but wait for the update to complete in all stacks + community.aws.cloudformation_stack_set: + name: my-stack + state: present + wait: true + parameters: + InstanceName: my_restacked_instance + tags: + foo: bar + test: stack + accounts: [1234567890, 2345678901] + regions: + - us-east-1 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ operations + +
+ list +
+
always +
All operations initiated by this run of the cloudformation_stack_set module
+
+
Sample:
+
[{'action': 'CREATE', 'administration_role_arn': 'arn:aws:iam::1234567890:role/AWSCloudFormationStackSetAdministrationRole', 'creation_timestamp': '2018-06-18T17:40:46.372000+00:00', 'end_timestamp': '2018-06-18T17:41:24.560000+00:00', 'execution_role_name': 'AWSCloudFormationStackSetExecutionRole', 'operation_id': 'Ansible-StackInstance-Create-0ff2af5b-251d-4fdb-8b89-1ee444eba8b8', 'operation_preferences': {'region_order': ['us-east-1', 'us-east-2']}, 'stack_set_id': 'TestStackPrime:19f3f684-aae9-4e67-ba36-e09f92cf5929', 'status': 'FAILED'}]
+
+
+ operations_log + +
+ list +
+
always +
Most recent events in CloudFormation's event log. This may be from a previous run in some cases.
+
+
Sample:
+
[{'action': 'CREATE', 'creation_timestamp': '2018-06-18T17:40:46.372000+00:00', 'end_timestamp': '2018-06-18T17:41:24.560000+00:00', 'operation_id': 'Ansible-StackInstance-Create-0ff2af5b-251d-4fdb-8b89-1ee444eba8b8', 'status': 'FAILED', 'stack_instances': [{'account': '1234567890', 'region': 'us-east-1', 'stack_set_id': 'TestStackPrime:19f3f684-aae9-4e67-ba36-e09f92cf5929', 'status': 'OUTDATED', 'status_reason': "Account 1234567890 should have 'AWSCloudFormationStackSetAdministrationRole' role with trust relationship to CloudFormation service."}]}]
+
+
+ stack_instances + +
+ list +
+
state == present +
CloudFormation stack instances that are members of this stack set. This will also include their region and account ID.
+
+
Sample:
+
[{'account': '1234567890', 'region': 'us-east-1', 'stack_set_id': 'TestStackPrime:19f3f684-aae9-4e67-ba36-e09f92cf5929', 'status': 'OUTDATED', 'status_reason': "Account 1234567890 should have 'AWSCloudFormationStackSetAdministrationRole' role with trust relationship to CloudFormation service.\n"}, {'account': '1234567890', 'region': 'us-east-2', 'stack_set_id': 'TestStackPrime:19f3f684-aae9-4e67-ba36-e09f92cf5929', 'status': 'OUTDATED', 'status_reason': 'Cancelled since failure tolerance has exceeded'}]
+
+
+ stack_set + +
+ dictionary +
+
state == present +
Facts about the currently deployed stack set, its parameters, and its tags
+
+
Sample:
+
{'administration_role_arn': 'arn:aws:iam::1234567890:role/AWSCloudFormationStackSetAdministrationRole', 'capabilities': [], 'description': 'test stack PRIME', 'execution_role_name': 'AWSCloudFormationStackSetExecutionRole', 'parameters': [], 'stack_set_arn': 'arn:aws:cloudformation:us-east-1:1234567890:stackset/TestStackPrime:19f3f684-aae9-467-ba36-e09f92cf5929', 'stack_set_id': 'TestStackPrime:19f3f684-aae9-4e67-ba36-e09f92cf5929', 'stack_set_name': 'TestStackPrime', 'status': 'ACTIVE', 'tags': {'Some': 'Thing', 'an': 'other'}, 'template_body': 'AWSTemplateFormatVersion: "2010-09-09"\nParameters: {}\nResources:\n Bukkit:\n Type: "AWS::S3::Bucket"\n Properties: {}\n other:\n Type: "AWS::SNS::Topic"\n Properties: {}\n'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ryan Scott Brown (@ryansb) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_distribution_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_distribution_module.rst new file mode 100644 index 00000000..7fe2ada6 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_distribution_module.rst @@ -0,0 +1,4743 @@ +.. _community.aws.cloudfront_distribution_module: + + +************************************* +community.aws.cloudfront_distribution +************************************* + +**Create, update and delete AWS CloudFront distributions.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows for easy creation, updating and deletion of CloudFront distributions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.0.0 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ alias + +
+ string +
+
+ +
The name of an alias (CNAME) that is used in a distribution. This is used to effectively reference a distribution by its alias as an alias can only be used by one distribution per AWS account. This variable avoids having to provide the distribution_id as well as the e_tag, or caller_reference of an existing distribution.
+
+
+ aliases + +
+ list + / elements=string +
+
+ +
A list of domain name aliases (CNAMEs) as strings to be used for the distribution.
+
Each alias must be unique across all distribution for the AWS account.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cache_behaviors + +
+ list + / elements=dictionary +
+
+ +
A list of dictionaries describing the cache behaviors for the distribution.
+
The order of the list is preserved across runs unless purge_cache_behaviors is enabled.
+
+
+ forwarded_values + +
+ dictionary +
+
+ +
A dict that specifies how CloudFront handles query strings and cookies.
+
+
+ allowed_methods + +
+ dictionary +
+
+ +
A dict that controls which HTTP methods CloudFront processes and forwards.
+
+
+ cached_methods + +
+ list + / elements=string +
+
+ +
A list of HTTP methods that you want CloudFront to apply caching to.
+
This can either be [GET,HEAD], or [GET,HEAD,OPTIONS].
+
+
+ items + +
+ list + / elements=string +
+
+ +
A list of HTTP methods that you want CloudFront to process and forward.
+
+
+ compress + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether you want CloudFront to automatically compress files.
+
+
+ cookies + +
+ dictionary +
+
+ +
A dict that specifies whether you want CloudFront to forward cookies to the origin and, if so, which ones.
+
+
+ forward + +
+ string +
+
+ +
Specifies which cookies to forward to the origin for this cache behavior.
+
Valid values are all, none, or whitelist.
+
+
+ whitelisted_names + +
+ list + / elements=string +
+
+ +
A list of cookies to forward to the origin for this cache behavior.
+
+
+ default_ttl + +
+ integer +
+
+ +
The default amount of time that you want objects to stay in CloudFront caches.
+
+
+ field_level_encryption_id + +
+ string +
+
+ +
The field-level encryption configuration that you want CloudFront to use for encrypting specific fields of data.
+
+
+ headers + +
+ list + / elements=string +
+
+ +
A list of headers to forward to the origin for this cache behavior.
+
To forward all headers use a list containing a single element '*' (['*'])
+
+
+ lambda_function_associations + +
+ list + / elements=dictionary +
+
+ +
A list of Lambda function associations to use for this cache behavior.
+
+
+ event_type + +
+ string +
+
+ +
Specifies the event type that triggers a Lambda function invocation.
+
This can be viewer-request, origin-request, origin-response or viewer-response.
+
+
+ lambda_function_arn + +
+ string +
+
+ +
The ARN of the Lambda function.
+
+
+ max_ttl + +
+ integer +
+
+ +
The maximum amount of time that you want objects to stay in CloudFront caches.
+
+
+ min_ttl + +
+ integer +
+
+ +
The minimum amount of time that you want objects to stay in CloudFront caches.
+
+
+ query_string + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether you want CloudFront to forward query strings to the origin that is associated with this cache behavior.
+
+
+ query_string_cache_keys + +
+ list + / elements=string +
+
+ +
A list that contains the query string parameters you want CloudFront to use as a basis for caching for a cache behavior.
+
+
+ smooth_streaming + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether you want to distribute media files in the Microsoft Smooth Streaming format.
+
+
+ trusted_signers + +
+ dictionary +
+
+ +
A dict that specifies the AWS accounts that you want to allow to create signed URLs for private content.
+
+
+ enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether you want to require viewers to use signed URLs to access the files specified by path_pattern and target_origin_id
+
+
+ items + +
+ list + / elements=string +
+
+ +
A list of trusted signers for this cache behavior.
+
+
+ viewer_protocol_policy + +
+ string +
+
+ +
The protocol that viewers can use to access the files in the origin specified by target_origin_id when a request matches path_pattern.
+
Valid values are allow-all, redirect-to-https and https-only.
+
+
+ path_pattern + +
+ string +
+
+ +
The pattern that specifies which requests to apply the behavior to.
+
+
+ target_origin_id + +
+ string +
+
+ +
The ID of the origin that you want CloudFront to route requests to by default.
+
+
+ caller_reference + +
+ string +
+
+ +
A unique identifier for creating and updating CloudFront distributions.
+
Each caller reference must be unique across all distributions. e.g. a caller reference used in a web distribution cannot be reused in a streaming distribution. This parameter can be used instead of distribution_id to reference an existing distribution. If not specified, this defaults to a datetime stamp of the format YYYY-MM-DDTHH:MM:SS.ffffff.
+
+
+ comment + +
+ string +
+
+ +
A comment that describes the CloudFront distribution.
+
If not specified, it defaults to a generic message that it has been created with Ansible, and a datetime stamp.
+
+
+ custom_error_responses + +
+ list + / elements=dictionary +
+
+ +
A config element that is a list[] of complex custom error responses to be specified for the distribution.
+
This attribute configures custom http error messages returned to the user.
+
+
+ error_caching_min_ttl + +
+ integer +
+
+ +
The length of time (in seconds) that CloudFront will cache status codes for.
+
+
+ error_code + +
+ integer +
+
+ +
The error code the custom error page is for.
+
+
+ response_code + +
+ integer +
+
+ +
The HTTP status code that CloudFront should return to a user when the origin returns the HTTP status code specified by error_code.
+
+
+ response_page_path + +
+ string +
+
+ +
The path to the custom error page that you want CloudFront to return to a viewer when your origin returns the HTTP status code specified by error_code.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ default_cache_behavior + +
+ dictionary +
+
+ +
A dict specifying the default cache behavior of the distribution.
+
If not specified, the target_origin_id is defined as the target_origin_id of the first valid cache_behavior in cache_behaviors with defaults.
+
+
+ forwarded_values + +
+ dictionary +
+
+ +
A dict that specifies how CloudFront handles query strings and cookies.
+
+
+ allowed_methods + +
+ dictionary +
+
+ +
A dict that controls which HTTP methods CloudFront processes and forwards.
+
+
+ cached_methods + +
+ list + / elements=string +
+
+ +
A list of HTTP methods that you want CloudFront to apply caching to.
+
This can either be [GET,HEAD], or [GET,HEAD,OPTIONS].
+
+
+ items + +
+ list + / elements=string +
+
+ +
A list of HTTP methods that you want CloudFront to process and forward.
+
+
+ compress + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether you want CloudFront to automatically compress files.
+
+
+ cookies + +
+ dictionary +
+
+ +
A dict that specifies whether you want CloudFront to forward cookies to the origin and, if so, which ones.
+
+
+ forward + +
+ string +
+
+ +
Specifies which cookies to forward to the origin for this cache behavior.
+
Valid values are all, none, or whitelist.
+
+
+ whitelisted_names + +
+ list + / elements=string +
+
+ +
A list of cookies to forward to the origin for this cache behavior.
+
+
+ default_ttl + +
+ integer +
+
+ +
The default amount of time that you want objects to stay in CloudFront caches.
+
+
+ field_level_encryption_id + +
+ string +
+
+ +
The field-level encryption configuration that you want CloudFront to use for encrypting specific fields of data.
+
+
+ headers + +
+ list + / elements=string +
+
+ +
A list of headers to forward to the origin for this cache behavior.
+
To forward all headers use a list containing a single element '*' (['*'])
+
+
+ lambda_function_associations + +
+ list + / elements=dictionary +
+
+ +
A list of Lambda function associations to use for this cache behavior.
+
+
+ event_type + +
+ string +
+
+ +
Specifies the event type that triggers a Lambda function invocation.
+
This can be viewer-request, origin-request, origin-response or viewer-response.
+
+
+ lambda_function_arn + +
+ string +
+
+ +
The ARN of the Lambda function.
+
+
+ max_ttl + +
+ integer +
+
+ +
The maximum amount of time that you want objects to stay in CloudFront caches.
+
+
+ min_ttl + +
+ integer +
+
+ +
The minimum amount of time that you want objects to stay in CloudFront caches.
+
+
+ query_string + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether you want CloudFront to forward query strings to the origin that is associated with this cache behavior.
+
+
+ query_string_cache_keys + +
+ list + / elements=string +
+
+ +
A list that contains the query string parameters you want CloudFront to use as a basis for caching for a cache behavior.
+
+
+ smooth_streaming + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether you want to distribute media files in the Microsoft Smooth Streaming format.
+
+
+ trusted_signers + +
+ dictionary +
+
+ +
A dict that specifies the AWS accounts that you want to allow to create signed URLs for private content.
+
+
+ enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether you want to require viewers to use signed URLs to access the files specified by target_origin_id
+
+
+ items + +
+ list + / elements=string +
+
+ +
A list of trusted signers for this cache behavior.
+
+
+ viewer_protocol_policy + +
+ string +
+
+ +
The protocol that viewers can use to access the files in the origin specified by target_origin_id.
+
Valid values are allow-all, redirect-to-https and https-only.
+
+
+ target_origin_id + +
+ string +
+
+ +
The ID of the origin that you want CloudFront to route requests to by default.
+
+
+ default_origin_domain_name + +
+ string +
+
+ +
The domain name to use for an origin if no origins have been specified.
+
Should only be used on a first run of generating a distribution and not on subsequent runs.
+
Should not be used in conjunction with distribution_id, caller_reference or alias.
+
+
+ default_origin_path + +
+ string +
+
+ +
The default origin path to specify for an origin if no origins have been specified. Defaults to empty if not specified.
+
+
+ default_root_object + +
+ string +
+
+ +
A config element that specifies the path to request when the user requests the origin.
+
e.g. if specified as 'index.html', this maps to www.example.com/index.html when www.example.com is called by the user.
+
This prevents the entire distribution origin from being exposed at the root.
+
+
+ distribution_id + +
+ string +
+
+ +
The ID of the CloudFront distribution.
+
This parameter can be exchanged with alias or caller_reference and is used in conjunction with e_tag.
+
+
+ e_tag + +
+ string +
+
+ +
A unique identifier of a modified or existing distribution. Used in conjunction with distribution_id.
+
Is determined automatically if not specified.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
A boolean value that specifies whether the distribution is enabled or disabled.
+
Defaults to false.
+
+
+ http_version + +
+ string +
+
+ +
The version of the http protocol to use for the distribution.
+
AWS defaults this to http2.
+
Valid values are http1.1 and http2.
+
+
+ ipv6_enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Determines whether IPv6 support is enabled or not.
+
Defaults to false.
+
+
+ logging + +
+ dictionary +
+
+ +
A config element that is a complex object that defines logging for the distribution.
+
+
+ bucket + +
+ string +
+
+ +
The S3 bucket to store the log in.
+
+
+ enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
When enabled=true CloudFront will log access to an S3 bucket.
+
+
+ include_cookies + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
When include_cookies=true CloudFront will include cookies in the logs.
+
+
+ prefix + +
+ string +
+
+ +
A prefix to include in the S3 object names.
+
+
+ origins + +
+ list + / elements=dictionary +
+
+ +
A config element that is a list of complex origin objects to be specified for the distribution. Used for creating and updating distributions.
+
+
+ custom_headers + +
+ list + / elements=dictionary +
+
+ +
Custom headers you wish to add to the request before passing it to the origin.
+ +
+
+ header_name + +
+ string +
+
+ +
The name of a header that you want CloudFront to forward to your origin.
+
+
+ header_value + +
+ string +
+
+ +
The value for the header that you specified in the header_name field.
+
+
+ custom_origin_config + +
+ dictionary +
+
+ +
Connection information about the origin.
+
+
+ http_port + +
+ integer +
+
+ +
The HTTP port the custom origin listens on.
+
+
+ https_port + +
+ integer +
+
+ +
The HTTPS port the custom origin listens on.
+
+
+ origin_keepalive_timeout + +
+ integer +
+
+ +
A keep-alive timeout (in seconds).
+
+
+ origin_protocol_policy + +
+ string +
+
+ +
The origin protocol policy to apply to your origin.
+
+
+ origin_read_timeout + +
+ integer +
+
+ +
A timeout (in seconds) when reading from your origin.
+
+
+ origin_ssl_protocols + +
+ list + / elements=string +
+
+ +
A list of SSL/TLS protocols that you want CloudFront to use when communicating to the origin over HTTPS.
+
+
+ domain_name + +
+ string +
+
+ +
The domain name which CloudFront will query as the origin.
+ +
+
+ id + +
+ string +
+
+ +
A unique identifier for the origin or origin group. id must be unique within the distribution.
+
+
+ origin_path + +
+ string +
+
+ +
Tells CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.
+
+
+ s3_origin_access_identity_enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Use an origin access identity to configure the origin so that viewers can only access objects in an Amazon S3 bucket through CloudFront.
+
Will automatically create an Identity for you.
+ +
+
+ price_class + +
+ string +
+
+ +
A string that specifies the pricing class of the distribution. As per https://aws.amazon.com/cloudfront/pricing/
+
price_class=PriceClass_100 consists of the areas United States, Canada and Europe.
+
price_class=PriceClass_200 consists of the areas United States, Canada, Europe, Japan, India, Hong Kong, Philippines, S. Korea, Singapore & Taiwan.
+
price_class=PriceClass_All consists of the areas United States, Canada, Europe, Japan, India, South America, Australia, Hong Kong, Philippines, S. Korea, Singapore & Taiwan.
+
AWS defaults this to PriceClass_All.
+
Valid values are PriceClass_100, PriceClass_200 and PriceClass_All
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_aliases + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specifies whether existing aliases will be removed before adding new aliases.
+
When purge_aliases=yes, existing aliases are removed and aliases are added.
+
+
+ purge_cache_behaviors + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to remove any cache behaviors that aren't listed in cache_behaviors.
+
This switch also allows the reordering of cache_behaviors.
+
+
+ purge_custom_error_responses + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to remove any custom error responses that aren't listed in custom_error_responses.
+
+
+ purge_origins + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to remove any origins that aren't listed in origins.
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specifies whether existing tags will be removed before adding new tags.
+
When purge_tags=yes, existing tags are removed and tags are added, if specified. If no tags are specified, it removes all existing tags for the distribution.
+
When purge_tags=no, existing tags are kept and tags are added, if specified.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ restrictions + +
+ dictionary +
+
+ +
A config element that is a complex object that describes how a distribution should restrict it's content.
+
+
+ geo_restriction + +
+ dictionary +
+
+ +
Apply a restriction based on the location of the requester.
+
+
+ items + +
+ list +
+
+ +
A list of ISO 3166-1 two letter (Alpha 2) country codes that the restriction should apply to.
+
See the ISO website for a full list of codes https://www.iso.org/obp/ui/#search/code/.
+
+
+ restriction_type + +
+ string +
+
+ +
The method that you want to use to restrict distribution of your content by country.
+
Valid values are none, whitelist, blacklist.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
The desired state of the distribution.
+
state=present creates a new distribution or updates an existing distribution.
+
state=absent deletes an existing distribution.
+
+
+ tags + +
+ dictionary +
+
+ +
Should be input as a dict of key-value pairs.
+
Note that numeric keys or values must be wrapped in quotes. e.g. Priority: '1'
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ viewer_certificate + +
+ dictionary +
+
+ +
A dict that specifies the encryption details of the distribution.
+
+
+ acm_certificate_arn + +
+ string +
+
+ +
The ID of a certificate stored in ACM to use for HTTPS connections.
+
If acm_certificate_id is set then you must also specify ssl_support_method.
+
+
+ cloudfront_default_certificate + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
If you're using the CloudFront domain name for your distribution, such as 123456789abcde.cloudfront.net you should set cloudfront_default_certificate=true.
+
If cloudfront_default_certificate=true do not set ssl_support_method.
+
+
+ iam_certificate_id + +
+ string +
+
+ +
The ID of a certificate stored in IAM to use for HTTPS connections.
+
If iam_certificate_id is set then you must also specify ssl_support_method.
+
+
+ minimum_protocol_version + +
+ string +
+
+ +
The security policy that you want CloudFront to use for HTTPS connections.
+ +
+
+ ssl_support_method + +
+ string +
+
+ +
How CloudFront should serve SSL certificates.
+
Valid values are sni-only for SNI, and vip if CloudFront is configured to use a dedicated IP for your content.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specifies whether the module waits until the distribution has completed processing the creation or update.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
1800
+
+
Specifies the duration in seconds to wait for a timeout of a cloudfront create or update.
+
+
+ web_acl_id + +
+ string +
+
+ +
The ID of a Web Application Firewall (WAF) Access Control List (ACL).
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create a basic distribution with defaults and tags + community.aws.cloudfront_distribution: + state: present + default_origin_domain_name: www.my-cloudfront-origin.com + tags: + Name: example distribution + Project: example project + Priority: '1' + + - name: update a distribution comment by distribution_id + community.aws.cloudfront_distribution: + state: present + distribution_id: E1RP5A2MJ8073O + comment: modified by ansible cloudfront.py + + - name: update a distribution comment by caller_reference + community.aws.cloudfront_distribution: + state: present + caller_reference: my cloudfront distribution 001 + comment: modified by ansible cloudfront.py + + - name: update a distribution's aliases and comment using the distribution_id as a reference + community.aws.cloudfront_distribution: + state: present + distribution_id: E1RP5A2MJ8073O + comment: modified by cloudfront.py again + aliases: [ 'www.my-distribution-source.com', 'zzz.aaa.io' ] + + - name: update a distribution's aliases and comment using an alias as a reference + community.aws.cloudfront_distribution: + state: present + caller_reference: my test distribution + comment: modified by cloudfront.py again + aliases: + - www.my-distribution-source.com + - zzz.aaa.io + + - name: update a distribution's comment and aliases and tags and remove existing tags + community.aws.cloudfront_distribution: + state: present + distribution_id: E15BU8SDCGSG57 + comment: modified by cloudfront.py again + aliases: + - tested.com + tags: + Project: distribution 1.2 + purge_tags: yes + + - name: create a distribution with an origin, logging and default cache behavior + community.aws.cloudfront_distribution: + state: present + caller_reference: unique test distribution ID + origins: + - id: 'my test origin-000111' + domain_name: www.example.com + origin_path: /production + custom_headers: + - header_name: MyCustomHeaderName + header_value: MyCustomHeaderValue + default_cache_behavior: + target_origin_id: 'my test origin-000111' + forwarded_values: + query_string: true + cookies: + forward: all + headers: + - '*' + viewer_protocol_policy: allow-all + smooth_streaming: true + compress: true + allowed_methods: + items: + - GET + - HEAD + cached_methods: + - GET + - HEAD + logging: + enabled: true + include_cookies: false + bucket: mylogbucket.s3.amazonaws.com + prefix: myprefix/ + enabled: false + comment: this is a CloudFront distribution with logging + + - name: delete a distribution + community.aws.cloudfront_distribution: + state: absent + caller_reference: replaceable distribution + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ active_trusted_signers + +
+ complex +
+
always +
Key pair IDs that CloudFront is aware of for each trusted signer.
+
+
  +
+ enabled + +
+ boolean +
+
always +
Whether trusted signers are in use.
+
+
  +
+ items + +
+ list +
+
when there are trusted signers +
Number of trusted signers.
+
+
Sample:
+
['key_pair_id']
+
  +
+ quantity + +
+ integer +
+
always +
Number of trusted signers.
+
+
Sample:
+
1
+
+
+ aliases + +
+ complex +
+
always +
Aliases that refer to the distribution.
+
+
  +
+ items + +
+ list +
+
always +
List of aliases.
+
+
Sample:
+
['test.example.com']
+
  +
+ quantity + +
+ integer +
+
always +
Number of aliases.
+
+
Sample:
+
1
+
+
+ arn + +
+ string +
+
always +
Amazon Resource Name of the distribution.
+
+
Sample:
+
arn:aws:cloudfront::123456789012:distribution/E1234ABCDEFGHI
+
+
+ cache_behaviors + +
+ complex +
+
always +
CloudFront cache behaviors.
+
+
  +
+ items + +
+ complex +
+
always +
List of cache behaviors.
+
+
   +
+ allowed_methods + +
+ complex +
+
always +
Methods allowed by the cache behavior.
+
+
    +
+ cached_methods + +
+ complex +
+
always +
Methods cached by the cache behavior.
+
+
     +
+ items + +
+ list +
+
always +
List of cached methods.
+
+
Sample:
+
['HEAD', 'GET']
+
     +
+ quantity + +
+ integer +
+
always +
Count of cached methods.
+
+
Sample:
+
2
+
    +
+ items + +
+ list +
+
always +
List of methods allowed by the cache behavior.
+
+
Sample:
+
['HEAD', 'GET']
+
    +
+ quantity + +
+ integer +
+
always +
Count of methods allowed by the cache behavior.
+
+
Sample:
+
2
+
   +
+ compress + +
+ boolean +
+
always +
Whether compression is turned on for the cache behavior.
+
+
   +
+ default_ttl + +
+ integer +
+
always +
Default Time to Live of the cache behavior.
+
+
Sample:
+
86400
+
   +
+ forwarded_values + +
+ complex +
+
always +
Values forwarded to the origin for this cache behavior.
+
+
    +
+ cookies + +
+ complex +
+
always +
Cookies to forward to the origin.
+
+
     +
+ forward + +
+ string +
+
always +
Which cookies to forward to the origin for this cache behavior.
+
+
Sample:
+
none
+
     +
+ whitelisted_names + +
+ complex +
+
when forward=whitelist +
The names of the cookies to forward to the origin for this cache behavior.
+
+
      +
+ items + +
+ list +
+
when list is not empty +
List of cookies to forward.
+
+
Sample:
+
my_cookie
+
      +
+ quantity + +
+ integer +
+
always +
Count of cookies to forward.
+
+
Sample:
+
1
+
    +
+ headers + +
+ complex +
+
always +
Which headers are used to vary on cache retrievals.
+
+
     +
+ items + +
+ list +
+
when list is not empty +
List of headers to vary on.
+
+
Sample:
+
['Host']
+
     +
+ quantity + +
+ integer +
+
always +
Count of headers to vary on.
+
+
Sample:
+
1
+
    +
+ query_string + +
+ boolean +
+
always +
Whether the query string is used in cache lookups.
+
+
    +
+ query_string_cache_keys + +
+ complex +
+
always +
Which query string keys to use in cache lookups.
+
+
     +
+ items + +
+ list +
+
when list is not empty +
List of query string cache keys to use in cache lookups.
+
+
     +
+ quantity + +
+ integer +
+
always +
Count of query string cache keys to use in cache lookups.
+
+
Sample:
+
1
+
   +
+ lambda_function_associations + +
+ complex +
+
always +
Lambda function associations for a cache behavior.
+
+
    +
+ items + +
+ list +
+
when list is not empty +
List of lambda function associations.
+
+
Sample:
+
[{'lambda_function_arn': 'arn:aws:lambda:123456789012:us-east-1/lambda/lambda-function', 'event_type': 'viewer-response'}]
+
    +
+ quantity + +
+ integer +
+
always +
Count of lambda function associations.
+
+
Sample:
+
1
+
   +
+ max_ttl + +
+ integer +
+
always +
Maximum Time to Live.
+
+
Sample:
+
31536000
+
   +
+ min_ttl + +
+ integer +
+
always +
Minimum Time to Live.
+
+
   +
+ path_pattern + +
+ string +
+
always +
Path pattern that determines this cache behavior.
+
+
Sample:
+
/path/to/files/*
+
   +
+ smooth_streaming + +
+ boolean +
+
always +
Whether smooth streaming is enabled.
+
+
   +
+ target_origin_id + +
+ string +
+
always +
ID of origin reference by this cache behavior.
+
+
Sample:
+
origin_abcd
+
   +
+ trusted_signers + +
+ complex +
+
always +
Trusted signers.
+
+
    +
+ enabled + +
+ boolean +
+
always +
Whether trusted signers are enabled for this cache behavior.
+
+
    +
+ quantity + +
+ integer +
+
always +
Count of trusted signers.
+
+
Sample:
+
1
+
   +
+ viewer_protocol_policy + +
+ string +
+
always +
Policy of how to handle http/https.
+
+
Sample:
+
redirect-to-https
+
  +
+ quantity + +
+ integer +
+
always +
Count of cache behaviors.
+
+
Sample:
+
1
+
+
+ caller_reference + +
+ string +
+
always +
Idempotency reference given when creating CloudFront distribution.
+
+
Sample:
+
1484796016700
+
+
+ comment + +
+ string +
+
always +
Any comments you want to include about the distribution.
+
+
Sample:
+
my first CloudFront distribution
+
+
+ custom_error_responses + +
+ complex +
+
always +
Custom error responses to use for error handling.
+
+
  +
+ items + +
+ complex +
+
always +
List of custom error responses.
+
+
   +
+ error_caching_min_ttl + +
+ integer +
+
always +
Minimum time to cache this error response.
+
+
Sample:
+
300
+
   +
+ error_code + +
+ integer +
+
always +
Origin response code that triggers this error response.
+
+
Sample:
+
500
+
   +
+ response_code + +
+ string +
+
always +
Response code to return to the requester.
+
+
Sample:
+
500
+
   +
+ response_page_path + +
+ string +
+
always +
Path that contains the error page to display.
+
+
Sample:
+
/errors/5xx.html
+
  +
+ quantity + +
+ integer +
+
always +
Count of custom error response items
+
+
Sample:
+
1
+
+
+ default_cache_behavior + +
+ complex +
+
always +
Default cache behavior.
+
+
  +
+ allowed_methods + +
+ complex +
+
always +
Methods allowed by the cache behavior.
+
+
   +
+ cached_methods + +
+ complex +
+
always +
Methods cached by the cache behavior.
+
+
    +
+ items + +
+ list +
+
always +
List of cached methods.
+
+
Sample:
+
['HEAD', 'GET']
+
    +
+ quantity + +
+ integer +
+
always +
Count of cached methods.
+
+
Sample:
+
2
+
   +
+ items + +
+ list +
+
always +
List of methods allowed by the cache behavior.
+
+
Sample:
+
['HEAD', 'GET']
+
   +
+ quantity + +
+ integer +
+
always +
Count of methods allowed by the cache behavior.
+
+
Sample:
+
2
+
  +
+ compress + +
+ boolean +
+
always +
Whether compression is turned on for the cache behavior.
+
+
  +
+ default_ttl + +
+ integer +
+
always +
Default Time to Live of the cache behavior.
+
+
Sample:
+
86400
+
  +
+ forwarded_values + +
+ complex +
+
always +
Values forwarded to the origin for this cache behavior.
+
+
   +
+ cookies + +
+ complex +
+
always +
Cookies to forward to the origin.
+
+
    +
+ forward + +
+ string +
+
always +
Which cookies to forward to the origin for this cache behavior.
+
+
Sample:
+
none
+
    +
+ whitelisted_names + +
+ complex +
+
when forward=whitelist +
The names of the cookies to forward to the origin for this cache behavior.
+
+
     +
+ items + +
+ list +
+
when list is not empty +
List of cookies to forward.
+
+
Sample:
+
my_cookie
+
     +
+ quantity + +
+ integer +
+
always +
Count of cookies to forward.
+
+
Sample:
+
1
+
   +
+ headers + +
+ complex +
+
always +
Which headers are used to vary on cache retrievals.
+
+
    +
+ items + +
+ list +
+
when list is not empty +
List of headers to vary on.
+
+
Sample:
+
['Host']
+
    +
+ quantity + +
+ integer +
+
always +
Count of headers to vary on.
+
+
Sample:
+
1
+
   +
+ query_string + +
+ boolean +
+
always +
Whether the query string is used in cache lookups.
+
+
   +
+ query_string_cache_keys + +
+ complex +
+
always +
Which query string keys to use in cache lookups.
+
+
    +
+ items + +
+ list +
+
when list is not empty +
List of query string cache keys to use in cache lookups.
+
+
    +
+ quantity + +
+ integer +
+
always +
Count of query string cache keys to use in cache lookups.
+
+
Sample:
+
1
+
  +
+ lambda_function_associations + +
+ complex +
+
always +
Lambda function associations for a cache behavior.
+
+
   +
+ items + +
+ list +
+
when list is not empty +
List of lambda function associations.
+
+
Sample:
+
[{'lambda_function_arn': 'arn:aws:lambda:123456789012:us-east-1/lambda/lambda-function', 'event_type': 'viewer-response'}]
+
   +
+ quantity + +
+ integer +
+
always +
Count of lambda function associations.
+
+
Sample:
+
1
+
  +
+ max_ttl + +
+ integer +
+
always +
Maximum Time to Live.
+
+
Sample:
+
31536000
+
  +
+ min_ttl + +
+ integer +
+
always +
Minimum Time to Live.
+
+
  +
+ path_pattern + +
+ string +
+
always +
Path pattern that determines this cache behavior.
+
+
Sample:
+
/path/to/files/*
+
  +
+ smooth_streaming + +
+ boolean +
+
always +
Whether smooth streaming is enabled.
+
+
  +
+ target_origin_id + +
+ string +
+
always +
ID of origin reference by this cache behavior.
+
+
Sample:
+
origin_abcd
+
  +
+ trusted_signers + +
+ complex +
+
always +
Trusted signers.
+
+
   +
+ enabled + +
+ boolean +
+
always +
Whether trusted signers are enabled for this cache behavior.
+
+
   +
+ quantity + +
+ integer +
+
always +
Count of trusted signers.
+
+
Sample:
+
1
+
  +
+ viewer_protocol_policy + +
+ string +
+
always +
Policy of how to handle http/https.
+
+
Sample:
+
redirect-to-https
+
+
+ default_root_object + +
+ string +
+
always +
The object that you want CloudFront to request from your origin (for example, index.html) when a viewer requests the root URL for your distribution.
+
+
+
+ diff + +
+ dictionary +
+
always +
Difference between previous configuration and new configuration.
+
+
+
+ domain_name + +
+ string +
+
always +
Domain name of CloudFront distribution.
+
+
Sample:
+
d1vz8pzgurxosf.cloudfront.net
+
+
+ enabled + +
+ boolean +
+
always +
Whether the CloudFront distribution is enabled or not.
+
+
Sample:
+
True
+
+
+ http_version + +
+ string +
+
always +
Version of HTTP supported by the distribution.
+
+
Sample:
+
http2
+
+
+ id + +
+ string +
+
always +
CloudFront distribution ID.
+
+
Sample:
+
E123456ABCDEFG
+
+
+ in_progress_invalidation_batches + +
+ integer +
+
always +
The number of invalidation batches currently in progress.
+
+
+
+ is_ipv6_enabled + +
+ boolean +
+
always +
Whether IPv6 is enabled.
+
+
Sample:
+
True
+
+
+ last_modified_time + +
+ string +
+
always +
Date and time distribution was last modified.
+
+
Sample:
+
2017-10-13T01:51:12.656000+00:00
+
+
+ logging + +
+ complex +
+
always +
Logging information.
+
+
  +
+ bucket + +
+ string +
+
always +
S3 bucket logging destination.
+
+
Sample:
+
logs-example-com.s3.amazonaws.com
+
  +
+ enabled + +
+ boolean +
+
always +
Whether logging is enabled.
+
+
Sample:
+
True
+
  +
+ include_cookies + +
+ boolean +
+
always +
Whether to log cookies.
+
+
  +
+ prefix + +
+ string +
+
always +
Prefix added to logging object names.
+
+
Sample:
+
cloudfront/test
+
+
+ origins + +
+ complex +
+
always +
Origins in the CloudFront distribution.
+
+
  +
+ items + +
+ complex +
+
always +
List of origins.
+
+
   +
+ custom_headers + +
+ complex +
+
always +
Custom headers passed to the origin.
+
+
    +
+ quantity + +
+ integer +
+
always +
Count of headers.
+
+
Sample:
+
1
+
   +
+ custom_origin_config + +
+ complex +
+
always +
Configuration of the origin.
+
+
    +
+ http_port + +
+ integer +
+
always +
Port on which HTTP is listening.
+
+
Sample:
+
80
+
    +
+ https_port + +
+ integer +
+
always +
Port on which HTTPS is listening.
+
+
Sample:
+
443
+
    +
+ origin_keepalive_timeout + +
+ integer +
+
always +
Keep-alive timeout.
+
+
Sample:
+
5
+
    +
+ origin_protocol_policy + +
+ string +
+
always +
Policy of which protocols are supported.
+
+
Sample:
+
https-only
+
    +
+ origin_read_timeout + +
+ integer +
+
always +
Timeout for reads to the origin.
+
+
Sample:
+
30
+
    +
+ origin_ssl_protocols + +
+ complex +
+
always +
SSL protocols allowed by the origin.
+
+
     +
+ items + +
+ list +
+
always +
List of SSL protocols.
+
+
Sample:
+
['TLSv1', 'TLSv1.1', 'TLSv1.2']
+
     +
+ quantity + +
+ integer +
+
always +
Count of SSL protocols.
+
+
Sample:
+
3
+
   +
+ domain_name + +
+ string +
+
always +
Domain name of the origin.
+
+
Sample:
+
test-origin.example.com
+
   +
+ id + +
+ string +
+
always +
ID of the origin.
+
+
Sample:
+
test-origin.example.com
+
   +
+ origin_path + +
+ string +
+
always +
Subdirectory to prefix the request from the S3 or HTTP origin.
+
+
  +
+ quantity + +
+ integer +
+
always +
Count of origins.
+
+
Sample:
+
1
+
+
+ price_class + +
+ string +
+
always +
Price class of CloudFront distribution.
+
+
Sample:
+
PriceClass_All
+
+
+ restrictions + +
+ complex +
+
always +
Restrictions in use by CloudFront.
+
+
  +
+ geo_restriction + +
+ complex +
+
always +
Controls the countries in which your content is distributed.
+
+
   +
+ items + +
+ list +
+
always +
List of country codes allowed or disallowed.
+
+
Sample:
+
xy
+
   +
+ quantity + +
+ integer +
+
always +
Count of restrictions.
+
+
Sample:
+
1
+
   +
+ restriction_type + +
+ string +
+
always +
Type of restriction.
+
+
Sample:
+
blacklist
+
+
+ status + +
+ string +
+
always +
Status of the CloudFront distribution.
+
+
Sample:
+
InProgress
+
+
+ tags + +
+ dictionary +
+
always +
Distribution tags.
+
+
Sample:
+
{'Hello': 'World'}
+
+
+ viewer_certificate + +
+ complex +
+
always +
Certificate used by CloudFront distribution.
+
+
  +
+ acm_certificate_arn + +
+ string +
+
when certificate comes from ACM +
ARN of ACM certificate.
+
+
Sample:
+
arn:aws:acm:us-east-1:123456789012:certificate/abcd1234-1234-1234-abcd-123456abcdef
+
  +
+ certificate + +
+ string +
+
always +
Reference to certificate.
+
+
Sample:
+
arn:aws:acm:us-east-1:123456789012:certificate/abcd1234-1234-1234-abcd-123456abcdef
+
  +
+ certificate_source + +
+ string +
+
always +
Where certificate comes from.
+
+
Sample:
+
acm
+
  +
+ minimum_protocol_version + +
+ string +
+
always +
Minimum SSL/TLS protocol supported by this distribution.
+
+
Sample:
+
TLSv1
+
  +
+ ssl_support_method + +
+ string +
+
always +
Support for pre-SNI browsers or not.
+
+
Sample:
+
sni-only
+
+
+ web_acl_id + +
+ string +
+
always +
ID of Web Access Control List (from WAF service).
+
+
Sample:
+
abcd1234-1234-abcd-abcd-abcd12345678
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Willem van Ketwich (@wilvk) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_info_module.rst new file mode 100644 index 00000000..3bc0915d --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_info_module.rst @@ -0,0 +1,797 @@ +.. _community.aws.cloudfront_info_module: + + +***************************** +community.aws.cloudfront_info +***************************** + +**Obtain facts about an AWS CloudFront distribution** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gets information about an AWS CloudFront distribution. +- This module was called ``cloudfront_facts`` before Ansible 2.9, returning ``ansible_facts``. Note that the :ref:`community.aws.cloudfront_info ` module no longer returns ``ansible_facts``! + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.0.0 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ all_lists + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get all CloudFront lists that do not require parameters.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ distribution + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get information about a distribution.
+
Requires distribution_id or domain_name_alias to be specified.
+
+
+ distribution_config + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get the configuration information about a distribution.
+
Requires distribution_id or domain_name_alias to be specified.
+
+
+ distribution_id + +
+ string +
+
+ +
The id of the CloudFront distribution. Used with distribution, distribution_config, invalidation, streaming_distribution, streaming_distribution_config, list_invalidations.
+
+
+ domain_name_alias + +
+ string +
+
+ +
Can be used instead of distribution_id - uses the aliased CNAME for the CloudFront distribution to get the distribution id where required.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ invalidation + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get information about an invalidation.
+
Requires invalidation_id to be specified.
+
+
+ invalidation_id + +
+ string +
+
+ +
The id of the invalidation to get information about.
+
Used with invalidation.
+
+
+ list_distributions + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get a list of CloudFront distributions.
+
+
+ list_distributions_by_web_acl_id + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get a list of distributions using web acl id as a filter.
+
Requires web_acl_id to be set.
+
+
+ list_invalidations + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get a list of invalidations.
+
Requires distribution_id or domain_name_alias to be specified.
+
+
+ list_origin_access_identities + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get a list of CloudFront origin access identities.
+
Requires origin_access_identity_id to be set.
+
+
+ list_streaming_distributions + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get a list of streaming distributions.
+
+
+ origin_access_identity + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get information about an origin access identity.
+
Requires origin_access_identity_id to be specified.
+
+
+ origin_access_identity_config + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get the configuration information about an origin access identity.
+
Requires origin_access_identity_id to be specified.
+
+
+ origin_access_identity_id + +
+ string +
+
+ +
The id of the CloudFront origin access identity to get information about.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ streaming_distribution + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get information about a specified RTMP distribution.
+
Requires distribution_id or domain_name_alias to be specified.
+
+
+ streaming_distribution_config + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Get the configuration information about a specified RTMP distribution.
+
Requires distribution_id or domain_name_alias to be specified.
+
+
+ summary + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Returns a summary of all distributions, streaming distributions and origin_access_identities.
+
This is the default behaviour if no option is selected.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Get a summary of distributions + community.aws.cloudfront_info: + summary: true + register: result + + - name: Get information about a distribution + community.aws.cloudfront_info: + distribution: true + distribution_id: my-cloudfront-distribution-id + register: result_did + - ansible.builtin.debug: + msg: "{{ result_did['cloudfront']['my-cloudfront-distribution-id'] }}" + + - name: Get information about a distribution using the CNAME of the cloudfront distribution. + community.aws.cloudfront_info: + distribution: true + domain_name_alias: www.my-website.com + register: result_website + - ansible.builtin.debug: + msg: "{{ result_website['cloudfront']['www.my-website.com'] }}" + + # When the module is called as cloudfront_facts, return values are published + # in ansible_facts['cloudfront'][] and can be used as follows. + # Note that this is deprecated and will stop working in Ansible 2.13. + - name: Gather facts + community.aws.cloudfront_facts: + distribution: true + distribution_id: my-cloudfront-distribution-id + - ansible.builtin.debug: + msg: "{{ ansible_facts['cloudfront']['my-cloudfront-distribution-id'] }}" + + - community.aws.cloudfront_facts: + distribution: true + domain_name_alias: www.my-website.com + - ansible.builtin.debug: + msg: "{{ ansible_facts['cloudfront']['www.my-website.com'] }}" + + - name: Get all information about an invalidation for a distribution. + community.aws.cloudfront_info: + invalidation: true + distribution_id: my-cloudfront-distribution-id + invalidation_id: my-cloudfront-invalidation-id + + - name: Get all information about a CloudFront origin access identity. + community.aws.cloudfront_info: + origin_access_identity: true + origin_access_identity_id: my-cloudfront-origin-access-identity-id + + - name: Get all information about lists not requiring parameters (ie. list_origin_access_identities, list_distributions, list_streaming_distributions) + community.aws.cloudfront_info: + origin_access_identity: true + origin_access_identity_id: my-cloudfront-origin-access-identity-id + + - name: Get all information about lists not requiring parameters (ie. list_origin_access_identities, list_distributions, list_streaming_distributions) + community.aws.cloudfront_info: + all_lists: true + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ distribution + +
+ dictionary +
+
only if distribution is true +
Facts about a CloudFront distribution. Requires distribution_id or domain_name_alias to be specified. Requires origin_access_identity_id to be set.
+
+
+
+ distribution_config + +
+ dictionary +
+
only if distribution_config is true +
Facts about a CloudFront distribution's config. Requires distribution_id or domain_name_alias to be specified.
+
+
+
+ invalidation + +
+ dictionary +
+
only if invalidation is true +
Describes the invalidation information for the distribution. Requires invalidation_id to be specified and either distribution_id or domain_name_alias.
+
+
+
+ origin_access_identity + +
+ dictionary +
+
only if origin_access_identity is true +
Describes the origin access identity information. Requires origin_access_identity_id to be set.
+
+
+
+ origin_access_identity_configuration + +
+ dictionary +
+
only if origin_access_identity_configuration is true +
Describes the origin access identity information configuration information. Requires origin_access_identity_id to be set.
+
+
+
+ result + +
+ dictionary +
+
always +
Result dict not nested under the CloudFront ID to access results of module without the knowledge of that id as figuring out the DistributionId is usually the reason one uses this module in the first place.
+
+
+
+ streaming_distribution + +
+ dictionary +
+
only if streaming_distribution is true +
Describes the streaming information for the distribution. Requires distribution_id or domain_name_alias to be specified.
+
+
+
+ streaming_distribution_config + +
+ dictionary +
+
only if streaming_distribution_config is true +
Describes the streaming configuration information for the distribution. Requires distribution_id or domain_name_alias to be specified.
+
+
+
+ summary + +
+ dictionary +
+
as default or if summary is true +
Gives a summary of distributions, streaming distributions and origin access identities.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Willem van Ketwich (@wilvk) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_invalidation_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_invalidation_module.rst new file mode 100644 index 00000000..eef95720 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_invalidation_module.rst @@ -0,0 +1,528 @@ +.. _community.aws.cloudfront_invalidation_module: + + +************************************* +community.aws.cloudfront_invalidation +************************************* + +**create invalidations for AWS CloudFront distributions** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows for invalidation of a batch of paths for a CloudFront distribution. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.0.0 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ alias + +
+ string +
+
+ +
The alias of the CloudFront distribution to invalidate paths for. Can be specified instead of distribution_id.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ caller_reference + +
+ string +
+
+ Default:
null
+
+
A unique reference identifier for the invalidation paths.
+
Defaults to current datetime stamp.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ distribution_id + +
+ string +
+
+ +
The ID of the CloudFront distribution to invalidate paths for. Can be specified instead of the alias.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ target_paths + +
+ list + / elements=string + / required +
+
+ +
A list of paths on the distribution to invalidate. Each path should begin with '/'. Wildcards are allowed. eg. '/foo/bar/*'
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - does not support check mode + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create a batch of invalidations using a distribution_id for a reference + community.aws.cloudfront_invalidation: + distribution_id: E15BU8SDCGSG57 + caller_reference: testing 123 + target_paths: + - /testpathone/test1.css + - /testpathtwo/test2.js + - /testpaththree/test3.ss + + - name: create a batch of invalidations using an alias as a reference and one path using a wildcard match + community.aws.cloudfront_invalidation: + alias: alias.test.com + caller_reference: testing 123 + target_paths: + - /testpathone/test4.css + - /testpathtwo/test5.js + - /testpaththree/* + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ invalidation + +
+ complex +
+
always +
The invalidation's information.
+
+
  +
+ create_time + +
+ string +
+
always +
The date and time the invalidation request was first made.
+
+
Sample:
+
2018-02-01T15:50:41.159000+00:00
+
  +
+ id + +
+ string +
+
always +
The identifier for the invalidation request.
+
+
Sample:
+
I2G9MOWJZFV612
+
  +
+ invalidation_batch + +
+ complex +
+
always +
The current invalidation information for the batch request.
+
+
   +
+ caller_reference + +
+ string +
+
always +
The value used to uniquely identify an invalidation request.
+
+
Sample:
+
testing 123
+
   +
+ paths + +
+ complex +
+
always +
A dict that contains information about the objects that you want to invalidate.
+
+
    +
+ items + +
+ list +
+
always +
A list of the paths that you want to invalidate.
+
+
Sample:
+
['/testpathtwo/test2.js', '/testpathone/test1.css', '/testpaththree/test3.ss']
+
    +
+ quantity + +
+ integer +
+
always +
The number of objects that you want to invalidate.
+
+
Sample:
+
3
+
  +
+ status + +
+ string +
+
always +
The status of the invalidation request.
+
+
Sample:
+
Completed
+
+
+ location + +
+ string +
+
always +
The fully qualified URI of the distribution and invalidation batch request.
+
+
Sample:
+
https://cloudfront.amazonaws.com/2017-03-25/distribution/E1ZID6KZJECZY7/invalidation/I2G9MOWJZFV622
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Willem van Ketwich (@wilvk) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_origin_access_identity_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_origin_access_identity_module.rst new file mode 100644 index 00000000..69a2da9d --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudfront_origin_access_identity_module.rst @@ -0,0 +1,476 @@ +.. _community.aws.cloudfront_origin_access_identity_module: + + +*********************************************** +community.aws.cloudfront_origin_access_identity +*********************************************** + +**Create, update and delete origin access identities for a CloudFront distribution** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows for easy creation, updating and deletion of origin access identities. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.0.0 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ caller_reference + +
+ string +
+
+ +
A unique identifier to reference the origin access identity by.
+
+
+ comment + +
+ string +
+
+ +
A comment to describe the CloudFront origin access identity.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ origin_access_identity_id + +
+ string +
+
+ +
The origin_access_identity_id of the CloudFront distribution.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
If the named resource should exist.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - Does not support check mode. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create an origin access identity + community.aws.cloudfront_origin_access_identity: + state: present + caller_reference: this is an example reference + comment: this is an example comment + + - name: update an existing origin access identity using caller_reference as an identifier + community.aws.cloudfront_origin_access_identity: + origin_access_identity_id: E17DRN9XUOAHZX + caller_reference: this is an example reference + comment: this is a new comment + + - name: delete an existing origin access identity using caller_reference as an identifier + community.aws.cloudfront_origin_access_identity: + state: absent + caller_reference: this is an example reference + comment: this is a new comment + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ cloud_front_origin_access_identity + +
+ complex +
+
always +
The origin access identity's information.
+
+
  +
+ cloud_front_origin_access_identity_config + +
+ complex +
+
always +
describes a url specifying the origin access identity.
+
+
   +
+ caller_reference + +
+ string +
+
always +
a caller reference for the oai
+
+
   +
+ comment + +
+ string +
+
always +
a comment describing the oai
+
+
  +
+ id + +
+ string +
+
always +
a unique identifier of the oai
+
+
  +
+ s3_canonical_user_id + +
+ string +
+
always +
the canonical user ID of the user who created the oai
+
+
+
+ e_tag + +
+ string +
+
always +
The current version of the origin access identity created.
+
+
+
+ location + +
+ string +
+
when initially created +
The fully qualified URI of the new origin access identity just created.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Willem van Ketwich (@wilvk) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudtrail_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudtrail_module.rst new file mode 100644 index 00000000..b124fa59 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudtrail_module.rst @@ -0,0 +1,873 @@ +.. _community.aws.cloudtrail_module: + + +************************ +community.aws.cloudtrail +************************ + +**manage CloudTrail create, delete, update** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, deletes, or updates CloudTrail configuration. Ensures logging is also enabled. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cloudwatch_logs_log_group_arn + +
+ string +
+
+ +
A full ARN specifying a valid CloudWatch log group to which CloudTrail logs will be delivered. The log group should already exist.
+ +
Required when cloudwatch_logs_role_arn.
+
+
+ cloudwatch_logs_role_arn + +
+ string +
+
+ +
Specifies a full ARN for an IAM role that assigns the proper permissions for CloudTrail to create and write to the log group.
+ +
Required when cloudwatch_logs_log_group_arn.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ enable_log_file_validation + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Specifies whether log file integrity validation is enabled.
+
CloudTrail will create a hash for every log file delivered and produce a signed digest file that can be used to ensure log files have not been tampered.
+

aliases: log_file_validation_enabled
+
+
+ enable_logging + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Start or stop the CloudTrail logging. If stopped the trail will be paused and will not record events or deliver log files.
+
+
+ include_global_events + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Record API calls from global services such as IAM and STS.
+

aliases: include_global_service_events
+
+
+ is_multi_region_trail + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specify whether the trail belongs only to one region or exists in all regions.
+
+
+ kms_key_id + +
+ string +
+
+ +
Specifies the KMS key ID to use to encrypt the logs delivered by CloudTrail. This also has the effect of enabling log file encryption.
+
The value can be an alias name prefixed by "alias/", a fully specified ARN to an alias, a fully specified ARN to a key, or a globally unique identifier.
+ +
+
+ name + +
+ string +
+
+ Default:
"default"
+
+
Name for the CloudTrail.
+
Names are unique per-region unless the CloudTrail is a multi-region trail, in which case it is unique per-account.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ s3_bucket_name + +
+ string +
+
+ +
An existing S3 bucket where CloudTrail will deliver log files.
+
This bucket should exist and have the proper policy.
+ +
Required when state=present.
+
+
+ s3_key_prefix + +
+ string +
+
+ +
S3 Key prefix for delivered log files. A trailing slash is not necessary and will be removed.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ sns_topic_name + +
+ string +
+
+ +
SNS Topic name to send notifications to when a log file is delivered.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
  • enabled
  • +
  • disabled
  • +
+
+
Add or remove CloudTrail configuration.
+
The following states have been preserved for backwards compatibility: state=enabled and state=disabled.
+
state=enabled is equivalet to state=present.
+
state=disabled is equivalet to state=absent.
+
+
+ tags + +
+ dictionary +
+
+ Default:
{}
+
+
A hash/dictionary of tags to be applied to the CloudTrail resource.
+
Remove completely or specify an empty dictionary to remove all tags.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create single region cloudtrail + community.aws.cloudtrail: + state: present + name: default + s3_bucket_name: mylogbucket + s3_key_prefix: cloudtrail + region: us-east-1 + + - name: create multi-region trail with validation and tags + community.aws.cloudtrail: + state: present + name: default + s3_bucket_name: mylogbucket + region: us-east-1 + is_multi_region_trail: true + enable_log_file_validation: true + cloudwatch_logs_role_arn: "arn:aws:iam::123456789012:role/CloudTrail_CloudWatchLogs_Role" + cloudwatch_logs_log_group_arn: "arn:aws:logs:us-east-1:123456789012:log-group:CloudTrail/DefaultLogGroup:*" + kms_key_id: "alias/MyAliasName" + tags: + environment: dev + Name: default + + - name: show another valid kms_key_id + community.aws.cloudtrail: + state: present + name: default + s3_bucket_name: mylogbucket + kms_key_id: "arn:aws:kms:us-east-1:123456789012:key/12345678-1234-1234-1234-123456789012" + # simply "12345678-1234-1234-1234-123456789012" would be valid too. + + - name: pause logging the trail we just created + community.aws.cloudtrail: + state: present + name: default + enable_logging: false + s3_bucket_name: mylogbucket + region: us-east-1 + is_multi_region_trail: true + enable_log_file_validation: true + tags: + environment: dev + Name: default + + - name: delete a trail + community.aws.cloudtrail: + state: absent + name: default + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ exists + +
+ boolean +
+
always +
whether the resource exists
+
+
Sample:
+
True
+
+
+ trail + +
+ complex +
+
always +
CloudTrail resource details
+
+
Sample:
+
hash/dictionary of values
+
  +
+ cloud_watch_logs_log_group_arn + +
+ string +
+
success when present +
Full ARN of the CloudWatch Logs log group where events are delivered.
+
+
Sample:
+
arn:aws:logs:us-east-1:123456789012:log-group:CloudTrail/DefaultLogGroup:*
+
  +
+ cloud_watch_logs_role_arn + +
+ string +
+
success when present +
Full ARN of the IAM role that CloudTrail assumes to deliver events.
+
+
Sample:
+
arn:aws:iam::123456789012:role/CloudTrail_CloudWatchLogs_Role
+
  +
+ has_custom_event_selectors + +
+ boolean +
+
success +
Whether any custom event selectors are used for this trail.
+
+
  +
+ home_region + +
+ string +
+
success +
The home region where the trail was originally created and must be edited.
+
+
Sample:
+
us-east-1
+
  +
+ include_global_service_events + +
+ boolean +
+
success +
Whether global services (IAM, STS) are logged with this trail
+
+
Sample:
+
True
+
  +
+ is_logging + +
+ boolean +
+
success +
Whether logging is turned on or paused for the Trail
+
+
Sample:
+
True
+
  +
+ is_multi_region_trail + +
+ boolean +
+
success +
Whether the trail applies to all regions or just one
+
+
Sample:
+
True
+
  +
+ kms_key_id + +
+ string +
+
success when present +
Full ARN of the KMS Key used to encrypt log files.
+
+
Sample:
+
arn:aws:kms::123456789012:key/12345678-1234-1234-1234-123456789012
+
  +
+ log_file_validation_enabled + +
+ boolean +
+
success +
Whether log file validation is enabled on the trail
+
+
Sample:
+
True
+
  +
+ name + +
+ string +
+
success +
Name of the CloudTrail resource
+
+
Sample:
+
default
+
  +
+ s3_bucket_name + +
+ string +
+
success +
S3 bucket name where log files are delivered
+
+
Sample:
+
myBucket
+
  +
+ s3_key_prefix + +
+ string +
+
success when present +
Key prefix in bucket where log files are delivered (if any)
+
+
Sample:
+
myKeyPrefix
+
  +
+ sns_topic_arn + +
+ string +
+
success when present +
Full ARN of the SNS topic where log delivery notifications are sent.
+
+
Sample:
+
arn:aws:sns:us-east-1:123456789012:topic/myTopic
+
  +
+ sns_topic_name + +
+ string +
+
success when present +
The SNS topic name where log delivery notifications are sent.
+
+
Sample:
+
myTopic
+
  +
+ tags + +
+ dictionary +
+
success +
hash/dictionary of tags applied to this resource
+
+
Sample:
+
{'environment': 'dev', 'Name': 'default'}
+
  +
+ trail_arn + +
+ string +
+
success +
Full ARN of the CloudTrail resource
+
+
Sample:
+
arn:aws:cloudtrail:us-east-1:123456789012:trail/default
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ansible Core Team +- Ted Timmons (@tedder) +- Daniel Shepherd (@shepdelacreme) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchevent_rule_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchevent_rule_module.rst new file mode 100644 index 00000000..ec1834b1 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchevent_rule_module.rst @@ -0,0 +1,570 @@ +.. _community.aws.cloudwatchevent_rule_module: + + +********************************** +community.aws.cloudwatchevent_rule +********************************** + +**Manage CloudWatch Event rules and targets** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module creates and manages CloudWatch event rules and targets. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
A description of the rule.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ event_pattern + +
+ string +
+
+ +
A string pattern (in valid JSON format) that is used to match against incoming events to determine if the rule should be triggered.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the rule you are creating, updating or deleting. No spaces or special characters allowed (i.e. must match [\.\-_A-Za-z0-9]+).
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role_arn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the IAM role associated with the rule.
+
+
+ schedule_expression + +
+ string +
+
+ +
A cron or rate expression that defines the schedule the rule will trigger on. For example, cron(0 20 * * ? *), rate(5 minutes).
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • disabled
  • +
  • absent
  • +
+
+
Whether the rule is present (and enabled), disabled, or absent.
+
+
+ targets + +
+ list + / elements=dictionary +
+
+ +
A list of targets to add to or update for the rule.
+
+
+ arn + +
+ string + / required +
+
+ +
The ARN associated with the target.
+
+
+ ecs_parameters + +
+ dictionary +
+
+ +
Contains the ECS task definition and task count to be used, if the event target is an ECS task.
+
+
+ task_count + +
+ integer +
+
+ +
The number of tasks to create based on task_definition.
+
+
+ task_definition_arn + +
+ string +
+
+ +
The full ARN of the task definition.
+
+
+ id + +
+ string + / required +
+
+ +
The unique target assignment ID.
+
+
+ input + +
+ string +
+
+ +
A JSON object that will override the event data when passed to the target.
+
If neither input nor input_path is specified, then the entire event is passed to the target in JSON form.
+
+
+ input_path + +
+ string +
+
+ +
A JSONPath string (e.g. $.detail) that specifies the part of the event data to be passed to the target.
+
If neither input nor input_path is specified, then the entire event is passed to the target in JSON form.
+
+
+ role_arn + +
+ string +
+
+ +
The ARN of the IAM role to be used for this target when the rule is triggered.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - A rule must contain at least an *event_pattern* or *schedule_expression*. A rule can have both an *event_pattern* and a *schedule_expression*, in which case the rule will trigger on matching events as well as on a schedule. + - When specifying targets, *input* and *input_path* are mutually-exclusive and optional parameters. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - community.aws.cloudwatchevent_rule: + name: MyCronTask + schedule_expression: "cron(0 20 * * ? *)" + description: Run my scheduled task + targets: + - id: MyTargetId + arn: arn:aws:lambda:us-east-1:123456789012:function:MyFunction + + - community.aws.cloudwatchevent_rule: + name: MyDisabledCronTask + schedule_expression: "rate(5 minutes)" + description: Run my disabled scheduled task + state: disabled + targets: + - id: MyOtherTargetId + arn: arn:aws:lambda:us-east-1:123456789012:function:MyFunction + input: '{"foo": "bar"}' + + - community.aws.cloudwatchevent_rule: + name: MyCronTask + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ rule + +
+ dictionary +
+
success +
CloudWatch Event rule data.
+
+
Sample:
+
{'arn': 'arn:aws:events:us-east-1:123456789012:rule/MyCronTask', 'description': 'Run my scheduled task', 'name': 'MyCronTask', 'schedule_expression': 'cron(0 20 * * ? *)', 'state': 'ENABLED'}
+
+
+ targets + +
+ list +
+
success +
CloudWatch Event target(s) assigned to the rule.
+
+
Sample:
+
[{ 'arn': 'arn:aws:lambda:us-east-1:123456789012:function:MyFunction', 'id': 'MyTargetId' }]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jim Dalton (@jsdalton) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_info_module.rst new file mode 100644 index 00000000..3635b8f5 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_info_module.rst @@ -0,0 +1,413 @@ +.. _community.aws.cloudwatchlogs_log_group_info_module: + + +******************************************* +community.aws.cloudwatchlogs_log_group_info +******************************************* + +**Get information about log_group in CloudWatchLogs** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Lists the specified log groups. You can list all your log groups or filter the results by prefix. +- This module was called ``cloudwatchlogs_log_group_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ log_group_name + +
+ string +
+
+ +
The name or prefix of the log group to filter by.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + - community.aws.cloudwatchlogs_log_group_info: + log_group_name: test-log-group + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ log_groups + +
+ complex +
+
success +
Return the list of complex objects representing log groups
+
+
  +
+ arn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the log group.
+
+
  +
+ creation_time + +
+ integer +
+
always +
The creation time of the log group.
+
+
  +
+ kms_key_id + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the CMK to use when encrypting log data.
+
+
  +
+ log_group_name + +
+ string +
+
always +
The name of the log group.
+
+
  +
+ metric_filter_count + +
+ integer +
+
always +
The number of metric filters.
+
+
  +
+ retention_in_days + +
+ integer +
+
always +
The number of days to retain the log events in the specified log group.
+
+
  +
+ stored_bytes + +
+ string +
+
always +
The number of bytes stored.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Willian Ricardo (@willricardo) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_metric_filter_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_metric_filter_module.rst new file mode 100644 index 00000000..c0e44804 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_metric_filter_module.rst @@ -0,0 +1,447 @@ +.. _community.aws.cloudwatchlogs_log_group_metric_filter_module: + + +**************************************************** +community.aws.cloudwatchlogs_log_group_metric_filter +**************************************************** + +**Manage CloudWatch log group metric filter** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, modify and delete CloudWatch log group metric filter. +- CloudWatch log group metric filter can be use with :ref:`community.aws.ec2_metric_alarm `. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filter_name + +
+ string + / required +
+
+ +
A name for the metric filter you create.
+
+
+ filter_pattern + +
+ string +
+
+ +
A filter pattern for extracting metric data out of ingested log events. Required when state=present.
+
+
+ log_group_name + +
+ string + / required +
+
+ +
The name of the log group where the metric filter is applied on.
+
+
+ metric_transformation + +
+ dictionary +
+
+ +
A collection of information that defines how metric data gets emitted. Required when state=present.
+
+
+ default_value + +
+ float +
+
+ +
The value to emit when a filter pattern does not match a log event.
+
+
+ metric_name + +
+ string +
+
+ +
The name of the cloudWatch metric.
+
+
+ metric_namespace + +
+ string +
+
+ +
The namespace of the cloudWatch metric.
+
+
+ metric_value + +
+ string +
+
+ +
The value to publish to the cloudWatch metric when a filter pattern matches a log event.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Whether the rule is present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: set metric filter on log group /fluentd/testcase + community.aws.cloudwatchlogs_log_group_metric_filter: + log_group_name: /fluentd/testcase + filter_name: BoxFreeStorage + filter_pattern: '{($.value = *) && ($.hostname = "box")}' + state: present + metric_transformation: + metric_name: box_free_space + metric_namespace: fluentd_metrics + metric_value: "$.value" + + - name: delete metric filter on log group /fluentd/testcase + community.aws.cloudwatchlogs_log_group_metric_filter: + log_group_name: /fluentd/testcase + filter_name: BoxFreeStorage + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ metric_filters + +
+ list +
+
success +
Return the origin response value
+
+
Sample:
+
[{'default_value': 3.1415, 'metric_name': 'box_free_space', 'metric_namespace': 'made_with_ansible', 'metric_value': '$.value'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Markus Bergholz (@markuman) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_module.rst new file mode 100644 index 00000000..2dbc487e --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.cloudwatchlogs_log_group_module.rst @@ -0,0 +1,537 @@ +.. _community.aws.cloudwatchlogs_log_group_module: + + +************************************** +community.aws.cloudwatchlogs_log_group +************************************** + +**create or delete log_group in CloudWatchLogs** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create or delete log_group in CloudWatchLogs. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ kms_key_id + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the CMK to use when encrypting log data.
+
+
+ log_group_name + +
+ string + / required +
+
+ +
The name of the log group.
+
+
+ overwrite + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether an existing log group should be overwritten on create.
+
Mutually exclusive with purge_retention_policy.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_retention_policy + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to purge the retention policy or not.
+
Mutually exclusive with retention and overwrite.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ retention + +
+ integer +
+
+ +
The number of days to retain the log events in the specified log group.
+
Valid values are: [1, 3, 5, 7, 14, 30, 60, 90, 120, 150, 180, 365, 400, 545, 731, 1827, 3653]
+
Mutually exclusive with purge_retention_policy.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the rule is present or absent.
+
+
+ tags + +
+ dictionary +
+
+ +
The key-value pairs to use for the tags.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - For details of the parameters and returns see http://boto3.readthedocs.io/en/latest/reference/services/logs.html. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - community.aws.cloudwatchlogs_log_group: + log_group_name: test-log-group + + - community.aws.cloudwatchlogs_log_group: + state: present + log_group_name: test-log-group + tags: { "Name": "test-log-group", "Env" : "QA" } + + - community.aws.cloudwatchlogs_log_group: + state: present + log_group_name: test-log-group + tags: { "Name": "test-log-group", "Env" : "QA" } + kms_key_id: arn:aws:kms:region:account-id:key/key-id + + - community.aws.cloudwatchlogs_log_group: + state: absent + log_group_name: test-log-group + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ log_groups + +
+ complex +
+
success +
Return the list of complex objects representing log groups
+
+
  +
+ arn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the log group.
+
+
  +
+ creation_time + +
+ integer +
+
always +
The creation time of the log group.
+
+
  +
+ kms_key_id + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the CMK to use when encrypting log data.
+
+
  +
+ log_group_name + +
+ string +
+
always +
The name of the log group.
+
+
  +
+ metric_filter_count + +
+ integer +
+
always +
The number of metric filters.
+
+
  +
+ retention_in_days + +
+ integer +
+
always +
The number of days to retain the log events in the specified log group.
+
+
  +
+ stored_bytes + +
+ string +
+
always +
The number of bytes stored.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Willian Ricardo (@willricardo) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.data_pipeline_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.data_pipeline_module.rst new file mode 100644 index 00000000..167cf82e --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.data_pipeline_module.rst @@ -0,0 +1,702 @@ +.. _community.aws.data_pipeline_module: + + +*************************** +community.aws.data_pipeline +*************************** + +**Create and manage AWS Datapipelines** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create and manage AWS Datapipelines. Creation is not idempotent in AWS, so the ``uniqueId`` is created by hashing the options (minus objects) given to the datapipeline. +- The pipeline definition must be in the format given here https://docs.aws.amazon.com/datapipeline/latest/APIReference/API_PutPipelineDefinition.html#API_PutPipelineDefinition_RequestSyntax. +- Operations will wait for a configurable amount of time to ensure the pipeline is in the requested state. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ Default:
""
+
+
An optional description for the pipeline being created.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The name of the Datapipeline to create/modify/delete.
+
+
+ objects + +
+ list + / elements=dictionary +
+
+ +
A list of pipeline object definitions, each of which is a dict that takes the keys id, name and fields.
+
+
+ fields + +
+ list + / elements=dictionary +
+
+ +
Key-value pairs that define the properties of the object.
+
The value is specified as a reference to another object refValue or as a string value stringValue but not as both.
+
+
+ key + +
+ string +
+
+ +
The field identifier.
+
+
+ refValue + +
+ string +
+
+ +
The field value, expressed as the identifier of another object.
+
Exactly one of stringValue and refValue may be specified.
+
+
+ stringValue + +
+ string +
+
+ +
The field value.
+
Exactly one of stringValue and refValue may be specified.
+
+
+ id + +
+ string +
+
+ +
The ID of the object.
+
+
+ name + +
+ string +
+
+ +
The name of the object.
+
+
+ parameters + +
+ list + / elements=dictionary +
+
+ +
A list of parameter objects (dicts) in the pipeline definition.
+
+
+ attributes + +
+ list + / elements=dictionary +
+
+ +
A list of attributes (dicts) of the parameter object.
+
+
+ key + +
+ string +
+
+ +
The field identifier.
+
+
+ stringValue + +
+ string +
+
+ +
The field value.
+
+
+ id + +
+ - +
+
+ +
The ID of the parameter object.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
  • active
  • +
  • inactive
  • +
+
+
The requested state of the pipeline.
+
+
+ tags + +
+ dictionary +
+
+ +
A dict of key:value pair(s) to add to the pipeline.
+
+
+ timeout + +
+ integer +
+
+ Default:
300
+
+
Time in seconds to wait for the pipeline to transition to the requested state, fail otherwise.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ values + +
+ list + / elements=dictionary +
+
+ +
A list of parameter values (dicts) in the pipeline definition.
+
+
+ id + +
+ string +
+
+ +
The ID of the parameter value
+
+
+ stringValue + +
+ string +
+
+ +
The field value
+
+
+ version + +
+ string +
+
+ +
The version option has never had any effect and will be removed after 2022-06-01.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Create pipeline + - community.aws.data_pipeline: + name: test-dp + region: us-west-2 + objects: "{{pipelineObjects}}" + parameters: "{{pipelineParameters}}" + values: "{{pipelineValues}}" + tags: + key1: val1 + key2: val2 + state: present + + # Example populating and activating a pipeline that demonstrates two ways of providing pipeline objects + - community.aws.data_pipeline: + name: test-dp + objects: + - "id": "DefaultSchedule" + "name": "Every 1 day" + "fields": + - "key": "period" + "stringValue": "1 days" + - "key": "type" + "stringValue": "Schedule" + - "key": "startAt" + "stringValue": "FIRST_ACTIVATION_DATE_TIME" + - "id": "Default" + "name": "Default" + "fields": [ { "key": "resourceRole", "stringValue": "my_resource_role" }, + { "key": "role", "stringValue": "DataPipelineDefaultRole" }, + { "key": "pipelineLogUri", "stringValue": "s3://my_s3_log.txt" }, + { "key": "scheduleType", "stringValue": "cron" }, + { "key": "schedule", "refValue": "DefaultSchedule" }, + { "key": "failureAndRerunMode", "stringValue": "CASCADE" } ] + state: active + + # Activate pipeline + - community.aws.data_pipeline: + name: test-dp + region: us-west-2 + state: active + + # Delete pipeline + - community.aws.data_pipeline: + name: test-dp + region: us-west-2 + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
whether the data pipeline has been modified
+
+
Sample:
+
{'changed': True}
+
+
+ result + +
+ dictionary +
+
always +
Contains the data pipeline data (data_pipeline) and a return message (msg). If the data pipeline exists data_pipeline will contain the keys description, name, pipeline_id, state, tags, and unique_id. If the data pipeline does not exist then data_pipeline will be an empty dict. The msg describes the status of the operation.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Raghu Udiyar (@raags) +- Sloane Hertel (@s-hertel) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dms_endpoint_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dms_endpoint_module.rst new file mode 100644 index 00000000..6c1730d9 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dms_endpoint_module.rst @@ -0,0 +1,676 @@ +.. _community.aws.dms_endpoint_module: + + +************************** +community.aws.dms_endpoint +************************** + +**Creates or destroys a data migration services endpoint** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates or destroys a data migration services endpoint, that can be used to replicate data. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ certificatearn + +
+ string +
+
+ +
Amazon Resource Name (ARN) for the certificate.
+
+
+ databasename + +
+ string +
+
+ +
Name for the database on the origin or target side.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ dmstransfersettings + +
+ dictionary +
+
+ +
The settings in JSON format for the DMS transfer type of source endpoint.
+
+
+ dynamodbsettings + +
+ dictionary +
+
+ +
Settings in JSON format for the target Amazon DynamoDB endpoint if source or target is dynamodb.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ elasticsearchsettings + +
+ dictionary +
+
+ +
Settings in JSON format for the target Elasticsearch endpoint.
+
+
+ endpointidentifier + +
+ string + / required +
+
+ +
An identifier name for the endpoint.
+
+
+ endpointtype + +
+ string + / required +
+
+
    Choices: +
  • source
  • +
  • target
  • +
+
+
Type of endpoint we want to manage.
+
+
+ enginename + +
+ string + / required +
+
+
    Choices: +
  • mysql
  • +
  • oracle
  • +
  • postgres
  • +
  • mariadb
  • +
  • aurora
  • +
  • redshift
  • +
  • s3
  • +
  • db2
  • +
  • azuredb
  • +
  • sybase
  • +
  • dynamodb
  • +
  • mongodb
  • +
  • sqlserver
  • +
+
+
Database engine that we want to use, please refer to the AWS DMS for more information on the supported engines and their limitations.
+
+
+ externaltabledefinition + +
+ string +
+
+ +
The external table definition.
+
+
+ extraconnectionattributes + +
+ string +
+
+ +
Extra attributes for the database connection, the AWS documentation states " For more information about extra connection attributes, see the documentation section for your data store."
+
+
+ kinesissettings + +
+ dictionary +
+
+ +
Settings in JSON format for the target Amazon Kinesis Data Streams endpoint.
+
+
+ kmskeyid + +
+ string +
+
+ +
Encryption key to use to encrypt replication storage and connection information.
+
+
+ mongodbsettings + +
+ dictionary +
+
+ +
Settings in JSON format for the source MongoDB endpoint.
+
+
+ password + +
+ string +
+
+ +
Password used to connect to the database this attribute can only be written the AWS API does not return this parameter.
+
+
+ port + +
+ integer +
+
+ +
TCP port for access to the database.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ retries + +
+ integer +
+
+ +
number of times we should retry when deleting a resource
+
Required when wait=true.
+
+
+ s3settings + +
+ dictionary +
+
+ +
S3 buckets settings for the target Amazon S3 endpoint.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ servername + +
+ string +
+
+ +
Servername that the endpoint will connect to.
+
+
+ serviceaccessrolearn + +
+ string +
+
+ +
Amazon Resource Name (ARN) for the service access role that you want to use to create the endpoint.
+
+
+ sslmode + +
+ string +
+
+
    Choices: +
  • none ←
  • +
  • require
  • +
  • verify-ca
  • +
  • verify-full
  • +
+
+
Mode used for the SSL connection.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
State of the endpoint.
+
+
+ tags + +
+ dictionary +
+
+ +
A list of tags to add to the endpoint.
+
+
+ timeout + +
+ integer +
+
+ +
Time in seconds we should wait for when deleting a resource.
+
Required when wait=true.
+
+
+ username + +
+ string +
+
+ +
Username our endpoint will use to connect to the database.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether Ansible should wait for the object to be deleted when state=absent.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details + - name: Endpoint Creation + community.aws.dms_endpoint: + state: absent + endpointidentifier: 'testsource' + endpointtype: source + enginename: aurora + username: testing1 + password: testint1234 + servername: testing.domain.com + port: 3306 + databasename: 'testdb' + sslmode: none + wait: false + + + + +Status +------ + + +Authors +~~~~~~~ + +- Rui Moreira (@ruimoreira) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dms_replication_subnet_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dms_replication_subnet_group_module.rst new file mode 100644 index 00000000..25e0fa5b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dms_replication_subnet_group_module.rst @@ -0,0 +1,322 @@ +.. _community.aws.dms_replication_subnet_group_module: + + +****************************************** +community.aws.dms_replication_subnet_group +****************************************** + +**creates or destroys a data migration services subnet group** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates or destroys a data migration services subnet group. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string + / required +
+
+ +
The description for the subnet group.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ identifier + +
+ string + / required +
+
+ +
The name for the replication subnet group. This value is stored as a lowercase string. Must contain no more than 255 alphanumeric characters, periods, spaces, underscores, or hyphens. Must not be "default".
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
State of the subnet group.
+
+
+ subnet_ids + +
+ list + / elements=string + / required +
+
+ +
A list containing the subnet ids for the replication subnet group, needs to be at least 2 items in the list.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - community.aws.dms_replication_subnet_group: + state: present + identifier: "dev-sngroup" + description: "Development Subnet Group asdasdas" + subnet_ids: ['subnet-id1','subnet-id2'] + + + + +Status +------ + + +Authors +~~~~~~~ + +- Rui Moreira (@ruimoreira) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dynamodb_table_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dynamodb_table_module.rst new file mode 100644 index 00000000..8de198ab --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dynamodb_table_module.rst @@ -0,0 +1,663 @@ +.. _community.aws.dynamodb_table_module: + + +**************************** +community.aws.dynamodb_table +**************************** + +**Create, update or delete AWS Dynamo DB tables** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create or delete AWS Dynamo DB tables. +- Can update the provisioned throughput on existing tables. +- Returns the status of the specified table. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto >= 2.37.0 +- boto3 >= 1.4.4 (for tagging) +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ hash_key_name + +
+ string +
+
+ +
Name of the hash key.
+
Required when state=present.
+
+
+ hash_key_type + +
+ string +
+
+
    Choices: +
  • STRING ←
  • +
  • NUMBER
  • +
  • BINARY
  • +
+
+
Type of the hash key.
+
+
+ indexes + +
+ list + / elements=dictionary +
+
+ Default:
[]
+
+
list of dictionaries describing indexes to add to the table. global indexes can be updated. local indexes don't support updates or have throughput.
+
required options: ['name', 'type', 'hash_key_name']
+
other options: ['hash_key_type', 'range_key_name', 'range_key_type', 'includes', 'read_capacity', 'write_capacity']
+
+
+ hash_key_name + +
+ string + / required +
+
+ +
The name of the hash-based key.
+
+
+ hash_key_type + +
+ string +
+
+ +
The type of the hash-based key.
+
+
+ includes + +
+ list +
+
+ +
A list of fields to include when using global_include or include indexes.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the index.
+
+
+ range_key_name + +
+ string +
+
+ +
The name of the range-based key.
+
+
+ range_key_type + +
+ string +
+
+ +
The type of the range-based key.
+
+
+ read_capacity + +
+ integer +
+
+ +
Read throughput capacity (units) to provision for the index.
+
+
+ type + +
+ string + / required +
+
+ +
The type of index.
+
Valid types: all, global_all, global_include, global_keys_only, include, keys_only
+
+
+ write_capacity + +
+ integer +
+
+ +
Write throughput capacity (units) to provision for the index.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the table.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ range_key_name + +
+ string +
+
+ +
Name of the range key.
+
+
+ range_key_type + +
+ string +
+
+
    Choices: +
  • STRING ←
  • +
  • NUMBER
  • +
  • BINARY
  • +
+
+
Type of the range key.
+
+
+ read_capacity + +
+ integer +
+
+ Default:
1
+
+
Read throughput capacity (units) to provision.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or delete the table.
+
+
+ tags + +
+ dictionary +
+
+ +
A hash/dictionary of tags to add to the new instance or for starting/stopping instance by tag.
+
For example: {"key":"value"} and {"key":"value","key2":"value2"}
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait_for_active_timeout + +
+ integer +
+
+ Default:
60
+
+
how long before wait gives up, in seconds. only used when tags is set
+
+
+ write_capacity + +
+ integer +
+
+ Default:
1
+
+
Write throughput capacity (units) to provision.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create dynamo table with hash and range primary key + community.aws.dynamodb_table: + name: my-table + region: us-east-1 + hash_key_name: id + hash_key_type: STRING + range_key_name: create_time + range_key_type: NUMBER + read_capacity: 2 + write_capacity: 2 + tags: + tag_name: tag_value + + - name: Update capacity on existing dynamo table + community.aws.dynamodb_table: + name: my-table + region: us-east-1 + read_capacity: 10 + write_capacity: 10 + + - name: set index on existing dynamo table + community.aws.dynamodb_table: + name: my-table + region: us-east-1 + indexes: + - name: NamedIndex + type: global_include + hash_key_name: id + range_key_name: create_time + includes: + - other_field + - other_field2 + read_capacity: 10 + write_capacity: 10 + + - name: Delete dynamo table + community.aws.dynamodb_table: + name: my-table + region: us-east-1 + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ table_status + +
+ string +
+
success +
The current status of the table.
+
+
Sample:
+
ACTIVE
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Alan Loi (@loia) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dynamodb_ttl_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dynamodb_ttl_module.rst new file mode 100644 index 00000000..99a2502b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.dynamodb_ttl_module.rst @@ -0,0 +1,347 @@ +.. _community.aws.dynamodb_ttl_module: + + +************************** +community.aws.dynamodb_ttl +************************** + +**Set TTL for a given DynamoDB table** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Uses boto3 to set TTL. +- Requires botocore version 1.5.24 or higher. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore>=1.5.24 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ attribute_name + +
+ string + / required +
+
+ +
The name of the Time To Live attribute used to store the expiration time for items in the table.
+
This appears to be required by the API even when disabling TTL.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • enable
  • +
  • disable
  • +
+
+
State to set DynamoDB table to.
+
+
+ table_name + +
+ string + / required +
+
+ +
Name of the DynamoDB table to work on.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: enable TTL on my cowfacts table + community.aws.dynamodb_ttl: + state: enable + table_name: cowfacts + attribute_name: cow_deleted_date + + - name: disable TTL on my cowfacts table + community.aws.dynamodb_ttl: + state: disable + table_name: cowfacts + attribute_name: cow_deleted_date + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ current_status + +
+ dictionary +
+
always +
current or new TTL specification.
+
+
Sample:
+
[{'AttributeName': 'deploy_timestamp', 'TimeToLiveStatus': 'ENABLED'}, {'AttributeName': 'deploy_timestamp', 'Enabled': True}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ted Timmons (@tedder) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_ami_copy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_ami_copy_module.rst new file mode 100644 index 00000000..42c5f779 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_ami_copy_module.rst @@ -0,0 +1,499 @@ +.. _community.aws.ec2_ami_copy_module: + + +************************** +community.aws.ec2_ami_copy +************************** + +**copies AMI between AWS regions, return new image id** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Copies AMI from a source region to a destination region. **Since version 2.3 this module depends on boto3.** + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
An optional human-readable string describing the contents and purpose of the new AMI.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ encrypted + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not the destination snapshots of the copied AMI should be encrypted.
+
+
+ kms_key_id + +
+ string +
+
+ +
KMS key id used to encrypt the image. If not specified, uses default EBS Customer Master Key (CMK) for your account.
+
+
+ name + +
+ string +
+
+ Default:
"default"
+
+
The name of the new AMI to copy. (As of 2.3 the default is default, in prior versions it was null.)
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ source_image_id + +
+ string + / required +
+
+ +
The ID of the AMI in source region that should be copied.
+
+
+ source_region + +
+ string + / required +
+
+ +
The source region the AMI should be copied from.
+
+
+ tag_equality + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether to use tags if the source AMI already exists in the target region. If this is set, and all tags match in an existing AMI, the AMI will not be copied again.
+
+
+ tags + +
+ dictionary +
+
+ +
A hash/dictionary of tags to add to the new copied AMI: {"key":"value"} and {"key":"value","key":"value"}
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Wait for the copied AMI to be in state available before returning.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
600
+
+
How long before wait gives up, in seconds.
+
Prior to 2.3 the default was 1200.
+
From 2.3-2.5 this option was deprecated in favor of boto3 waiter defaults.
+
This was reenabled in 2.6 to allow timeouts greater than 10 minutes.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Basic AMI Copy + community.aws.ec2_ami_copy: + source_region: us-east-1 + region: eu-west-1 + source_image_id: ami-xxxxxxx + + - name: AMI copy wait until available + community.aws.ec2_ami_copy: + source_region: us-east-1 + region: eu-west-1 + source_image_id: ami-xxxxxxx + wait: yes + wait_timeout: 1200 # Default timeout is 600 + register: image_id + + - name: Named AMI copy + community.aws.ec2_ami_copy: + source_region: us-east-1 + region: eu-west-1 + source_image_id: ami-xxxxxxx + name: My-Awesome-AMI + description: latest patch + + - name: Tagged AMI copy (will not copy the same AMI twice) + community.aws.ec2_ami_copy: + source_region: us-east-1 + region: eu-west-1 + source_image_id: ami-xxxxxxx + tags: + Name: My-Super-AMI + Patch: 1.2.3 + tag_equality: yes + + - name: Encrypted AMI copy + community.aws.ec2_ami_copy: + source_region: us-east-1 + region: eu-west-1 + source_image_id: ami-xxxxxxx + encrypted: yes + + - name: Encrypted AMI copy with specified key + community.aws.ec2_ami_copy: + source_region: us-east-1 + region: eu-west-1 + source_image_id: ami-xxxxxxx + encrypted: yes + kms_key_id: arn:aws:kms:us-east-1:XXXXXXXXXXXX:key/746de6ea-50a4-4bcb-8fbc-e3b29f2d367b + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ image_id + +
+ string +
+
always +
AMI ID of the copied AMI
+
+
Sample:
+
ami-e689729e
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Amir Moulavi (@amir343) +- Tim C (@defunctio) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_info_module.rst new file mode 100644 index 00000000..70a2bbd4 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_info_module.rst @@ -0,0 +1,690 @@ +.. _community.aws.ec2_asg_info_module: + + +************************** +community.aws.ec2_asg_info +************************** + +**Gather information about ec2 Auto Scaling Groups (ASGs) in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about ec2 Auto Scaling Groups (ASGs) in AWS +- This module was called ``ec2_asg_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string +
+
+ +
The prefix or name of the auto scaling group(s) you are searching for.
+
Note: This is a regular expression match with implicit '^' (beginning of string). Append '$' for a complete name match.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary/hash of tags in the format { tag1_name: 'tag1_value', tag2_name: 'tag2_value' } to match against the auto scaling group(s) you are searching for.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Find all groups + community.aws.ec2_asg_info: + register: asgs + + - name: Find a group with matching name/prefix + community.aws.ec2_asg_info: + name: public-webserver-asg + register: asgs + + - name: Find a group with matching tags + community.aws.ec2_asg_info: + tags: + project: webapp + env: production + register: asgs + + - name: Find a group with matching name/prefix and tags + community.aws.ec2_asg_info: + name: myproject + tags: + env: production + register: asgs + + - name: Fail if no groups are found + community.aws.ec2_asg_info: + name: public-webserver-asg + register: asgs + failed_when: "{{ asgs.results | length == 0 }}" + + - name: Fail if more than 1 group is found + community.aws.ec2_asg_info: + name: public-webserver-asg + register: asgs + failed_when: "{{ asgs.results | length > 1 }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ auto_scaling_group_arn + +
+ string +
+
success +
The Amazon Resource Name of the ASG
+
+
Sample:
+
arn:aws:autoscaling:us-west-2:1234567890:autoScalingGroup:10787c52-0bcb-427d-82ba-c8e4b008ed2e:autoScalingGroupName/public-webapp-production-1
+
+
+ auto_scaling_group_name + +
+ string +
+
success +
Name of autoscaling group
+
+
Sample:
+
public-webapp-production-1
+
+
+ availability_zones + +
+ list +
+
success +
List of Availability Zones that are enabled for this ASG.
+
+
Sample:
+
['us-west-2a', 'us-west-2b', 'us-west-2a']
+
+
+ created_time + +
+ string +
+
success +
The date and time this ASG was created, in ISO 8601 format.
+
+
Sample:
+
2015-11-25T00:05:36.309Z
+
+
+ default_cooldown + +
+ integer +
+
success +
The default cooldown time in seconds.
+
+
Sample:
+
300
+
+
+ desired_capacity + +
+ integer +
+
success +
The number of EC2 instances that should be running in this group.
+
+
Sample:
+
3
+
+
+ health_check_period + +
+ integer +
+
success +
Length of time in seconds after a new EC2 instance comes into service that Auto Scaling starts checking its health.
+
+
Sample:
+
30
+
+
+ health_check_type + +
+ string +
+
success +
The service you want the health status from, one of "EC2" or "ELB".
+
+
Sample:
+
ELB
+
+
+ instances + +
+ list +
+
success +
List of EC2 instances and their status as it relates to the ASG.
+
+
Sample:
+
[{'availability_zone': 'us-west-2a', 'health_status': 'Healthy', 'instance_id': 'i-es22ad25', 'launch_configuration_name': 'public-webapp-production-1', 'lifecycle_state': 'InService', 'protected_from_scale_in': 'false'}]
+
+
+ launch_config_name + +
+ string +
+
success +
Name of launch configuration associated with the ASG. Same as launch_configuration_name, provided for compatibility with ec2_asg module.
+
+
Sample:
+
public-webapp-production-1
+
+
+ launch_configuration_name + +
+ string +
+
success +
Name of launch configuration associated with the ASG.
+
+
Sample:
+
public-webapp-production-1
+
+
+ load_balancer_names + +
+ list +
+
success +
List of load balancers names attached to the ASG.
+
+
Sample:
+
['elb-webapp-prod']
+
+
+ max_size + +
+ integer +
+
success +
Maximum size of group
+
+
Sample:
+
3
+
+
+ min_size + +
+ integer +
+
success +
Minimum size of group
+
+
Sample:
+
1
+
+
+ new_instances_protected_from_scale_in + +
+ boolean +
+
success +
Whether or not new instances a protected from automatic scaling in.
+
+
Sample:
+
false
+
+
+ placement_group + +
+ string +
+
success +
Placement group into which instances are launched, if any.
+
+
Sample:
+
None
+
+
+ status + +
+ string +
+
success +
The current state of the group when DeleteAutoScalingGroup is in progress.
+
+
Sample:
+
None
+
+
+ tags + +
+ list +
+
success +
List of tags for the ASG, and whether or not each tag propagates to instances at launch.
+
+
Sample:
+
[{'key': 'Name', 'value': 'public-webapp-production-1', 'resource_id': 'public-webapp-production-1', 'resource_type': 'auto-scaling-group', 'propagate_at_launch': 'true'}, {'key': 'env', 'value': 'production', 'resource_id': 'public-webapp-production-1', 'resource_type': 'auto-scaling-group', 'propagate_at_launch': 'true'}]
+
+
+ target_group_arns + +
+ list +
+
success +
List of ARNs of the target groups that the ASG populates
+
+
Sample:
+
['arn:aws:elasticloadbalancing:ap-southeast-2:123456789012:targetgroup/target-group-host-hello/1a2b3c4d5e6f1a2b', 'arn:aws:elasticloadbalancing:ap-southeast-2:123456789012:targetgroup/target-group-path-world/abcd1234abcd1234']
+
+
+ target_group_names + +
+ list +
+
success +
List of names of the target groups that the ASG populates
+
+
Sample:
+
['target-group-host-hello', 'target-group-path-world']
+
+
+ termination_policies + +
+ string +
+
success +
A list of termination policies for the group.
+
+
Sample:
+
['Default']
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_lifecycle_hook_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_lifecycle_hook_module.rst new file mode 100644 index 00000000..e950d3b0 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_lifecycle_hook_module.rst @@ -0,0 +1,422 @@ +.. _community.aws.ec2_asg_lifecycle_hook_module: + + +************************************ +community.aws.ec2_asg_lifecycle_hook +************************************ + +**Create, delete or update AWS ASG Lifecycle Hooks.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Will create a new hook when *state=present* and no given Hook is found. +- Will update an existing hook when *state=present* and a Hook is found, but current and provided parameters differ. +- Will delete the hook when *state=absent* and a Hook is found. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3>=1.4.4 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ autoscaling_group_name + +
+ string + / required +
+
+ +
The name of the Auto Scaling group to which you want to assign the lifecycle hook.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ default_result + +
+ string +
+
+
    Choices: +
  • ABANDON ←
  • +
  • CONTINUE
  • +
+
+
Defines the action the Auto Scaling group should take when the lifecycle hook timeout elapses or if an unexpected failure occurs.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ heartbeat_timeout + +
+ integer +
+
+ +
The amount of time, in seconds, that can elapse before the lifecycle hook times out. When the lifecycle hook times out, Auto Scaling performs the default action. You can prevent the lifecycle hook from timing out by calling RecordLifecycleActionHeartbeat.
+
By default Amazon AWS will use 3600 (1 hour)
+
+
+ lifecycle_hook_name + +
+ string + / required +
+
+ +
The name of the lifecycle hook.
+
+
+ notification_meta_data + +
+ string +
+
+ +
Contains additional information that you want to include any time Auto Scaling sends a message to the notification target.
+
+
+ notification_target_arn + +
+ string +
+
+ +
The ARN of the notification target that Auto Scaling will use to notify you when an instance is in the transition state for the lifecycle hook.
+
This target can be either an SQS queue or an SNS topic.
+
If you specify an empty string, this overrides the current ARN.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role_arn + +
+ string +
+
+ +
The ARN of the IAM role that allows the Auto Scaling group to publish to the specified notification target.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or delete Lifecycle Hook.
+
When state=present updates existing hook or creates a new hook if not found.
+
+
+ transition + +
+ string +
+
+
    Choices: +
  • autoscaling:EC2_INSTANCE_TERMINATING
  • +
  • autoscaling:EC2_INSTANCE_LAUNCHING
  • +
+
+
The instance state to which you want to attach the lifecycle hook.
+
Required when state=present.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create / Update lifecycle hook + community.aws.ec2_asg_lifecycle_hook: + region: eu-central-1 + state: present + autoscaling_group_name: example + lifecycle_hook_name: example + transition: autoscaling:EC2_INSTANCE_LAUNCHING + heartbeat_timeout: 7000 + default_result: ABANDON + + - name: Delete lifecycle hook + community.aws.ec2_asg_lifecycle_hook: + region: eu-central-1 + state: absent + autoscaling_group_name: example + lifecycle_hook_name: example + + + + +Status +------ + + +Authors +~~~~~~~ + +- Igor 'Tsigankov' Eyrich (@tsiganenok) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_module.rst new file mode 100644 index 00000000..29ed893a --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_asg_module.rst @@ -0,0 +1,1440 @@ +.. _community.aws.ec2_asg_module: + + +********************* +community.aws.ec2_asg +********************* + +**Create or delete AWS AutoScaling Groups (ASGs)** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Can create or delete AWS AutoScaling Groups. +- Can be used with the :ref:`community.aws.ec2_lc ` module to manage Launch Configurations. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ availability_zones + +
+ list + / elements=string +
+
+ +
List of availability zone names in which to create the group.
+
Defaults to all the availability zones in the region if vpc_zone_identifier is not set.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ default_cooldown + +
+ integer +
+
+ Default:
300
+
+
The number of seconds after a scaling activity completes before another can begin.
+
+
+ desired_capacity + +
+ integer +
+
+ +
Desired number of instances in group, if unspecified then the current group value will be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ health_check_period + +
+ integer +
+
+ Default:
300
+
+
Length of time in seconds after a new EC2 instance comes into service that Auto Scaling starts checking its health.
+
+
+ health_check_type + +
+ string +
+
+
    Choices: +
  • EC2 ←
  • +
  • ELB
  • +
+
+
The service you want the health status from, Amazon EC2 or Elastic Load Balancer.
+
+
+ launch_config_name + +
+ string +
+
+ +
Name of the Launch configuration to use for the group. See the community.aws.ec2_lc) module for managing these.
+
If unspecified then the current group value will be used. One of launch_config_name or launch_template must be provided.
+
+
+ launch_template + +
+ dictionary +
+
+ +
Dictionary describing the Launch Template to use
+
+
+ launch_template_id + +
+ string +
+
+ +
The id of the launch template. Only one of launch_template_name or launch_template_id is required.
+
+
+ launch_template_name + +
+ string +
+
+ +
The name of the launch template. Only one of launch_template_name or launch_template_id is required.
+
+
+ version + +
+ string +
+
+ +
The version number of the launch template to use.
+
Defaults to latest version if not provided.
+
+
+ lc_check + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Check to make sure instances that are being replaced with replace_instances do not already have the current launch_config.
+
+
+ load_balancers + +
+ list + / elements=string +
+
+ +
List of ELB names to use for the group. Use for classic load balancers.
+
+
+ lt_check + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Check to make sure instances that are being replaced with replace_instances do not already have the current launch_template or I(launch_template version.
+
+
+ max_instance_lifetime + +
+ integer +
+
+ +
The maximum amount of time, in seconds, that an instance can be in service.
+
Maximum instance lifetime must be equal to 0, between 604800 and 31536000 seconds (inclusive), or not specified.
+
Value of 0 removes lifetime restriction.
+
+
+ max_size + +
+ integer +
+
+ +
Maximum number of instances in group, if unspecified then the current group value will be used.
+
+
+ metrics_collection + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Enable ASG metrics collection.
+
+
+ metrics_granularity + +
+ string +
+
+ Default:
"1Minute"
+
+
When metrics_collection=true this will determine the granularity of metrics collected by CloudWatch.
+
+
+ metrics_list + +
+ list + / elements=string +
+
+ Default:
["GroupMinSize", "GroupMaxSize", "GroupDesiredCapacity", "GroupInServiceInstances", "GroupPendingInstances", "GroupStandbyInstances", "GroupTerminatingInstances", "GroupTotalInstances"]
+
+
List of autoscaling metrics to collect when metrics_collection=true.
+
+
+ min_size + +
+ integer +
+
+ +
Minimum number of instances in group, if unspecified then the current group value will be used.
+
+
+ mixed_instances_policy + +
+ dictionary +
+
+ +
A mixed instance policy to use for the ASG.
+
Only used when the ASG is configured to use a Launch Template (launch_template).
+ +
+
+ instance_types + +
+ list + / elements=string +
+
+ +
A list of instance_types.
+
+
+ name + +
+ string + / required +
+
+ +
Unique name for group to be created or deleted.
+
+
+ notification_topic + +
+ string +
+
+ +
A SNS topic ARN to send auto scaling notifications to.
+
+
+ notification_types + +
+ list + / elements=string +
+
+ Default:
["autoscaling:EC2_INSTANCE_LAUNCH", "autoscaling:EC2_INSTANCE_LAUNCH_ERROR", "autoscaling:EC2_INSTANCE_TERMINATE", "autoscaling:EC2_INSTANCE_TERMINATE_ERROR"]
+
+
A list of auto scaling events to trigger notifications on.
+
+
+ placement_group + +
+ string +
+
+ +
Physical location of your cluster placement group created in Amazon EC2.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ replace_all_instances + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
In a rolling fashion, replace all instances that used the old launch configuration with one from the new launch configuration. It increases the ASG size by replace_batch_size, waits for the new instances to be up and running. After that, it terminates a batch of old instances, waits for the replacements, and repeats, until all old instances are replaced. Once that's done the ASG size is reduced back to the expected size.
+
+
+ replace_batch_size + +
+ integer +
+
+ Default:
1
+
+
Number of instances you'd like to replace at a time. Used with replace_all_instances.
+
+
+ replace_instances + +
+ list + / elements=string +
+
+ +
List of instance_ids belonging to the named AutoScalingGroup that you would like to terminate and be replaced with instances matching the current launch configuration.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Register or deregister the instance.
+
+
+ suspend_processes + +
+ list + / elements=string +
+
+ Default:
[]
+
+
A list of scaling processes to suspend.
+
Valid values include:
+
Launch, Terminate, HealthCheck, ReplaceUnhealthy, AZRebalance, AlarmNotification, ScheduledActions, AddToLoadBalancer
+
Full documentation of valid values can be found in the AWS documentation:
+ +
+
+ tags + +
+ list + / elements=dictionary +
+
+ +
A list of tags to add to the Auto Scale Group.
+
Optional key is propagate_at_launch, which defaults to true.
+
When propagate_at_launch is true the tags will be propagated to the Instances created.
+
+
+ target_group_arns + +
+ list + / elements=string +
+
+ +
List of target group ARNs to use for the group. Use for application load balancers.
+
+
+ termination_policies + +
+ list + / elements=string +
+
+ Default:
"Default"
+
+
An ordered list of criteria used for selecting instances to be removed from the Auto Scaling group when reducing capacity.
+
Using termination_policies=Default when modifying an existing AutoScalingGroup will result in the existing policy being retained instead of changed to Default.
+
Valid values include: Default, OldestInstance, NewestInstance, OldestLaunchConfiguration, ClosestToNextInstanceHour
+
Full documentation of valid values can be found in the AWS documentation:
+ +
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_zone_identifier + +
+ list + / elements=string +
+
+ +
List of VPC subnets to use
+
+
+ wait_for_instances + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Wait for the ASG instances to be in a ready state before exiting. If instances are behind an ELB, it will wait until the ELB determines all instances have a lifecycle_state of "InService" and a health_status of "Healthy".
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
300
+
+
How long to wait for instances to become viable when replaced. If you experience the error "Waited too long for ELB instances to be healthy", try increasing this value.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Basic configuration with Launch Configuration + + - community.aws.ec2_asg: + name: special + load_balancers: [ 'lb1', 'lb2' ] + availability_zones: [ 'eu-west-1a', 'eu-west-1b' ] + launch_config_name: 'lc-1' + min_size: 1 + max_size: 10 + desired_capacity: 5 + vpc_zone_identifier: [ 'subnet-abcd1234', 'subnet-1a2b3c4d' ] + tags: + - environment: production + propagate_at_launch: no + + # Rolling ASG Updates + + # Below is an example of how to assign a new launch config to an ASG and terminate old instances. + # + # All instances in "myasg" that do not have the launch configuration named "my_new_lc" will be terminated in + # a rolling fashion with instances using the current launch configuration, "my_new_lc". + # + # This could also be considered a rolling deploy of a pre-baked AMI. + # + # If this is a newly created group, the instances will not be replaced since all instances + # will have the current launch configuration. + + - name: create launch config + community.aws.ec2_lc: + name: my_new_lc + image_id: ami-lkajsf + key_name: mykey + region: us-east-1 + security_groups: sg-23423 + instance_type: m1.small + assign_public_ip: yes + + - community.aws.ec2_asg: + name: myasg + launch_config_name: my_new_lc + health_check_period: 60 + health_check_type: ELB + replace_all_instances: yes + min_size: 5 + max_size: 5 + desired_capacity: 5 + region: us-east-1 + + # To only replace a couple of instances instead of all of them, supply a list + # to "replace_instances": + + - community.aws.ec2_asg: + name: myasg + launch_config_name: my_new_lc + health_check_period: 60 + health_check_type: ELB + replace_instances: + - i-b345231 + - i-24c2931 + min_size: 5 + max_size: 5 + desired_capacity: 5 + region: us-east-1 + + # Basic Configuration with Launch Template + + - community.aws.ec2_asg: + name: special + load_balancers: [ 'lb1', 'lb2' ] + availability_zones: [ 'eu-west-1a', 'eu-west-1b' ] + launch_template: + version: '1' + launch_template_name: 'lt-example' + launch_template_id: 'lt-123456' + min_size: 1 + max_size: 10 + desired_capacity: 5 + vpc_zone_identifier: [ 'subnet-abcd1234', 'subnet-1a2b3c4d' ] + tags: + - environment: production + propagate_at_launch: no + + # Basic Configuration with Launch Template using mixed instance policy + + - community.aws.ec2_asg: + name: special + load_balancers: [ 'lb1', 'lb2' ] + availability_zones: [ 'eu-west-1a', 'eu-west-1b' ] + launch_template: + version: '1' + launch_template_name: 'lt-example' + launch_template_id: 'lt-123456' + mixed_instances_policy: + instance_types: + - t3a.large + - t3.large + - t2.large + min_size: 1 + max_size: 10 + desired_capacity: 5 + vpc_zone_identifier: [ 'subnet-abcd1234', 'subnet-1a2b3c4d' ] + tags: + - environment: production + propagate_at_launch: no + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ auto_scaling_group_arn + +
+ string +
+
success +
The unique ARN of the autoscaling group
+
+
Sample:
+
arn:aws:autoscaling:us-east-1:123456789012:autoScalingGroup:6a09ad6d-eeee-1234-b987-ee123ced01ad:autoScalingGroupName/myasg
+
+
+ auto_scaling_group_name + +
+ string +
+
success +
The unique name of the auto scaling group
+
+
Sample:
+
myasg
+
+
+ availability_zones + +
+ list +
+
success +
The availability zones for the auto scaling group
+
+
Sample:
+
['us-east-1d']
+
+
+ created_time + +
+ string +
+
success +
Timestamp of create time of the auto scaling group
+
+
Sample:
+
2017-11-08T14:41:48.272000+00:00
+
+
+ default_cooldown + +
+ integer +
+
success +
The default cooldown time in seconds.
+
+
Sample:
+
300
+
+
+ desired_capacity + +
+ integer +
+
success +
The number of EC2 instances that should be running in this group.
+
+
Sample:
+
3
+
+
+ healthcheck_period + +
+ integer +
+
success +
Length of time in seconds after a new EC2 instance comes into service that Auto Scaling starts checking its health.
+
+
Sample:
+
30
+
+
+ healthcheck_type + +
+ string +
+
success +
The service you want the health status from, one of "EC2" or "ELB".
+
+
Sample:
+
ELB
+
+
+ healthy_instances + +
+ integer +
+
success +
Number of instances in a healthy state
+
+
Sample:
+
5
+
+
+ in_service_instances + +
+ integer +
+
success +
Number of instances in service
+
+
Sample:
+
3
+
+
+ instance_facts + +
+ dictionary +
+
success +
Dictionary of EC2 instances and their status as it relates to the ASG.
+
+
Sample:
+
{'i-0123456789012': {'health_status': 'Healthy', 'launch_config_name': 'public-webapp-production-1', 'lifecycle_state': 'InService'}}
+
+
+ instances + +
+ list +
+
success +
list of instance IDs in the ASG
+
+
Sample:
+
['i-0123456789012']
+
+
+ launch_config_name + +
+ string +
+
success +
Name of launch configuration associated with the ASG. Same as launch_configuration_name, provided for compatibility with ec2_asg module.
+
+
Sample:
+
public-webapp-production-1
+
+
+ load_balancers + +
+ list +
+
success +
List of load balancers names attached to the ASG.
+
+
Sample:
+
['elb-webapp-prod']
+
+
+ max_instance_lifetime + +
+ integer +
+
success +
The maximum amount of time, in seconds, that an instance can be in service.
+
+
Sample:
+
604800
+
+
+ max_size + +
+ integer +
+
success +
Maximum size of group
+
+
Sample:
+
3
+
+
+ metrics_collection + +
+ list +
+
success +
List of enabled AutosSalingGroup metrics
+
+
Sample:
+
[{'Granularity': '1Minute', 'Metric': 'GroupInServiceInstances'}]
+
+
+ min_size + +
+ integer +
+
success +
Minimum size of group
+
+
Sample:
+
1
+
+
+ mixed_instance_policy + +
+ list +
+
success +
Returns the list of instance types if a mixed instance policy is set.
+
+
Sample:
+
['t3.micro', 't3a.micro']
+
+
+ pending_instances + +
+ integer +
+
success +
Number of instances in pending state
+
+
Sample:
+
1
+
+
+ tags + +
+ list +
+
success +
List of tags for the ASG, and whether or not each tag propagates to instances at launch.
+
+
Sample:
+
[{'key': 'Name', 'value': 'public-webapp-production-1', 'resource_id': 'public-webapp-production-1', 'resource_type': 'auto-scaling-group', 'propagate_at_launch': 'true'}, {'key': 'env', 'value': 'production', 'resource_id': 'public-webapp-production-1', 'resource_type': 'auto-scaling-group', 'propagate_at_launch': 'true'}]
+
+
+ target_group_arns + +
+ list +
+
success +
List of ARNs of the target groups that the ASG populates
+
+
Sample:
+
['arn:aws:elasticloadbalancing:ap-southeast-2:123456789012:targetgroup/target-group-host-hello/1a2b3c4d5e6f1a2b', 'arn:aws:elasticloadbalancing:ap-southeast-2:123456789012:targetgroup/target-group-path-world/abcd1234abcd1234']
+
+
+ target_group_names + +
+ list +
+
success +
List of names of the target groups that the ASG populates
+
+
Sample:
+
['target-group-host-hello', 'target-group-path-world']
+
+
+ termination_policies + +
+ list +
+
success +
A list of termination policies for the group.
+
+
Sample:
+
['Default']
+
+
+ unhealthy_instances + +
+ integer +
+
success +
Number of instances in an unhealthy state
+
+
+
+ viable_instances + +
+ integer +
+
success +
Number of instances in a viable state
+
+
Sample:
+
1
+
+
+ vpc_zone_identifier + +
+ string +
+
success +
VPC zone ID / subnet id for the auto scaling group
+
+
Sample:
+
subnet-a31ef45f
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Gareth Rushgrove (@garethr) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_customer_gateway_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_customer_gateway_info_module.rst new file mode 100644 index 00000000..3d08a50f --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_customer_gateway_info_module.rst @@ -0,0 +1,334 @@ +.. _community.aws.ec2_customer_gateway_info_module: + + +*************************************** +community.aws.ec2_customer_gateway_info +*************************************** + +**Gather information about customer gateways in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about customer gateways in AWS. +- This module was called ``ec2_customer_gateway_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ customer_gateway_ids + +
+ list + / elements=string +
+
+ +
Get details of a specific customer gateways using customer gateway ID/IDs. This value should be provided as a list.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeCustomerGateways.html for possible filters.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather information about all customer gateways + community.aws.ec2_customer_gateway_info: + + - name: Gather information about a filtered list of customer gateways, based on tags + community.aws.ec2_customer_gateway_info: + region: ap-southeast-2 + filters: + "tag:Name": test-customer-gateway + "tag:AltName": test-customer-gateway-alt + register: cust_gw_info + + - name: Gather information about a specific customer gateway by specifying customer gateway ID + community.aws.ec2_customer_gateway_info: + region: ap-southeast-2 + customer_gateway_ids: + - 'cgw-48841a09' + - 'cgw-fec021ce' + register: cust_gw_info + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ customer_gateways + +
+ list +
+
always +
List of one or more customer gateways.
+
+
Sample:
+
[{'bgp_asn': '65000', 'customer_gateway_id': 'cgw-fec844ce', 'customer_gateway_name': 'test-customer-gw', 'ip_address': '110.112.113.120', 'state': 'available', 'tags': [{'key': 'Name', 'value': 'test-customer-gw'}], 'type': 'ipsec.1'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Madhura Naniwadekar (@Madhura-CSI) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_customer_gateway_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_customer_gateway_module.rst new file mode 100644 index 00000000..9d81a8bc --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_customer_gateway_module.rst @@ -0,0 +1,490 @@ +.. _community.aws.ec2_customer_gateway_module: + + +********************************** +community.aws.ec2_customer_gateway +********************************** + +**Manage an AWS customer gateway** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage an AWS customer gateway. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bgp_asn + +
+ integer +
+
+ +
Border Gateway Protocol (BGP) Autonomous System Number (ASN), required when state=present.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ ip_address + +
+ string + / required +
+
+ +
Internet-routable IP address for customers gateway, must be a static address.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the customer gateway.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ routing + +
+ string +
+
+
    Choices: +
  • static
  • +
  • dynamic ←
  • +
+
+
The type of routing.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or terminate the Customer Gateway.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - You cannot create more than one customer gateway with the same IP address. If you run an identical request more than one time, the first request creates the customer gateway, and subsequent requests return information about the existing customer gateway. The subsequent requests do not create new customer gateway resources. + - Return values contain customer_gateway and customer_gateways keys which are identical dicts. You should use customer_gateway. See https://github.com/ansible/ansible-modules-extras/issues/2773 for details. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create Customer Gateway + community.aws.ec2_customer_gateway: + bgp_asn: 12345 + ip_address: 1.2.3.4 + name: IndianapolisOffice + region: us-east-1 + register: cgw + + - name: Delete Customer Gateway + community.aws.ec2_customer_gateway: + ip_address: 1.2.3.4 + name: IndianapolisOffice + state: absent + region: us-east-1 + register: cgw + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ gateway.customer_gateways + +
+ complex +
+
success +
details about the gateway that was created.
+
+
  +
+ bgp_asn + +
+ string +
+
when exists and gateway is available. +
The Border Gateway Autonomous System Number.
+
+
Sample:
+
65123
+
  +
+ customer_gateway_id + +
+ string +
+
when exists and gateway is available. +
gateway id assigned by amazon.
+
+
Sample:
+
cgw-cb6386a2
+
  +
+ ip_address + +
+ string +
+
when exists and gateway is available. +
ip address of your gateway device.
+
+
Sample:
+
1.2.3.4
+
  +
+ state + +
+ string +
+
when gateway exists and is available. +
state of gateway.
+
+
Sample:
+
available
+
  +
+ tags + +
+ list +
+
when gateway exists and is available, and when tags exist. +
Any tags on the gateway.
+
+
  +
+ type + +
+ string +
+
when gateway exists and is available. +
encryption type.
+
+
Sample:
+
ipsec.1
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Michael Baydoun (@MichaelBaydoun) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_eip_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_eip_info_module.rst new file mode 100644 index 00000000..d742f823 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_eip_info_module.rst @@ -0,0 +1,339 @@ +.. _community.aws.ec2_eip_info_module: + + +************************** +community.aws.ec2_eip_info +************************** + +**List EC2 EIP details** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- List details of EC2 Elastic IP addresses. +- This module was called ``ec2_eip_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ Default:
{}
+
+
A dict of filters to apply. Each dict item consists of a filter key and filter value. See https://docs.aws.amazon.com/cli/latest/reference/ec2/describe-addresses.html#options for possible filters. Filter names and values are case sensitive.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details or the AWS region, + # see the AWS Guide for details. + + - name: List all EIP addresses in the current region. + community.aws.ec2_eip_info: + register: regional_eip_addresses + + - name: List all EIP addresses for a VM. + community.aws.ec2_eip_info: + filters: + instance-id: i-123456789 + register: my_vm_eips + + - ansible.builtin.debug: + msg: "{{ my_vm_eips.addresses | json_query(\"[?private_ip_address=='10.0.0.5']\") }}" + + - name: List all EIP addresses for several VMs. + community.aws.ec2_eip_info: + filters: + instance-id: + - i-123456789 + - i-987654321 + register: my_vms_eips + + - name: List all EIP addresses using the 'Name' tag as a filter. + community.aws.ec2_eip_info: + filters: + tag:Name: www.example.com + register: my_vms_eips + + - name: List all EIP addresses using the Allocation-id as a filter + community.aws.ec2_eip_info: + filters: + allocation-id: eipalloc-64de1b01 + register: my_vms_eips + + # Set the variable eip_alloc to the value of the first allocation_id + # and set the variable my_pub_ip to the value of the first public_ip + - ansible.builtin.set_fact: + eip_alloc: my_vms_eips.addresses[0].allocation_id + my_pub_ip: my_vms_eips.addresses[0].public_ip + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ addresses + +
+ list +
+
on success +
Properties of all Elastic IP addresses matching the provided filters. Each element is a dict with all the information related to an EIP.
+
+
Sample:
+
[{'allocation_id': 'eipalloc-64de1b01', 'association_id': 'eipassoc-0fe9ce90d6e983e97', 'domain': 'vpc', 'instance_id': 'i-01020cfeb25b0c84f', 'network_interface_id': 'eni-02fdeadfd4beef9323b', 'network_interface_owner_id': '0123456789', 'private_ip_address': '10.0.0.1', 'public_ip': '54.81.104.1', 'tags': {'Name': 'test-vm-54.81.104.1'}}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Brad Macpherson (@iiibrad) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_eip_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_eip_module.rst new file mode 100644 index 00000000..efce79cd --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_eip_module.rst @@ -0,0 +1,612 @@ +.. _community.aws.ec2_eip_module: + + +********************* +community.aws.ec2_eip +********************* + +**manages EC2 elastic IP (EIP) addresses.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module can allocate or release an EIP. +- This module can associate/disassociate an EIP with instances or network interfaces. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ allow_reassociation + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specify this option to allow an Elastic IP address that is already associated with another network interface or instance to be re-associated with the specified instance or interface.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ device_id + +
+ string +
+
+ +
The id of the device for the EIP. Can be an EC2 Instance id or Elastic Network Interface (ENI) id.
+

aliases: instance_id
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ in_vpc + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Allocate an EIP inside a VPC or not.
+
Required if specifying an ENI with device_id.
+
+
+ private_ip_address + +
+ string +
+
+ +
The primary or secondary private IP address to associate with the Elastic IP address.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ public_ip + +
+ string +
+
+ +
The IP address of a previously allocated EIP.
+
When public_ip=present and device is specified, the EIP is associated with the device.
+
When public_ip=absent and device is specified, the EIP is disassociated from the device.
+

aliases: ip
+
+
+ public_ipv4_pool + +
+ string +
+
+ +
Allocates the new Elastic IP from the provided public IPv4 pool (BYOIP) only applies to newly allocated Elastic IPs, isn't validated when reuse_existing_ip_allowed=true.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ release_on_disassociation + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to automatically release the EIP when it is disassociated.
+
+
+ reuse_existing_ip_allowed + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Reuse an EIP that is not associated to a device (when available), instead of allocating a new one.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
When state=present, allocate an EIP or associate an existing EIP with a device.
+
When state=absent, disassociate the EIP from the device and optionally release it.
+
+
+ tag_name + +
+ string +
+
+ +
When reuse_existing_ip_allowed=true, supplement with this option to only reuse an Elastic IP if it is tagged with tag_name.
+
+
+ tag_value + +
+ string +
+
+ +
Supplements tag_name but also checks that the value of the tag provided in tag_name matches tag_value.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait_timeout + +
+ integer +
+
+ +
The wait_timeout option does nothing and will be removed after 2022-06-01
+
+
+ + +Notes +----- + +.. note:: + - There may be a delay between the time the EIP is assigned and when the cloud instance is reachable via the new address. Use wait_for and pause to delay further playbook execution until the instance is reachable, if necessary. + - This module returns multiple changed statuses on disassociation or release. It returns an overall status based on any changes occurring. It also returns individual changed statuses for disassociation and release. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: associate an elastic IP with an instance + community.aws.ec2_eip: + device_id: i-1212f003 + ip: 93.184.216.119 + + - name: associate an elastic IP with a device + community.aws.ec2_eip: + device_id: eni-c8ad70f3 + ip: 93.184.216.119 + + - name: associate an elastic IP with a device and allow reassociation + community.aws.ec2_eip: + device_id: eni-c8ad70f3 + public_ip: 93.184.216.119 + allow_reassociation: true + + - name: disassociate an elastic IP from an instance + community.aws.ec2_eip: + device_id: i-1212f003 + ip: 93.184.216.119 + state: absent + + - name: disassociate an elastic IP with a device + community.aws.ec2_eip: + device_id: eni-c8ad70f3 + ip: 93.184.216.119 + state: absent + + - name: allocate a new elastic IP and associate it with an instance + community.aws.ec2_eip: + device_id: i-1212f003 + + - name: allocate a new elastic IP without associating it to anything + community.aws.ec2_eip: + state: present + register: eip + + - name: output the IP + ansible.builtin.debug: + msg: "Allocated IP is {{ eip.public_ip }}" + + - name: provision new instances with ec2 + amazon.aws.ec2: + keypair: mykey + instance_type: c1.medium + image: ami-40603AD1 + wait: true + group: webserver + count: 3 + register: ec2 + + - name: associate new elastic IPs with each of the instances + community.aws.ec2_eip: + device_id: "{{ item }}" + loop: "{{ ec2.instance_ids }}" + + - name: allocate a new elastic IP inside a VPC in us-west-2 + community.aws.ec2_eip: + region: us-west-2 + in_vpc: true + register: eip + + - name: output the IP + ansible.builtin.debug: + msg: "Allocated IP inside a VPC is {{ eip.public_ip }}" + + - name: allocate eip - reuse unallocated ips (if found) with FREE tag + community.aws.ec2_eip: + region: us-east-1 + in_vpc: true + reuse_existing_ip_allowed: true + tag_name: FREE + + - name: allocate eip - reuse unallocated ips if tag reserved is nope + community.aws.ec2_eip: + region: us-east-1 + in_vpc: true + reuse_existing_ip_allowed: true + tag_name: reserved + tag_value: nope + + - name: allocate new eip - from servers given ipv4 pool + community.aws.ec2_eip: + region: us-east-1 + in_vpc: true + public_ipv4_pool: ipv4pool-ec2-0588c9b75a25d1a02 + + - name: allocate eip - from a given pool (if no free addresses where dev-servers tag is dynamic) + community.aws.ec2_eip: + region: us-east-1 + in_vpc: true + reuse_existing_ip_allowed: true + tag_name: dev-servers + public_ipv4_pool: ipv4pool-ec2-0588c9b75a25d1a02 + + - name: allocate eip from pool - check if tag reserved_for exists and value is our hostname + community.aws.ec2_eip: + region: us-east-1 + in_vpc: true + reuse_existing_ip_allowed: true + tag_name: reserved_for + tag_value: "{{ inventory_hostname }}" + public_ipv4_pool: ipv4pool-ec2-0588c9b75a25d1a02 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ allocation_id + +
+ string +
+
on success +
allocation_id of the elastic ip
+
+
Sample:
+
eipalloc-51aa3a6c
+
+
+ public_ip + +
+ string +
+
on success +
an elastic ip address
+
+
Sample:
+
52.88.159.209
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rick Mendes (@rickmendes) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_elb_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_elb_info_module.rst new file mode 100644 index 00000000..7689fb88 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_elb_info_module.rst @@ -0,0 +1,295 @@ +.. _community.aws.ec2_elb_info_module: + + +************************** +community.aws.ec2_elb_info +************************** + +**Gather information about EC2 Elastic Load Balancers in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about EC2 Elastic Load Balancers in AWS +- This module was called ``ec2_elb_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ names + +
+ list + / elements=string +
+
+ +
List of ELB names to gather information about. Pass this option to gather information about a set of ELBs, otherwise, all ELBs are returned.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + # Output format tries to match amazon.aws.ec2_elb_lb module input parameters + + - name: Gather information about all ELBs + community.aws.ec2_elb_info: + register: elb_info + - ansible.builtin.debug: + msg: "{{ item.dns_name }}" + loop: "{{ elb_info.elbs }}" + + - name: Gather information about a particular ELB + community.aws.ec2_elb_info: + names: frontend-prod-elb + register: elb_info + + - ansible.builtin.debug: + msg: "{{ elb_info.elbs.0.dns_name }}" + + - name: Gather information about a set of ELBs + community.aws.ec2_elb_info: + names: + - frontend-prod-elb + - backend-prod-elb + register: elb_info + + - ansible.builtin.debug: + msg: "{{ item.dns_name }}" + loop: "{{ elb_info.elbs }}" + + + + +Status +------ + + +Authors +~~~~~~~ + +- Michael Schultz (@mjschultz) +- Fernando Jose Pando (@nand0p) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_elb_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_elb_module.rst new file mode 100644 index 00000000..39b33d7c --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_elb_module.rst @@ -0,0 +1,373 @@ +.. _community.aws.ec2_elb_module: + + +********************* +community.aws.ec2_elb +********************* + +**De-registers or registers instances from EC2 ELBs** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module de-registers or registers an AWS EC2 instance from the ELBs that it belongs to. +- Returns fact "ec2_elbs" which is a list of elbs attached to the instance if state=absent is passed as an argument. +- Will be marked changed when called only if there are ELBs found to operate on. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_elbs + +
+ list + / elements=string +
+
+ +
List of ELB names, required for registration.
+
The ec2_elbs fact should be used if there was a previous de-register.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ enable_availability_zone + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to enable the availability zone of the instance on the target ELB if the availability zone has not already been enabled. If set to no, the task will fail if the availability zone is not enabled on the ELB.
+
+
+ instance_id + +
+ string + / required +
+
+ +
EC2 Instance ID
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
register or deregister the instance
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Wait for instance registration or deregistration to complete successfully before returning.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
0
+
+
Number of seconds to wait for an instance to change state. If 0 then this module may return an error if a transient error occurs. If non-zero then any transient errors are ignored until the timeout is reached. Ignored when wait=no.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # basic pre_task and post_task example + pre_tasks: + - name: Instance De-register + community.aws.ec2_elb: + instance_id: "{{ ansible_ec2_instance_id }}" + state: absent + roles: + - myrole + post_tasks: + - name: Instance Register + community.aws.ec2_elb: + instance_id: "{{ ansible_ec2_instance_id }}" + ec2_elbs: "{{ item }}" + state: present + loop: "{{ ec2_elbs }}" + + + + +Status +------ + + +Authors +~~~~~~~ + +- John Jarvis (@jarv) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_instance_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_instance_info_module.rst new file mode 100644 index 00000000..3e64faff --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_instance_info_module.rst @@ -0,0 +1,1862 @@ +.. _community.aws.ec2_instance_info_module: + + +******************************* +community.aws.ec2_instance_info +******************************* + +**Gather information about ec2 instances in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about ec2 instances in AWS +- This module was called ``ec2_instance_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ Default:
{}
+
+
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeInstances.html for possible filters. Filter names and values are case sensitive.
+
+
+ instance_ids + +
+ list + / elements=string +
+
+ +
If you specify one or more instance IDs, only instances that have the specified IDs are returned.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather information about all instances + community.aws.ec2_instance_info: + + - name: Gather information about all instances in AZ ap-southeast-2a + community.aws.ec2_instance_info: + filters: + availability-zone: ap-southeast-2a + + - name: Gather information about a particular instance using ID + community.aws.ec2_instance_info: + instance_ids: + - i-12345678 + + - name: Gather information about any instance with a tag key Name and value Example + community.aws.ec2_instance_info: + filters: + "tag:Name": Example + + - name: Gather information about any instance in states "shutting-down", "stopping", "stopped" + community.aws.ec2_instance_info: + filters: + instance-state-name: [ "shutting-down", "stopping", "stopped" ] + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ instances + +
+ complex +
+
always +
a list of ec2 instances
+
+
  +
+ ami_launch_index + +
+ integer +
+
always +
The AMI launch index, which can be used to find this instance in the launch group.
+
+
  +
+ architecture + +
+ string +
+
always +
The architecture of the image
+
+
Sample:
+
x86_64
+
  +
+ block_device_mappings + +
+ complex +
+
always +
Any block device mapping entries for the instance.
+
+
   +
+ device_name + +
+ string +
+
always +
The device name exposed to the instance (for example, /dev/sdh or xvdh).
+
+
Sample:
+
/dev/sdh
+
   +
+ ebs + +
+ complex +
+
always +
Parameters used to automatically set up EBS volumes when the instance is launched.
+
+
    +
+ attach_time + +
+ string +
+
always +
The time stamp when the attachment initiated.
+
+
Sample:
+
2017-03-23T22:51:24+00:00
+
    +
+ delete_on_termination + +
+ boolean +
+
always +
Indicates whether the volume is deleted on instance termination.
+
+
Sample:
+
True
+
    +
+ status + +
+ string +
+
always +
The attachment state.
+
+
Sample:
+
attached
+
    +
+ volume_id + +
+ string +
+
always +
The ID of the EBS volume
+
+
Sample:
+
vol-12345678
+
  +
+ client_token + +
+ string +
+
always +
The idempotency token you provided when you launched the instance, if applicable.
+
+
Sample:
+
mytoken
+
  +
+ cpu_options + +
+ complex +
+
always if botocore version >= 1.10.16 +
The CPU options set for the instance.
+
+
   +
+ core_count + +
+ integer +
+
always +
The number of CPU cores for the instance.
+
+
Sample:
+
1
+
   +
+ threads_per_core + +
+ integer +
+
always +
The number of threads per CPU core. On supported instance, a value of 1 means Intel Hyper-Threading Technology is disabled.
+
+
Sample:
+
1
+
  +
+ ebs_optimized + +
+ boolean +
+
always +
Indicates whether the instance is optimized for EBS I/O.
+
+
  +
+ hypervisor + +
+ string +
+
always +
The hypervisor type of the instance.
+
+
Sample:
+
xen
+
  +
+ iam_instance_profile + +
+ complex +
+
always +
The IAM instance profile associated with the instance, if applicable.
+
+
   +
+ arn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the instance profile.
+
+
Sample:
+
arn:aws:iam::000012345678:instance-profile/myprofile
+
   +
+ id + +
+ string +
+
always +
The ID of the instance profile
+
+
Sample:
+
JFJ397FDG400FG9FD1N
+
  +
+ image_id + +
+ string +
+
always +
The ID of the AMI used to launch the instance.
+
+
Sample:
+
ami-0011223344
+
  +
+ instance_id + +
+ string +
+
always +
The ID of the instance.
+
+
Sample:
+
i-012345678
+
  +
+ instance_type + +
+ string +
+
always +
The instance type size of the running instance.
+
+
Sample:
+
t2.micro
+
  +
+ key_name + +
+ string +
+
always +
The name of the key pair, if this instance was launched with an associated key pair.
+
+
Sample:
+
my-key
+
  +
+ launch_time + +
+ string +
+
always +
The time the instance was launched.
+
+
Sample:
+
2017-03-23T22:51:24+00:00
+
  +
+ monitoring + +
+ complex +
+
always +
The monitoring for the instance.
+
+
   +
+ state + +
+ string +
+
always +
Indicates whether detailed monitoring is enabled. Otherwise, basic monitoring is enabled.
+
+
Sample:
+
disabled
+
  +
+ network_interfaces + +
+ complex +
+
always +
One or more network interfaces for the instance.
+
+
   +
+ association + +
+ complex +
+
always +
The association information for an Elastic IPv4 associated with the network interface.
+
+
    +
+ ip_owner_id + +
+ string +
+
always +
The ID of the owner of the Elastic IP address.
+
+
Sample:
+
amazon
+
    +
+ public_dns_name + +
+ string +
+
always +
The public DNS name.
+
+
    +
+ public_ip + +
+ string +
+
always +
The public IP address or Elastic IP address bound to the network interface.
+
+
Sample:
+
1.2.3.4
+
   +
+ attachment + +
+ complex +
+
always +
The network interface attachment.
+
+
    +
+ attach_time + +
+ string +
+
always +
The time stamp when the attachment initiated.
+
+
Sample:
+
2017-03-23T22:51:24+00:00
+
    +
+ attachment_id + +
+ string +
+
always +
The ID of the network interface attachment.
+
+
Sample:
+
eni-attach-3aff3f
+
    +
+ delete_on_termination + +
+ boolean +
+
always +
Indicates whether the network interface is deleted when the instance is terminated.
+
+
Sample:
+
True
+
    +
+ device_index + +
+ integer +
+
always +
The index of the device on the instance for the network interface attachment.
+
+
    +
+ status + +
+ string +
+
always +
The attachment state.
+
+
Sample:
+
attached
+
   +
+ description + +
+ string +
+
always +
The description.
+
+
Sample:
+
My interface
+
   +
+ groups + +
+ list + / elements=dictionary +
+
always +
One or more security groups.
+
+
    +
+ group_id + +
+ string +
+
always +
The ID of the security group.
+
+
Sample:
+
sg-abcdef12
+
    +
+ group_name + +
+ string +
+
always +
The name of the security group.
+
+
Sample:
+
mygroup
+
   +
+ ipv6_addresses + +
+ list + / elements=dictionary +
+
always +
One or more IPv6 addresses associated with the network interface.
+
+
    +
+ ipv6_address + +
+ string +
+
always +
The IPv6 address.
+
+
Sample:
+
2001:0db8:85a3:0000:0000:8a2e:0370:7334
+
   +
+ mac_address + +
+ string +
+
always +
The MAC address.
+
+
Sample:
+
00:11:22:33:44:55
+
   +
+ network_interface_id + +
+ string +
+
always +
The ID of the network interface.
+
+
Sample:
+
eni-01234567
+
   +
+ owner_id + +
+ string +
+
always +
The AWS account ID of the owner of the network interface.
+
+
Sample:
+
01234567890
+
   +
+ private_ip_address + +
+ string +
+
always +
The IPv4 address of the network interface within the subnet.
+
+
Sample:
+
10.0.0.1
+
   +
+ private_ip_addresses + +
+ list + / elements=dictionary +
+
always +
The private IPv4 addresses associated with the network interface.
+
+
    +
+ association + +
+ complex +
+
always +
The association information for an Elastic IP address (IPv4) associated with the network interface.
+
+
     +
+ ip_owner_id + +
+ string +
+
always +
The ID of the owner of the Elastic IP address.
+
+
Sample:
+
amazon
+
     +
+ public_dns_name + +
+ string +
+
always +
The public DNS name.
+
+
     +
+ public_ip + +
+ string +
+
always +
The public IP address or Elastic IP address bound to the network interface.
+
+
Sample:
+
1.2.3.4
+
    +
+ primary + +
+ boolean +
+
always +
Indicates whether this IPv4 address is the primary private IP address of the network interface.
+
+
Sample:
+
True
+
    +
+ private_ip_address + +
+ string +
+
always +
The private IPv4 address of the network interface.
+
+
Sample:
+
10.0.0.1
+
   +
+ source_dest_check + +
+ boolean +
+
always +
Indicates whether source/destination checking is enabled.
+
+
Sample:
+
True
+
   +
+ status + +
+ string +
+
always +
The status of the network interface.
+
+
Sample:
+
in-use
+
   +
+ subnet_id + +
+ string +
+
always +
The ID of the subnet for the network interface.
+
+
Sample:
+
subnet-0123456
+
   +
+ vpc_id + +
+ string +
+
always +
The ID of the VPC for the network interface.
+
+
Sample:
+
vpc-0123456
+
  +
+ placement + +
+ complex +
+
always +
The location where the instance launched, if applicable.
+
+
   +
+ availability_zone + +
+ string +
+
always +
The Availability Zone of the instance.
+
+
Sample:
+
ap-southeast-2a
+
   +
+ group_name + +
+ string +
+
always +
The name of the placement group the instance is in (for cluster compute instances).
+
+
   +
+ tenancy + +
+ string +
+
always +
The tenancy of the instance (if the instance is running in a VPC).
+
+
Sample:
+
default
+
  +
+ private_dns_name + +
+ string +
+
always +
The private DNS name.
+
+
Sample:
+
ip-10-0-0-1.ap-southeast-2.compute.internal
+
  +
+ private_ip_address + +
+ string +
+
always +
The IPv4 address of the network interface within the subnet.
+
+
Sample:
+
10.0.0.1
+
  +
+ product_codes + +
+ list + / elements=dictionary +
+
always +
One or more product codes.
+
+
   +
+ product_code_id + +
+ string +
+
always +
The product code.
+
+
Sample:
+
aw0evgkw8ef3n2498gndfgasdfsd5cce
+
   +
+ product_code_type + +
+ string +
+
always +
The type of product code.
+
+
Sample:
+
marketplace
+
  +
+ public_dns_name + +
+ string +
+
always +
The public DNS name assigned to the instance.
+
+
  +
+ public_ip_address + +
+ string +
+
always +
The public IPv4 address assigned to the instance
+
+
Sample:
+
52.0.0.1
+
  +
+ root_device_name + +
+ string +
+
always +
The device name of the root device
+
+
Sample:
+
/dev/sda1
+
  +
+ root_device_type + +
+ string +
+
always +
The type of root device used by the AMI.
+
+
Sample:
+
ebs
+
  +
+ security_groups + +
+ list + / elements=dictionary +
+
always +
One or more security groups for the instance.
+
+
   +
+ group_id + +
+ string +
+
always +
The ID of the security group.
+
+
Sample:
+
sg-0123456
+
   +
+ group_name + +
+ string +
+
always +
The name of the security group.
+
+
Sample:
+
my-security-group
+
  +
+ source_dest_check + +
+ boolean +
+
always +
Indicates whether source/destination checking is enabled.
+
+
Sample:
+
True
+
  +
+ state + +
+ complex +
+
always +
The current state of the instance.
+
+
   +
+ code + +
+ integer +
+
always +
The low byte represents the state.
+
+
Sample:
+
16
+
   +
+ name + +
+ string +
+
always +
The name of the state.
+
+
Sample:
+
running
+
  +
+ state_transition_reason + +
+ string +
+
always +
The reason for the most recent state transition.
+
+
  +
+ subnet_id + +
+ string +
+
always +
The ID of the subnet in which the instance is running.
+
+
Sample:
+
subnet-00abcdef
+
  +
+ tags + +
+ dictionary +
+
always +
Any tags assigned to the instance.
+
+
  +
+ virtualization_type + +
+ string +
+
always +
The type of virtualization of the AMI.
+
+
Sample:
+
hvm
+
  +
+ vpc_id + +
+ dictionary +
+
always +
The ID of the VPC the instance is in.
+
+
Sample:
+
vpc-0011223344
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Michael Schuett (@michaeljs1990) +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_instance_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_instance_module.rst new file mode 100644 index 00000000..b73c67da --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_instance_module.rst @@ -0,0 +1,2738 @@ +.. _community.aws.ec2_instance_module: + + +************************** +community.aws.ec2_instance +************************** + +**Create & manage EC2 instances** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create and manage AWS EC2 instances. +- Note: This module does not support creating `EC2 Spot instances `_. The :ref:`amazon.aws.ec2 ` module can create and manage spot instances. + + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ availability_zone + +
+ string +
+
+ +
Specify an availability zone to use the default subnet it. Useful if not specifying the vpc_subnet_id parameter.
+
If no subnet, ENI, or availability zone is provided, the default subnet in the default VPC will be used in the first AZ (alphabetically sorted).
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cpu_credit_specification + +
+ string +
+
+
    Choices: +
  • unlimited
  • +
  • standard
  • +
+
+
For T series instances, choose whether to allow increased charges to buy CPU credits if the default pool is depleted.
+
Choose unlimited to enable buying additional CPU credits.
+
+
+ cpu_options + +
+ dictionary +
+
+ +
Reduce the number of vCPU exposed to the instance.
+
Those parameters can only be set at instance launch. The two suboptions threads_per_core and core_count are mandatory.
+ +
Requires botocore >= 1.10.16
+
+
+ core_count + +
+ integer + / required +
+
+ +
Set the number of core to enable.
+
+
+ threads_per_core + +
+ integer + / required +
+
+
    Choices: +
  • 1
  • +
  • 2
  • +
+
+
Select the number of threads per core to enable. Disable or Enable Intel HT.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ detailed_monitoring + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether to allow detailed cloudwatch metrics to be collected, enabling more detailed alerting.
+
+
+ ebs_optimized + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether instance is should use optimized EBS volumes, see https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/EBSOptimized.html.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply when deciding whether existing instances match and should be altered. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeInstances.html. for possible filters. Filter names and values are case sensitive.
+
By default, instances are filtered for counting by their "Name" tag, base AMI, state (running, by default), and subnet ID. Any queryable filter can be used. Good candidates are specific tags, SSH keys, or security groups.
+
+
+ image + +
+ dictionary +
+
+ +
An image to use for the instance. The amazon.aws.ec2_ami_info module may be used to retrieve images. One of image or image_id are required when instance is not already present.
+
+
+ id + +
+ string +
+
+ +
The AMI ID.
+
+
+ kernel + +
+ - +
+
+ +
a string AKI to override the AMI kernel.
+
+
+ ramdisk + +
+ string +
+
+ +
Overrides the AMI's default ramdisk ID.
+
+
+ image_id + +
+ string +
+
+ +
ami ID to use for the instance. One of image or image_id are required when instance is not already present.
+
This is an alias for image.id.
+
+
+ instance_ids + +
+ list + / elements=string +
+
+ +
If you specify one or more instance IDs, only instances that have the specified IDs are returned.
+
+
+ instance_initiated_shutdown_behavior + +
+ string +
+
+
    Choices: +
  • stop
  • +
  • terminate
  • +
+
+
Whether to stop or terminate an instance upon shutdown.
+
+
+ instance_role + +
+ string +
+
+ +
The ARN or name of an EC2-enabled instance role to be used. If a name is not provided in arn format then the ListInstanceProfiles permission must also be granted. https://docs.aws.amazon.com/IAM/latest/APIReference/API_ListInstanceProfiles.html If no full ARN is provided, the role with a matching name will be used from the active AWS account.
+
+
+ instance_type + +
+ string +
+
+ Default:
"t2.micro"
+
+
Instance type to use for the instance, see https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/instance-types.html Only required when instance is not already present.
+
+
+ key_name + +
+ string +
+
+ +
Name of the SSH access key to assign to the instance - must exist in the region the instance is created.
+
+
+ launch_template + +
+ dictionary +
+
+ +
The EC2 launch template to base instance configuration on.
+
+
+ id + +
+ string +
+
+ +
the ID of the launch template (optional if name is specified).
+
+
+ name + +
+ string +
+
+ +
the pretty name of the launch template (optional if id is specified).
+
+
+ version + +
+ - +
+
+ +
the specific version of the launch template to use. If unspecified, the template default is chosen.
+
+
+ name + +
+ string +
+
+ +
The Name tag for the instance.
+
+
+ network + +
+ dictionary +
+
+ +
Either a dictionary containing the key 'interfaces' corresponding to a list of network interface IDs or containing specifications for a single network interface.
+
Use the amazon.aws.ec2_eni module to create ENIs with special settings.
+
+
+ assign_public_ip + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
when true assigns a public IP address to the interface
+
+
+ delete_on_termination + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Delete the interface when the instance it is attached to is terminated.
+
+
+ description + +
+ string +
+
+ +
a description for the network interface
+
+
+ device_index + +
+ integer +
+
+ +
The index of the interface to modify
+
+
+ groups + +
+ list +
+
+ +
a list of security group IDs to attach to the interface
+
+
+ interfaces + +
+ list +
+
+ +
a list of ENI IDs (strings) or a list of objects containing the key id.
+
+
+ ipv6_addresses + +
+ list +
+
+ +
a list of IPv6 addresses to assign to the network interface
+
+
+ private_ip_address + +
+ string +
+
+ +
an IPv4 address to assign to the interface
+
+
+ private_ip_addresses + +
+ list +
+
+ +
a list of IPv4 addresses to assign to the network interface
+
+
+ source_dest_check + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
controls whether source/destination checking is enabled on the interface
+
+
+ subnet_id + +
+ string +
+
+ +
the subnet to connect the network interface to
+
+
+ placement_group + +
+ string +
+
+ +
The placement group that needs to be assigned to the instance
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Delete any tags not specified in the task that are on the instance. This means you have to specify all the desired tags on each task affecting an instance.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_group + +
+ string +
+
+ +
A security group ID or name. Mutually exclusive with security_groups.
+
+
+ security_groups + +
+ list + / elements=string +
+
+ +
A list of security group IDs or names (strings). Mutually exclusive with security_group.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • terminated
  • +
  • running
  • +
  • started
  • +
  • stopped
  • +
  • restarted
  • +
  • rebooted
  • +
  • absent
  • +
+
+
Goal state for the instances.
+
+
+ tags + +
+ dictionary +
+
+ +
A hash/dictionary of tags to add to the new instance or to add/remove from an existing one.
+
+
+ tenancy + +
+ string +
+
+
    Choices: +
  • dedicated
  • +
  • default
  • +
+
+
What type of tenancy to allow an instance to use. Default is shared tenancy. Dedicated tenancy will incur additional charges.
+
+
+ termination_protection + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether to enable termination protection. This module will not terminate an instance with termination protection active, it must be turned off first.
+
+
+ tower_callback + +
+ dictionary +
+
+ +
Preconfigured user-data to enable an instance to perform a Tower callback (Linux only).
+
Mutually exclusive with user_data.
+
For Windows instances, to enable remote access via Ansible set tower_callback.windows to true, and optionally set an admin password.
+
If using 'windows' and 'set_password', callback to Tower will not be performed but the instance will be ready to receive winrm connections from Ansible.
+
+
+ host_config_key + +
+ string +
+
+ +
Host configuration secret key generated by the Tower job template.
+
+
+ job_template_id + +
+ string +
+
+ +
Either the integer ID of the Tower Job Template, or the name (name supported only for Tower 3.2+).
+
+
+ tower_address + +
+ string +
+
+ +
IP address or DNS name of Tower server. Must be accessible via this address from the VPC that this instance will be launched in.
+
+
+ user_data + +
+ string +
+
+ +
Opaque blob of data which is made available to the ec2 instance
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ volumes + +
+ list + / elements=dictionary +
+
+ +
A list of block device mappings, by default this will always use the AMI root device so the volumes option is primarily for adding more storage.
+
A mapping contains the (optional) keys device_name, virtual_name, ebs.volume_type, ebs.volume_size, ebs.kms_key_id, ebs.iops, and ebs.delete_on_termination.
+ +
+
+ vpc_subnet_id + +
+ string +
+
+ +
The subnet ID in which to launch the instance (VPC) If none is provided, community.aws.ec2_instance will chose the default zone of the default VPC.
+

aliases: subnet_id
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether or not to wait for the desired state (use wait_timeout to customize this).
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
600
+
+
How long to wait (in seconds) for the instance to finish booting/terminating.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Terminate every running instance in a region. Use with EXTREME caution. + community.aws.ec2_instance: + state: absent + filters: + instance-state-name: running + + - name: restart a particular instance by its ID + community.aws.ec2_instance: + state: restarted + instance_ids: + - i-12345678 + + - name: start an instance with a public IP address + community.aws.ec2_instance: + name: "public-compute-instance" + key_name: "prod-ssh-key" + vpc_subnet_id: subnet-5ca1ab1e + instance_type: c5.large + security_group: default + network: + assign_public_ip: true + image_id: ami-123456 + tags: + Environment: Testing + + - name: start an instance and Add EBS + community.aws.ec2_instance: + name: "public-withebs-instance" + vpc_subnet_id: subnet-5ca1ab1e + instance_type: t2.micro + key_name: "prod-ssh-key" + security_group: default + volumes: + - device_name: /dev/sda1 + ebs: + volume_size: 16 + delete_on_termination: true + + - name: start an instance with a cpu_options + community.aws.ec2_instance: + name: "public-cpuoption-instance" + vpc_subnet_id: subnet-5ca1ab1e + tags: + Environment: Testing + instance_type: c4.large + volumes: + - device_name: /dev/sda1 + ebs: + delete_on_termination: true + cpu_options: + core_count: 1 + threads_per_core: 1 + + - name: start an instance and have it begin a Tower callback on boot + community.aws.ec2_instance: + name: "tower-callback-test" + key_name: "prod-ssh-key" + vpc_subnet_id: subnet-5ca1ab1e + security_group: default + tower_callback: + # IP or hostname of tower server + tower_address: 1.2.3.4 + job_template_id: 876 + host_config_key: '[secret config key goes here]' + network: + assign_public_ip: true + image_id: ami-123456 + cpu_credit_specification: unlimited + tags: + SomeThing: "A value" + + - name: start an instance with ENI (An existing ENI ID is required) + community.aws.ec2_instance: + name: "public-eni-instance" + key_name: "prod-ssh-key" + vpc_subnet_id: subnet-5ca1ab1e + network: + interfaces: + - id: "eni-12345" + tags: + Env: "eni_on" + volumes: + - device_name: /dev/sda1 + ebs: + delete_on_termination: true + instance_type: t2.micro + image_id: ami-123456 + + - name: add second ENI interface + community.aws.ec2_instance: + name: "public-eni-instance" + network: + interfaces: + - id: "eni-12345" + - id: "eni-67890" + image_id: ami-123456 + tags: + Env: "eni_on" + instance_type: t2.micro + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ instances + +
+ complex +
+
when wait == true +
a list of ec2 instances
+
+
  +
+ ami_launch_index + +
+ integer +
+
always +
The AMI launch index, which can be used to find this instance in the launch group.
+
+
  +
+ architecture + +
+ string +
+
always +
The architecture of the image
+
+
Sample:
+
x86_64
+
  +
+ block_device_mappings + +
+ complex +
+
always +
Any block device mapping entries for the instance.
+
+
   +
+ device_name + +
+ string +
+
always +
The device name exposed to the instance (for example, /dev/sdh or xvdh).
+
+
Sample:
+
/dev/sdh
+
   +
+ ebs + +
+ complex +
+
always +
Parameters used to automatically set up EBS volumes when the instance is launched.
+
+
    +
+ attach_time + +
+ string +
+
always +
The time stamp when the attachment initiated.
+
+
Sample:
+
2017-03-23T22:51:24+00:00
+
    +
+ delete_on_termination + +
+ boolean +
+
always +
Indicates whether the volume is deleted on instance termination.
+
+
Sample:
+
True
+
    +
+ status + +
+ string +
+
always +
The attachment state.
+
+
Sample:
+
attached
+
    +
+ volume_id + +
+ string +
+
always +
The ID of the EBS volume
+
+
Sample:
+
vol-12345678
+
  +
+ client_token + +
+ string +
+
always +
The idempotency token you provided when you launched the instance, if applicable.
+
+
Sample:
+
mytoken
+
  +
+ ebs_optimized + +
+ boolean +
+
always +
Indicates whether the instance is optimized for EBS I/O.
+
+
  +
+ hypervisor + +
+ string +
+
always +
The hypervisor type of the instance.
+
+
Sample:
+
xen
+
  +
+ iam_instance_profile + +
+ complex +
+
always +
The IAM instance profile associated with the instance, if applicable.
+
+
   +
+ arn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the instance profile.
+
+
Sample:
+
arn:aws:iam::000012345678:instance-profile/myprofile
+
   +
+ id + +
+ string +
+
always +
The ID of the instance profile
+
+
Sample:
+
JFJ397FDG400FG9FD1N
+
  +
+ image_id + +
+ string +
+
always +
The ID of the AMI used to launch the instance.
+
+
Sample:
+
ami-0011223344
+
  +
+ instance_id + +
+ string +
+
always +
The ID of the instance.
+
+
Sample:
+
i-012345678
+
  +
+ instance_type + +
+ string +
+
always +
The instance type size of the running instance.
+
+
Sample:
+
t2.micro
+
  +
+ key_name + +
+ string +
+
always +
The name of the key pair, if this instance was launched with an associated key pair.
+
+
Sample:
+
my-key
+
  +
+ launch_time + +
+ string +
+
always +
The time the instance was launched.
+
+
Sample:
+
2017-03-23T22:51:24+00:00
+
  +
+ monitoring + +
+ complex +
+
always +
The monitoring for the instance.
+
+
   +
+ state + +
+ string +
+
always +
Indicates whether detailed monitoring is enabled. Otherwise, basic monitoring is enabled.
+
+
Sample:
+
disabled
+
  +
+ network.source_dest_check + +
+ boolean +
+
always +
Indicates whether source/destination checking is enabled.
+
+
Sample:
+
True
+
  +
+ network_interfaces + +
+ complex +
+
always +
One or more network interfaces for the instance.
+
+
   +
+ association + +
+ complex +
+
always +
The association information for an Elastic IPv4 associated with the network interface.
+
+
    +
+ ip_owner_id + +
+ string +
+
always +
The ID of the owner of the Elastic IP address.
+
+
Sample:
+
amazon
+
    +
+ public_dns_name + +
+ string +
+
always +
The public DNS name.
+
+
    +
+ public_ip + +
+ string +
+
always +
The public IP address or Elastic IP address bound to the network interface.
+
+
Sample:
+
1.2.3.4
+
   +
+ attachment + +
+ complex +
+
always +
The network interface attachment.
+
+
    +
+ attach_time + +
+ string +
+
always +
The time stamp when the attachment initiated.
+
+
Sample:
+
2017-03-23T22:51:24+00:00
+
    +
+ attachment_id + +
+ string +
+
always +
The ID of the network interface attachment.
+
+
Sample:
+
eni-attach-3aff3f
+
    +
+ delete_on_termination + +
+ boolean +
+
always +
Indicates whether the network interface is deleted when the instance is terminated.
+
+
Sample:
+
True
+
    +
+ device_index + +
+ integer +
+
always +
The index of the device on the instance for the network interface attachment.
+
+
    +
+ status + +
+ string +
+
always +
The attachment state.
+
+
Sample:
+
attached
+
   +
+ description + +
+ string +
+
always +
The description.
+
+
Sample:
+
My interface
+
   +
+ groups + +
+ list + / elements=dictionary +
+
always +
One or more security groups.
+
+
    +
+ group_id + +
+ string +
+
always +
The ID of the security group.
+
+
Sample:
+
sg-abcdef12
+
    +
+ group_name + +
+ string +
+
always +
The name of the security group.
+
+
Sample:
+
mygroup
+
   +
+ ipv6_addresses + +
+ list + / elements=dictionary +
+
always +
One or more IPv6 addresses associated with the network interface.
+
+
    +
+ ipv6_address + +
+ string +
+
always +
The IPv6 address.
+
+
Sample:
+
2001:0db8:85a3:0000:0000:8a2e:0370:7334
+
   +
+ mac_address + +
+ string +
+
always +
The MAC address.
+
+
Sample:
+
00:11:22:33:44:55
+
   +
+ network_interface_id + +
+ string +
+
always +
The ID of the network interface.
+
+
Sample:
+
eni-01234567
+
   +
+ owner_id + +
+ string +
+
always +
The AWS account ID of the owner of the network interface.
+
+
Sample:
+
01234567890
+
   +
+ private_ip_address + +
+ string +
+
always +
The IPv4 address of the network interface within the subnet.
+
+
Sample:
+
10.0.0.1
+
   +
+ private_ip_addresses + +
+ list + / elements=dictionary +
+
always +
The private IPv4 addresses associated with the network interface.
+
+
    +
+ association + +
+ complex +
+
always +
The association information for an Elastic IP address (IPv4) associated with the network interface.
+
+
     +
+ ip_owner_id + +
+ string +
+
always +
The ID of the owner of the Elastic IP address.
+
+
Sample:
+
amazon
+
     +
+ public_dns_name + +
+ string +
+
always +
The public DNS name.
+
+
     +
+ public_ip + +
+ string +
+
always +
The public IP address or Elastic IP address bound to the network interface.
+
+
Sample:
+
1.2.3.4
+
    +
+ primary + +
+ boolean +
+
always +
Indicates whether this IPv4 address is the primary private IP address of the network interface.
+
+
Sample:
+
True
+
    +
+ private_ip_address + +
+ string +
+
always +
The private IPv4 address of the network interface.
+
+
Sample:
+
10.0.0.1
+
   +
+ source_dest_check + +
+ boolean +
+
always +
Indicates whether source/destination checking is enabled.
+
+
Sample:
+
True
+
   +
+ status + +
+ string +
+
always +
The status of the network interface.
+
+
Sample:
+
in-use
+
   +
+ subnet_id + +
+ string +
+
always +
The ID of the subnet for the network interface.
+
+
Sample:
+
subnet-0123456
+
   +
+ vpc_id + +
+ string +
+
always +
The ID of the VPC for the network interface.
+
+
Sample:
+
vpc-0123456
+
  +
+ placement + +
+ complex +
+
always +
The location where the instance launched, if applicable.
+
+
   +
+ availability_zone + +
+ string +
+
always +
The Availability Zone of the instance.
+
+
Sample:
+
ap-southeast-2a
+
   +
+ group_name + +
+ string +
+
always +
The name of the placement group the instance is in (for cluster compute instances).
+
+
   +
+ tenancy + +
+ string +
+
always +
The tenancy of the instance (if the instance is running in a VPC).
+
+
Sample:
+
default
+
  +
+ private_dns_name + +
+ string +
+
always +
The private DNS name.
+
+
Sample:
+
ip-10-0-0-1.ap-southeast-2.compute.internal
+
  +
+ private_ip_address + +
+ string +
+
always +
The IPv4 address of the network interface within the subnet.
+
+
Sample:
+
10.0.0.1
+
  +
+ product_codes + +
+ list + / elements=dictionary +
+
always +
One or more product codes.
+
+
   +
+ product_code_id + +
+ string +
+
always +
The product code.
+
+
Sample:
+
aw0evgkw8ef3n2498gndfgasdfsd5cce
+
   +
+ product_code_type + +
+ string +
+
always +
The type of product code.
+
+
Sample:
+
marketplace
+
  +
+ public_dns_name + +
+ string +
+
always +
The public DNS name assigned to the instance.
+
+
  +
+ public_ip_address + +
+ string +
+
always +
The public IPv4 address assigned to the instance
+
+
Sample:
+
52.0.0.1
+
  +
+ root_device_name + +
+ string +
+
always +
The device name of the root device
+
+
Sample:
+
/dev/sda1
+
  +
+ root_device_type + +
+ string +
+
always +
The type of root device used by the AMI.
+
+
Sample:
+
ebs
+
  +
+ security_groups + +
+ list + / elements=dictionary +
+
always +
One or more security groups for the instance.
+
+
   +
+ group_id + +
+ string +
+
always +
The ID of the security group.
+
+
Sample:
+
sg-0123456
+
   +
+ group_name + +
+ string +
+
always +
The name of the security group.
+
+
Sample:
+
my-security-group
+
  +
+ state + +
+ complex +
+
always +
The current state of the instance.
+
+
   +
+ code + +
+ integer +
+
always +
The low byte represents the state.
+
+
Sample:
+
16
+
   +
+ name + +
+ string +
+
always +
The name of the state.
+
+
Sample:
+
running
+
  +
+ state_transition_reason + +
+ string +
+
always +
The reason for the most recent state transition.
+
+
  +
+ subnet_id + +
+ string +
+
always +
The ID of the subnet in which the instance is running.
+
+
Sample:
+
subnet-00abcdef
+
  +
+ tags + +
+ dictionary +
+
always +
Any tags assigned to the instance.
+
+
  +
+ virtualization_type + +
+ string +
+
always +
The type of virtualization of the AMI.
+
+
Sample:
+
hvm
+
  +
+ vpc_id + +
+ dictionary +
+
always +
The ID of the VPC the instance is in.
+
+
Sample:
+
vpc-0011223344
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ryan Scott Brown (@ryansb) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_launch_template_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_launch_template_module.rst new file mode 100644 index 00000000..12fda30b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_launch_template_module.rst @@ -0,0 +1,1370 @@ +.. _community.aws.ec2_launch_template_module: + + +********************************* +community.aws.ec2_launch_template +********************************* + +**Manage EC2 launch templates** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, modify, and delete EC2 Launch Templates, which can be used to create individual instances or with Autoscaling Groups. +- The :ref:`community.aws.ec2_instance ` and :ref:`community.aws.ec2_asg ` modules can, instead of specifying all parameters on those tasks, be passed a Launch Template which contains settings like instance size, disk type, subnet, and more. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.6.0 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ block_device_mappings + +
+ list + / elements=dictionary +
+
+ +
The block device mapping. Supplying both a snapshot ID and an encryption value as arguments for block-device mapping results in an error. This is because only blank volumes can be encrypted on start, and these are not created from a snapshot. If a snapshot is the basis for the volume, it contains data by definition and its encryption status cannot be changed using this action.
+
+
+ device_name + +
+ string +
+
+ +
The device name (for example, /dev/sdh or xvdh).
+
+
+ ebs + +
+ dictionary +
+
+ +
Parameters used to automatically set up EBS volumes when the instance is launched.
+
+
+ delete_on_termination + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether the EBS volume is deleted on instance termination.
+
+
+ encrypted + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether the EBS volume is encrypted. Encrypted volumes can only be attached to instances that support Amazon EBS encryption. If you are creating a volume from a snapshot, you can't specify an encryption value.
+
+
+ iops + +
+ integer +
+
+ +
The number of I/O operations per second (IOPS) that the volume supports. For io1, this represents the number of IOPS that are provisioned for the volume. For gp2, this represents the baseline performance of the volume and the rate at which the volume accumulates I/O credits for bursting. For more information about General Purpose SSD baseline performance, I/O credits, and bursting, see Amazon EBS Volume Types in the Amazon Elastic Compute Cloud User Guide.
+
Condition: This parameter is required for requests to create io1 volumes; it is not used in requests to create gp2, st1, sc1, or standard volumes.
+
+
+ kms_key_id + +
+ string +
+
+ +
The ARN of the AWS Key Management Service (AWS KMS) CMK used for encryption.
+
+
+ snapshot_id + +
+ string +
+
+ +
The ID of the snapshot to create the volume from.
+
+
+ volume_size + +
+ integer +
+
+ +
The size of the volume, in GiB.
+
Default: If you're creating the volume from a snapshot and don't specify a volume size, the default is the snapshot size.
+
+
+ volume_type + +
+ string +
+
+ +
The volume type
+
+
+ no_device + +
+ string +
+
+ +
Suppresses the specified device included in the block device mapping of the AMI.
+
+
+ virtual_name + +
+ string +
+
+ +
The virtual device name (ephemeralN). Instance store volumes are numbered starting from 0. An instance type with 2 available instance store volumes can specify mappings for ephemeral0 and ephemeral1. The number of available instance store volumes depends on the instance type. After you connect to the instance, you must mount the volume.
+
+
+ cpu_options + +
+ dictionary +
+
+ +
Choose CPU settings for the EC2 instances that will be created with this template.
+ +
+
+ core_count + +
+ integer +
+
+ +
The number of CPU cores for the instance.
+
+
+ threads_per_core + +
+ integer +
+
+ +
The number of threads per CPU core. To disable Intel Hyper-Threading Technology for the instance, specify a value of 1. Otherwise, specify the default value of 2.
+
+
+ credit_specification + +
+ dictionary +
+
+ +
The credit option for CPU usage of the instance. Valid for T2 or T3 instances only.
+
+
+ cpu_credits + +
+ string +
+
+ +
The credit option for CPU usage of a T2 or T3 instance. Valid values are standard and unlimited.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ default_version + +
+ string +
+
+ Default:
"latest"
+
+
Which version should be the default when users spin up new instances based on this template? By default, the latest version will be made the default.
+
+
+ disable_api_termination + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
This helps protect instances from accidental termination. If set to true, you can't terminate the instance using the Amazon EC2 console, CLI, or API. To change this attribute to false after launch, use ModifyInstanceAttribute.
+
+
+ ebs_optimized + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether the instance is optimized for Amazon EBS I/O. This optimization provides dedicated throughput to Amazon EBS and an optimized configuration stack to provide optimal Amazon EBS I/O performance. This optimization isn't available with all instance types. Additional usage charges apply when using an EBS-optimized instance.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ elastic_gpu_specifications + +
+ list + / elements=dictionary +
+
+ +
Settings for Elastic GPU attachments. See https://aws.amazon.com/ec2/elastic-gpus/ for details.
+
+
+ type + +
+ string +
+
+ +
The type of Elastic GPU to attach
+
+
+ iam_instance_profile + +
+ string +
+
+ +
The name or ARN of an IAM instance profile. Requires permissions to describe existing instance roles to confirm ARN is properly formed.
+
+
+ image_id + +
+ string +
+
+ +
The AMI ID to use for new instances launched with this template. This value is region-dependent since AMIs are not global resources.
+
+
+ instance_initiated_shutdown_behavior + +
+ string +
+
+
    Choices: +
  • stop
  • +
  • terminate
  • +
+
+
Indicates whether an instance stops or terminates when you initiate shutdown from the instance using the operating system shutdown command.
+
+
+ instance_market_options + +
+ dictionary +
+
+ +
Options for alternative instance markets, currently only the spot market is supported.
+
+
+ market_type + +
+ string +
+
+ +
The market type. This should always be 'spot'.
+
+
+ spot_options + +
+ dictionary +
+
+ +
Spot-market specific settings.
+
+
+ block_duration_minutes + +
+ integer +
+
+ +
The required duration for the Spot Instances (also known as Spot blocks), in minutes. This value must be a multiple of 60 (60, 120, 180, 240, 300, or 360).
+
+
+ instance_interruption_behavior + +
+ string +
+
+
    Choices: +
  • hibernate
  • +
  • stop
  • +
  • terminate
  • +
+
+
The behavior when a Spot Instance is interrupted. The default is terminate.
+
+
+ max_price + +
+ string +
+
+ +
The highest hourly price you're willing to pay for this Spot Instance.
+
+
+ spot_instance_type + +
+ string +
+
+
    Choices: +
  • one-time
  • +
  • persistent
  • +
+
+
The request type to send.
+
+
+ instance_type + +
+ string +
+
+ +
The instance type, such as c5.2xlarge. For a full list of instance types, see http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/instance-types.html.
+
+
+ kernel_id + +
+ string +
+
+ +
The ID of the kernel. We recommend that you use PV-GRUB instead of kernels and RAM disks. For more information, see http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/UserProvidedkernels.html
+
+
+ key_name + +
+ string +
+
+ +
The name of the key pair. You can create a key pair using amazon.aws.ec2_key.
+
If you do not specify a key pair, you can't connect to the instance unless you choose an AMI that is configured to allow users another way to log in.
+
+
+ monitoring + +
+ dictionary +
+
+ +
Settings for instance monitoring.
+
+
+ enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether to turn on detailed monitoring for new instances. This will incur extra charges.
+
+
+ network_interfaces + +
+ list + / elements=dictionary +
+
+ +
One or more network interfaces.
+
+
+ associate_public_ip_address + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Associates a public IPv4 address with eth0 for a new network interface.
+
+
+ delete_on_termination + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether the network interface is deleted when the instance is terminated.
+
+
+ description + +
+ string +
+
+ +
A description for the network interface.
+
+
+ device_index + +
+ integer +
+
+ +
The device index for the network interface attachment.
+
+
+ groups + +
+ list + / elements=string +
+
+ +
List of security group IDs to include on this instance.
+
+
+ ipv6_address_count + +
+ integer +
+
+ +
The number of IPv6 addresses to assign to a network interface. Amazon EC2 automatically selects the IPv6 addresses from the subnet range. You can't use this option if specifying the ipv6_addresses option.
+
+
+ ipv6_addresses + +
+ list + / elements=string +
+
+ +
A list of one or more specific IPv6 addresses from the IPv6 CIDR block range of your subnet. You can't use this option if you're specifying the ipv6_address_count option.
+
+
+ network_interface_id + +
+ string +
+
+ +
The eni ID of a network interface to attach.
+
+
+ private_ip_address + +
+ string +
+
+ +
The primary private IPv4 address of the network interface.
+
+
+ subnet_id + +
+ string +
+
+ +
The ID of the subnet for the network interface.
+
+
+ placement + +
+ dictionary +
+
+ +
The placement group settings for the instance.
+
+
+ affinity + +
+ string +
+
+ +
The affinity setting for an instance on a Dedicated Host.
+
+
+ availability_zone + +
+ string +
+
+ +
The Availability Zone for the instance.
+
+
+ group_name + +
+ string +
+
+ +
The name of the placement group for the instance.
+
+
+ host_id + +
+ string +
+
+ +
The ID of the Dedicated Host for the instance.
+
+
+ tenancy + +
+ string +
+
+ +
The tenancy of the instance (if the instance is running in a VPC). An instance with a tenancy of dedicated runs on single-tenant hardware.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ ram_disk_id + +
+ string +
+
+ +
The ID of the RAM disk to launch the instance with. We recommend that you use PV-GRUB instead of kernels and RAM disks. For more information, see http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/UserProvidedkernels.html
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_group_ids + +
+ list + / elements=string +
+
+ +
A list of security group IDs (VPC or EC2-Classic) that the new instances will be added to.
+
+
+ security_groups + +
+ list + / elements=string +
+
+ +
A list of security group names (Default VPC or EC2-Classic) that the new instances will be added to. For any VPC other than Default, you must use security_group_ids.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the launch template should exist or not.
+
Deleting specific versions of a launch template is not supported at this time.
+
+
+ tags + +
+ dictionary +
+
+ +
A set of key-value pairs to be applied to resources when this Launch Template is used.
+
Tag key constraints: Tag keys are case-sensitive and accept a maximum of 127 Unicode characters. May not begin with aws:
+
Tag value constraints: Tag values are case-sensitive and accept a maximum of 255 Unicode characters.
+
+
+ template_id + +
+ string +
+
+ +
The ID for the launch template, can be used for all cases except creating a new Launch Template.
+

aliases: id
+
+
+ template_name + +
+ string +
+
+ +
The template name. This must be unique in the region-account combination you are using.
+

aliases: name
+
+
+ user_data + +
+ string +
+
+ +
The Base64-encoded user data to make available to the instance. For more information, see the Linux http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/user-data.html and Windows http://docs.aws.amazon.com/AWSEC2/latest/WindowsGuide/ec2-instance-metadata.html#instancedata-add-user-data documentation on user-data.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create an ec2 launch template + community.aws.ec2_launch_template: + name: "my_template" + image_id: "ami-04b762b4289fba92b" + key_name: my_ssh_key + instance_type: t2.micro + iam_instance_profile: myTestProfile + disable_api_termination: true + + - name: > + Create a new version of an existing ec2 launch template with a different instance type, + while leaving an older version as the default version + community.aws.ec2_launch_template: + name: "my_template" + default_version: 1 + instance_type: c5.4xlarge + + - name: Delete an ec2 launch template + community.aws.ec2_launch_template: + name: "my_template" + state: absent + + # This module does not yet allow deletion of specific versions of launch templates + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ default_version + +
+ integer +
+
when state=present +
The version that will be used if only the template name is specified. Often this is the same as the latest version, but not always.
+
+
+
+ latest_version + +
+ integer +
+
when state=present +
Latest available version of the launch template
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ryan Scott Brown (@ryansb) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_find_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_find_module.rst new file mode 100644 index 00000000..803e4898 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_find_module.rst @@ -0,0 +1,570 @@ +.. _community.aws.ec2_lc_find_module: + + +************************* +community.aws.ec2_lc_find +************************* + +**Find AWS Autoscaling Launch Configurations** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Returns list of matching Launch Configurations for a given name, along with other useful information. +- Results can be sorted and sliced. +- It depends on boto. +- Based on the work by Tom Bamford https://github.com/tombamford + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ limit + +
+ integer +
+
+ +
How many results to show.
+
Corresponds to Python slice notation like list[:limit].
+
+
+ name_regex + +
+ string + / required +
+
+ +
A Launch Configuration to match.
+
It'll be compiled as regex.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ sort_order + +
+ string +
+
+
    Choices: +
  • ascending ←
  • +
  • descending
  • +
+
+
Order in which to sort results.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Search for the Launch Configurations that start with "app" + community.aws.ec2_lc_find: + name_regex: app.* + sort_order: descending + limit: 2 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ arn + +
+ string +
+
when Launch Configuration was found +
Name of the AMI
+
+
Sample:
+
arn:aws:autoscaling:eu-west-1:12345:launchConfiguration:d82f050e-e315:launchConfigurationName/yourproject
+
+
+ associate_public_address + +
+ boolean +
+
when Launch Configuration was found +
Assign public address or not
+
+
Sample:
+
True
+
+
+ block_device_mappings + +
+ list +
+
when Launch Configuration was found +
Launch Configuration block device mappings property
+
+
+
+ classic_link_vpc_security_groups + +
+ list +
+
when Launch Configuration was found +
Launch Configuration classic link vpc security groups property
+
+
+
+ created_time + +
+ string +
+
when Launch Configuration was found +
When it was created
+
+
Sample:
+
2016-06-29T14:59:22.222000+00:00
+
+
+ ebs_optimized + +
+ boolean +
+
when Launch Configuration was found +
Launch Configuration EBS optimized property
+
+
+
+ image_id + +
+ string +
+
when Launch Configuration was found +
AMI id
+
+
Sample:
+
ami-0d75df7e
+
+
+ instance_monitoring + +
+ string +
+
when Launch Configuration was found +
Launch Configuration instance monitoring property
+
+
Sample:
+
{'Enabled': False}
+
+
+ instance_type + +
+ string +
+
when Launch Configuration was found +
Type of ec2 instance
+
+
Sample:
+
t2.small
+
+
+ kernel_id + +
+ string +
+
when Launch Configuration was found +
Launch Configuration kernel to use
+
+
+
+ keyname + +
+ string +
+
when Launch Configuration was found +
Launch Configuration ssh key
+
+
Sample:
+
mykey
+
+
+ name + +
+ string +
+
when Launch Configuration was found +
Name of the Launch Configuration
+
+
Sample:
+
myapp-v123
+
+
+ ram_disk_id + +
+ string +
+
when Launch Configuration was found +
Launch Configuration ram disk property
+
+
+
+ security_groups + +
+ list +
+
when Launch Configuration was found +
Launch Configuration security groups
+
+
+
+ user_data + +
+ string +
+
when Launch Configuration was found +
User data used to start instance
+
+
Sample:
+
ZXhwb3J0IENMT1VE
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jose Armesto (@fiunchinho) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_info_module.rst new file mode 100644 index 00000000..e8b6bcec --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_info_module.rst @@ -0,0 +1,602 @@ +.. _community.aws.ec2_lc_info_module: + + +************************* +community.aws.ec2_lc_info +************************* + +**Gather information about AWS Autoscaling Launch Configurations.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about AWS Autoscaling Launch Configurations. +- This module was called ``ec2_lc_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ list + / elements=string +
+
+ Default:
[]
+
+
A name or a list of name to match.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ sort + +
+ string +
+
+
    Choices: +
  • launch_configuration_name
  • +
  • image_id
  • +
  • created_time
  • +
  • instance_type
  • +
  • kernel_id
  • +
  • ramdisk_id
  • +
  • key_name
  • +
+
+
Optional attribute which with to sort the results.
+
+
+ sort_end + +
+ integer +
+
+ +
Which result to end with (when sorting).
+
Corresponds to Python slice notation.
+
+
+ sort_order + +
+ string +
+
+
    Choices: +
  • ascending ←
  • +
  • descending
  • +
+
+
Order in which to sort results.
+
Only used when the 'sort' parameter is specified.
+
+
+ sort_start + +
+ integer +
+
+ +
Which result to start with (when sorting).
+
Corresponds to Python slice notation.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather information about all launch configurations + community.aws.ec2_lc_info: + + - name: Gather information about launch configuration with name "example" + community.aws.ec2_lc_info: + name: example + + - name: Gather information sorted by created_time from most recent to least recent + community.aws.ec2_lc_info: + sort: created_time + sort_order: descending + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ block_device_mapping + +
+ list +
+
always +
Block device mapping for the instances of launch configuration
+
+
Sample:
+
[{ 'device_name': '/dev/xvda':, 'ebs': { 'delete_on_termination': true, 'volume_size': 8, 'volume_type': 'gp2' }]
+
+
+ classic_link_vpc_security_groups + +
+ string +
+
always +
IDs of one or more security groups for the VPC specified in classic_link_vpc_id
+
+
+
+ created_time + +
+ string +
+
always +
The creation date and time for the launch configuration
+
+
Sample:
+
2016-05-27T13:47:44.216000+00:00
+
+
+ ebs_optimized + +
+ boolean +
+
always +
EBS I/O optimized (true ) or not (false )
+
+
Sample:
+
true,
+
+
+ image_id + +
+ string +
+
always +
ID of the Amazon Machine Image (AMI)
+
+
Sample:
+
ami-12345678
+
+
+ instance_monitoring + +
+ dictionary +
+
always +
Launched with detailed monitoring or not
+
+
Sample:
+
{ 'enabled': true }
+
+
+ instance_type + +
+ string +
+
always +
Instance type
+
+
Sample:
+
t2.micro
+
+
+ kernel_id + +
+ string +
+
always +
ID of the kernel associated with the AMI
+
+
+
+ key_name + +
+ string +
+
always +
Name of the key pair
+
+
Sample:
+
user_app
+
+
+ launch_configuration_arn + +
+ string +
+
always +
Amazon Resource Name (ARN) of the launch configuration
+
+
Sample:
+
arn:aws:autoscaling:us-east-1:666612345678:launchConfiguration:ba785e3a-dd42-6f02-4585-ea1a2b458b3d:launchConfigurationName/lc-app
+
+
+ launch_configuration_name + +
+ string +
+
always +
Name of the launch configuration
+
+
Sample:
+
lc-app
+
+
+ ramdisk_id + +
+ string +
+
always +
ID of the RAM disk associated with the AMI
+
+
+
+ security_groups + +
+ list +
+
always +
Security groups to associated
+
+
Sample:
+
[ 'web' ]
+
+
+ user_data + +
+ string +
+
always +
User data available
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Loïc Latreille (@psykotox) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_module.rst new file mode 100644 index 00000000..af1f0bff --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_lc_module.rst @@ -0,0 +1,1496 @@ +.. _community.aws.ec2_lc_module: + + +******************** +community.aws.ec2_lc +******************** + +**Create or delete AWS Autoscaling Launch Configurations** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Can create or delete AWS Autoscaling Configurations. +- Works with the ec2_asg module to manage Autoscaling Groups. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.4.4 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ assign_public_ip + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Used for Auto Scaling groups that launch instances into an Amazon Virtual Private Cloud. Specifies whether to assign a public IP address to each instance launched in a Amazon VPC.
+
+
+ associate_public_ip_address + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
The associate_public_ip_address option does nothing and will be removed after 2022-06-01
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ classic_link_vpc_id + +
+ string +
+
+ +
Id of ClassicLink enabled VPC
+
+
+ classic_link_vpc_security_groups + +
+ list + / elements=string +
+
+ +
A list of security group IDs with which to associate the ClassicLink VPC instances.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ebs_optimized + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specifies whether the instance is optimized for EBS I/O (true) or not (false).
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ image_id + +
+ string +
+
+ +
The AMI unique identifier to be used for the group.
+
+
+ instance_id + +
+ string +
+
+ +
The Id of a running instance to use as a basis for a launch configuration. Can be used in place of image_id and instance_type.
+
+
+ instance_monitoring + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Specifies whether instances are launched with detailed monitoring.
+
+
+ instance_profile_name + +
+ string +
+
+ +
The name or the Amazon Resource Name (ARN) of the instance profile associated with the IAM role for the instances.
+
+
+ instance_type + +
+ string +
+
+ +
Instance type to use for the instance.
+
Required when creating a new Launch Configuration.
+
+
+ kernel_id + +
+ string +
+
+ +
Kernel id for the EC2 instance.
+
+
+ key_name + +
+ string +
+
+ +
The SSH key name to be used for access to managed instances.
+
+
+ name + +
+ string + / required +
+
+ +
Unique name for configuration.
+
+
+ placement_tenancy + +
+ string +
+
+
    Choices: +
  • default
  • +
  • dedicated
  • +
+
+
Determines whether the instance runs on single-tenant hardware or not.
+
When not set AWS will default to default.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ ramdisk_id + +
+ string +
+
+ +
A RAM disk id for the instances.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_groups + +
+ list + / elements=string +
+
+ +
A list of security groups to apply to the instances. Since version 2.4 you can specify either security group names or IDs or a mix. Previous to 2.4, for VPC instances, specify security group IDs and for EC2-Classic, specify either security group names or IDs.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ spot_price + +
+ float +
+
+ +
The spot price you are bidding. Only applies for an autoscaling group with spot instances.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Register or deregister the instance.
+
+
+ user_data + +
+ string +
+
+ +
Opaque blob of data which is made available to the ec2 instance. Mutually exclusive with user_data_path.
+
+
+ user_data_path + +
+ path +
+
+ +
Path to the file that contains userdata for the ec2 instances. Mutually exclusive with user_data.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ volumes + +
+ list + / elements=dictionary +
+
+ +
A list dictionaries defining the volumes to create.
+
For any volume, a volume size less than 1 will be interpreted as a request not to create the volume.
+
+
+ delete_on_termination + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether the volume should be automatically deleted when the instance is terminated.
+
+
+ device_name + +
+ string + / required +
+
+ +
The name for the volume (For example /dev/sda).
+
+
+ encrypted + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether the volume should be encrypted using the 'aws/ebs' KMS CMK.
+
+
+ ephemeral + +
+ string +
+
+ +
Whether the volume should be ephemeral.
+
Data on ephemeral volumes is lost when the instance is stopped.
+
Mutually exclusive with the snapshot parameter.
+
+
+ iops + +
+ integer +
+
+ +
The number of IOPS per second to provision for the volume.
+
Required when volume_type=io1.
+
+
+ no_device + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
When no_device=true the device will not be created.
+
+
+ snapshot + +
+ string +
+
+ +
The ID of an EBS snapshot to copy when creating the volume.
+
Mutually exclusive with the ephemeral parameter.
+
+
+ volume_size + +
+ integer +
+
+ +
The size of the volume (in GiB).
+
Required unless one of ephemeral, snapshot or no_device is set.
+
+
+ volume_type + +
+ string +
+
+ +
The type of volume to create.
+
See https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/EBSVolumeTypes.html for more information on the available volume types.
+
+
+ vpc_id + +
+ string +
+
+ +
VPC ID, used when resolving security group names to IDs.
+
+
+ + +Notes +----- + +.. note:: + - Amazon ASG Autoscaling Launch Configurations are immutable once created, so modifying the configuration after it is changed will not modify the launch configuration on AWS. You must create a new config and assign it to the ASG instead. + - encrypted volumes are supported on versions >= 2.4 + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # create a launch configuration using an AMI image and instance type as a basis + + - name: note that encrypted volumes are only supported in >= Ansible 2.4 + community.aws.ec2_lc: + name: special + image_id: ami-XXX + key_name: default + security_groups: ['group', 'group2' ] + instance_type: t1.micro + volumes: + - device_name: /dev/sda1 + volume_size: 100 + volume_type: io1 + iops: 3000 + delete_on_termination: true + encrypted: true + - device_name: /dev/sdb + ephemeral: ephemeral0 + + - name: create a launch configuration using a running instance id as a basis + community.aws.ec2_lc: + name: special + instance_id: i-00a48b207ec59e948 + key_name: default + security_groups: ['launch-wizard-2' ] + volumes: + - device_name: /dev/sda1 + volume_size: 120 + volume_type: io1 + iops: 3000 + delete_on_termination: true + + - name: create a launch configuration to omit the /dev/sdf EBS device that is included in the AMI image + community.aws.ec2_lc: + name: special + image_id: ami-XXX + key_name: default + security_groups: ['group', 'group2' ] + instance_type: t1.micro + volumes: + - device_name: /dev/sdf + no_device: true + + - name: Use EBS snapshot ID for volume + block: + - name: Set Volume Facts + ansible.builtin.set_fact: + volumes: + - device_name: /dev/sda1 + volume_size: 20 + ebs: + snapshot: snap-XXXX + volume_type: gp2 + delete_on_termination: true + encrypted: no + + - name: Create launch configuration + community.aws.ec2_lc: + name: lc1 + image_id: ami-xxxx + assign_public_ip: yes + instance_type: t2.medium + key_name: my-key + security_groups: "['sg-xxxx']" + volumes: "{{ volumes }}" + register: lc_info + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ arn + +
+ string +
+
when state=present +
The Amazon Resource Name of the launch configuration.
+
+
Sample:
+
arn:aws:autoscaling:us-east-1:148830907657:launchConfiguration:888d9b58-d93a-40c4-90cf-759197a2621a:launchConfigurationName/launch_config_name
+
+
+ changed + +
+ boolean +
+
always +
Whether the state of the launch configuration has changed.
+
+
+
+ created_time + +
+ string +
+
when state=present +
The creation date and time for the launch configuration.
+
+
Sample:
+
2017-11-03 23:46:44.841000
+
+
+ image_id + +
+ string +
+
when state=present +
The ID of the Amazon Machine Image used by the launch configuration.
+
+
Sample:
+
ami-9be6f38c
+
+
+ instance_type + +
+ string +
+
when state=present +
The instance type for the instances.
+
+
Sample:
+
t1.micro
+
+
+ name + +
+ string +
+
when state=present +
The name of the launch configuration.
+
+
Sample:
+
launch_config_name
+
+
+ result + +
+ complex +
+
when state=present +
The specification details for the launch configuration.
+
+
  +
+ associate_public_ip_address + +
+ boolean +
+
when state=present +
(EC2-VPC) Indicates whether to assign a public IP address to each instance.
+
+
  +
+ block_device_mappings + +
+ complex +
+
when state=present +
A block device mapping, which specifies the block devices.
+
+
   +
+ device_name + +
+ string +
+
when state=present +
The device name exposed to the EC2 instance (for example, /dev/sdh or xvdh).
+
+
Sample:
+
/dev/sda1
+
   +
+ ebs + +
+ complex +
+
when state=present +
The information about the Amazon EBS volume.
+
+
    +
+ snapshot_id + +
+ string +
+
when state=present +
The ID of the snapshot.
+
+
    +
+ volume_size + +
+ string +
+
when state=present +
The volume size, in GiB.
+
+
Sample:
+
100
+
   +
+ virtual_name + +
+ string +
+
when state=present +
The name of the virtual device (for example, ephemeral0).
+
+
Sample:
+
ephemeral0
+
  +
+ classic_link_vpc_id + +
+ string +
+
when state=present +
The ID of a ClassicLink-enabled VPC to link your EC2-Classic instances to.
+
+
  +
+ classic_link_vpc_security_groups + +
+ list +
+
when state=present +
The IDs of one or more security groups for the VPC specified in ClassicLinkVPCId.
+
+
  +
+ created_time + +
+ string +
+
when state=present +
The creation date and time for the launch configuration.
+
+
Sample:
+
2017-11-03 23:46:44.841000
+
  +
+ delete_on_termination + +
+ boolean +
+
when state=present +
Indicates whether the volume is deleted on instance termination.
+
+
Sample:
+
True
+
  +
+ ebs_optimized + +
+ boolean +
+
when state=present +
Indicates whether the instance is optimized for EBS I/O (true) or not (false).
+
+
  +
+ image_id + +
+ string +
+
when state=present +
The ID of the Amazon Machine Image used by the launch configuration.
+
+
Sample:
+
ami-9be6f38c
+
  +
+ instance_monitoring + +
+ boolean +
+
when state=present +
Indicates whether instances in this group are launched with detailed (true) or basic (false) monitoring.
+
+
Sample:
+
True
+
  +
+ instance_profile_name + +
+ string +
+
when state=present +
The name or Amazon Resource Name (ARN) of the instance profile associated with the IAM role for the instance.
+
+
  +
+ instance_type + +
+ string +
+
when state=present +
The instance type for the instances.
+
+
Sample:
+
t1.micro
+
  +
+ iops + +
+ integer +
+
when state=present +
The number of I/O operations per second (IOPS) to provision for the volume.
+
+
  +
+ kernel_id + +
+ string +
+
when state=present +
The ID of the kernel associated with the AMI.
+
+
  +
+ key_name + +
+ string +
+
when state=present +
The name of the key pair.
+
+
Sample:
+
testkey
+
  +
+ launch_configuration_arn + +
+ string +
+
when state=present +
The Amazon Resource Name (ARN) of the launch configuration.
+
+
Sample:
+
arn:aws:autoscaling:us-east-1:148830907657:launchConfiguration:888d9b58-d93a-40c4-90cf-759197a2621a:launchConfigurationName/launch_config_name
+
  +
+ member + +
+ string +
+
when state=present +
+
+
Sample:
+
+
  +
+ name + +
+ string +
+
when state=present +
The name of the launch configuration.
+
+
Sample:
+
launch_config_name
+
  +
+ PlacementTenancy + +
+ string +
+
when state=present +
The tenancy of the instances, either default or dedicated.
+
+
Sample:
+
default
+
  +
+ ramdisk_id + +
+ string +
+
when state=present +
The ID of the RAM disk associated with the AMI.
+
+
  +
+ security_groups + +
+ list +
+
when state=present +
The security groups to associate with the instances.
+
+
Sample:
+
['sg-5e27db2f']
+
  +
+ spot_price + +
+ float +
+
when state=present +
The price to bid when launching Spot Instances.
+
+
  +
+ use_block_device_types + +
+ boolean +
+
when state=present +
Indicates whether to suppress a device mapping.
+
+
  +
+ user_data + +
+ string +
+
when state=present +
The user data available to the instances.
+
+
  +
+ volume_type + +
+ string +
+
when state=present +
The volume type (one of standard, io1, gp2).
+
+
Sample:
+
io1
+
+
+ security_groups + +
+ list +
+
when state=present +
The security groups to associate with the instances.
+
+
Sample:
+
['sg-5e27db2f']
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Gareth Rushgrove (@garethr) +- Willem van Ketwich (@wilvk) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_metric_alarm_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_metric_alarm_module.rst new file mode 100644 index 00000000..290374d6 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_metric_alarm_module.rst @@ -0,0 +1,588 @@ +.. _community.aws.ec2_metric_alarm_module: + + +****************************** +community.aws.ec2_metric_alarm +****************************** + +**Create/update or delete AWS Cloudwatch 'metric alarms'** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Can create or delete AWS metric alarms. +- Metrics you wish to alarm on must already exist. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ alarm_actions + +
+ list + / elements=string +
+
+ +
A list of the names action(s) taken when the alarm is in the alarm status, denoted as Amazon Resource Name(s).
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ comparison + +
+ string +
+
+
    Choices: +
  • GreaterThanOrEqualToThreshold
  • +
  • GreaterThanThreshold
  • +
  • LessThanThreshold
  • +
  • LessThanOrEqualToThreshold
  • +
  • <=
  • +
  • <
  • +
  • >=
  • +
  • >
  • +
+
+
Determines how the threshold value is compared
+
Symbolic comparison operators have been deprecated, and will be removed after 2022-06-22.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
A longer description of the alarm.
+
+
+ dimensions + +
+ dictionary +
+
+ +
A dictionary describing which metric the alarm is applied to.
+
For more information see the AWS documentation:
+ +
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ evaluation_periods + +
+ integer +
+
+ +
The number of times in which the metric is evaluated before final calculation.
+
+
+ insufficient_data_actions + +
+ list + / elements=string +
+
+ +
A list of the names of action(s) to take when the alarm is in the insufficient_data status.
+
+
+ metric + +
+ string +
+
+ +
Name of the monitored metric (e.g. CPUUtilization).
+
Metric must already exist.
+
+
+ name + +
+ string + / required +
+
+ +
Unique name for the alarm.
+
+
+ namespace + +
+ string +
+
+ +
Name of the appropriate namespace (AWS/EC2, System/Linux, etc.), which determines the category it will appear under in cloudwatch.
+
+
+ ok_actions + +
+ list + / elements=string +
+
+ +
A list of the names of action(s) to take when the alarm is in the ok status, denoted as Amazon Resource Name(s).
+
+
+ period + +
+ integer +
+
+ +
The time (in seconds) between metric evaluations.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Register or deregister the alarm.
+
+
+ statistic + +
+ string +
+
+
    Choices: +
  • SampleCount
  • +
  • Average
  • +
  • Sum
  • +
  • Minimum
  • +
  • Maximum
  • +
+
+
Operation applied to the metric.
+
Works in conjunction with period and evaluation_periods to determine the comparison value.
+
+
+ threshold + +
+ float +
+
+ +
Sets the min/max bound for triggering the alarm.
+
+
+ treat_missing_data + +
+ string +
+
+
    Choices: +
  • breaching
  • +
  • notBreaching
  • +
  • ignore
  • +
  • missing ←
  • +
+
+
Sets how the alarm handles missing data points.
+
+
+ unit + +
+ string +
+
+
    Choices: +
  • Seconds
  • +
  • Microseconds
  • +
  • Milliseconds
  • +
  • Bytes
  • +
  • Kilobytes
  • +
  • Megabytes
  • +
  • Gigabytes
  • +
  • Terabytes
  • +
  • Bits
  • +
  • Kilobits
  • +
  • Megabits
  • +
  • Gigabits
  • +
  • Terabits
  • +
  • Percent
  • +
  • Count
  • +
  • Bytes/Second
  • +
  • Kilobytes/Second
  • +
  • Megabytes/Second
  • +
  • Gigabytes/Second
  • +
  • Terabytes/Second
  • +
  • Bits/Second
  • +
  • Kilobits/Second
  • +
  • Megabits/Second
  • +
  • Gigabits/Second
  • +
  • Terabits/Second
  • +
  • Count/Second
  • +
  • None
  • +
+
+
The threshold's unit of measurement.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create alarm + community.aws.ec2_metric_alarm: + state: present + region: ap-southeast-2 + name: "cpu-low" + metric: "CPUUtilization" + namespace: "AWS/EC2" + statistic: Average + comparison: "LessThanOrEqualToThreshold" + threshold: 5.0 + period: 300 + evaluation_periods: 3 + unit: "Percent" + description: "This will alarm when a bamboo slave's cpu usage average is lower than 5% for 15 minutes " + dimensions: {'InstanceId':'i-XXX'} + alarm_actions: ["action1","action2"] + + - name: Create an alarm to recover a failed instance + community.aws.ec2_metric_alarm: + state: present + region: us-west-1 + name: "recover-instance" + metric: "StatusCheckFailed_System" + namespace: "AWS/EC2" + statistic: "Minimum" + comparison: ">=" + threshold: 1.0 + period: 60 + evaluation_periods: 2 + unit: "Count" + description: "This will recover an instance when it fails" + dimensions: {"InstanceId":'i-XXX'} + alarm_actions: ["arn:aws:automate:us-west-1:ec2:recover"] + + + + +Status +------ + + +Authors +~~~~~~~ + +- Zacharie Eakin (@Zeekin) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_placement_group_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_placement_group_info_module.rst new file mode 100644 index 00000000..e231cde5 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_placement_group_info_module.rst @@ -0,0 +1,368 @@ +.. _community.aws.ec2_placement_group_info_module: + + +************************************** +community.aws.ec2_placement_group_info +************************************** + +**List EC2 Placement Group(s) details** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- List details of EC2 Placement Group(s). +- This module was called ``ec2_placement_group_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ names + +
+ list + / elements=string +
+
+ Default:
[]
+
+
A list of names to filter on. If a listed group does not exist, there will be no corresponding entry in the result; no error will be raised.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details or the AWS region, + # see the AWS Guide for details. + + - name: List all placement groups. + community.aws.ec2_placement_group_info: + register: all_ec2_placement_groups + + - name: List two placement groups. + community.aws.ec2_placement_group_info: + names: + - my-cluster + - my-other-cluster + register: specific_ec2_placement_groups + + - ansible.builtin.debug: + msg: "{{ specific_ec2_placement_groups | json_query(\"[?name=='my-cluster']\") }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ placement_groups + +
+ complex +
+
always +
Placement group attributes
+
+
  +
+ name + +
+ string +
+
+
PG name
+
+
Sample:
+
my-cluster
+
  +
+ state + +
+ string +
+
+
PG state
+
+
Sample:
+
available
+
  +
+ strategy + +
+ string +
+
+
PG strategy
+
+
Sample:
+
cluster
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Brad Macpherson (@iiibrad) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_placement_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_placement_group_module.rst new file mode 100644 index 00000000..8c9186c2 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_placement_group_module.rst @@ -0,0 +1,406 @@ +.. _community.aws.ec2_placement_group_module: + + +********************************* +community.aws.ec2_placement_group +********************************* + +**Create or delete an EC2 Placement Group** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create an EC2 Placement Group; if the placement group already exists, nothing is done. Or, delete an existing placement group. If the placement group is absent, do nothing. See also https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/placement-groups.html + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The name for the placement group.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or delete placement group.
+
+
+ strategy + +
+ string +
+
+
    Choices: +
  • cluster ←
  • +
  • spread
  • +
+
+
Placement group strategy. Cluster will cluster instances into a low-latency group in a single Availability Zone, while Spread spreads instances across underlying hardware.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide + # for details. + + - name: Create a placement group. + community.aws.ec2_placement_group: + name: my-cluster + state: present + + - name: Create a Spread placement group. + community.aws.ec2_placement_group: + name: my-cluster + state: present + strategy: spread + + - name: Delete a placement group. + community.aws.ec2_placement_group: + name: my-cluster + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ placement_group + +
+ complex +
+
when state != absent +
Placement group attributes
+
+
  +
+ name + +
+ string +
+
+
PG name
+
+
Sample:
+
my-cluster
+
  +
+ state + +
+ string +
+
+
PG state
+
+
Sample:
+
available
+
  +
+ strategy + +
+ string +
+
+
PG strategy
+
+
Sample:
+
cluster
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Brad Macpherson (@iiibrad) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_scaling_policy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_scaling_policy_module.rst new file mode 100644 index 00000000..76dab5ff --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_scaling_policy_module.rst @@ -0,0 +1,833 @@ +.. _community.aws.ec2_scaling_policy_module: + + +******************************** +community.aws.ec2_scaling_policy +******************************** + +**Create or delete AWS scaling policies for Autoscaling groups** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Can create or delete scaling policies for autoscaling groups. +- Referenced autoscaling groups must already exist. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ adjustment_type + +
+ string +
+
+
    Choices: +
  • ChangeInCapacity
  • +
  • ExactCapacity
  • +
  • PercentChangeInCapacity
  • +
+
+
The type of change in capacity of the autoscaling group.
+
Required if state is present.
+
+
+ asg_name + +
+ string +
+
+ +
Name of the associated autoscaling group.
+
Required if state is present.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cooldown + +
+ integer +
+
+ +
The minimum period of time (in seconds) between which autoscaling actions can take place.
+
Only used when policy_type is SimpleScaling.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ estimated_instance_warmup + +
+ integer +
+
+ +
The estimated time, in seconds, until a newly launched instance can contribute to the CloudWatch metrics.
+
+
+ metric_aggregation + +
+ string +
+
+
    Choices: +
  • Minimum
  • +
  • Maximum
  • +
  • Average ←
  • +
+
+
The aggregation type for the CloudWatch metrics.
+
Only used when policy_type is not SimpleScaling.
+
+
+ min_adjustment_step + +
+ integer +
+
+ +
Minimum amount of adjustment when policy is triggered.
+
Only used when adjustment_type is PercentChangeInCapacity.
+
+
+ name + +
+ string + / required +
+
+ +
Unique name for the scaling policy.
+
+
+ policy_type + +
+ string +
+
+
    Choices: +
  • StepScaling
  • +
  • SimpleScaling ←
  • +
+
+
Auto scaling adjustment policy.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ scaling_adjustment + +
+ integer +
+
+ +
The amount by which the autoscaling group is adjusted by the policy.
+
A negative number has the effect of scaling down the ASG.
+
Units are numbers of instances for ExactCapacity or ChangeInCapacity or percent of existing instances for PercentChangeInCapacity.
+
Required when policy_type is SimpleScaling.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Register or deregister the policy.
+
+
+ step_adjustments + +
+ list + / elements=dictionary +
+
+ +
list of dicts containing lower_bound, upper_bound and scaling_adjustment
+
Intervals must not overlap or have a gap between them.
+
At most, one item can have an undefined lower_bound. If any item has a negative lower_bound, then there must be a step adjustment with an undefined lower_bound.
+
At most, one item can have an undefined upper_bound. If any item has a positive upper_bound, then there must be a step adjustment with an undefined upper_bound.
+
The bounds are the amount over the alarm threshold at which the adjustment will trigger. This means that for an alarm threshold of 50, triggering at 75 requires a lower bound of 25. See http://docs.aws.amazon.com/AutoScaling/latest/APIReference/API_StepAdjustment.html.
+
+
+ lower_bound + +
+ integer +
+
+ +
The lower bound for the difference between the alarm threshold and the CloudWatch metric.
+
+
+ scaling_adjustment + +
+ integer + / required +
+
+ +
The amount by which to scale.
+
+
+ upper_bound + +
+ integer +
+
+ +
The upper bound for the difference between the alarm threshold and the CloudWatch metric.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Simple Scale Down policy + community.aws.ec2_scaling_policy: + state: present + region: US-XXX + name: "scaledown-policy" + adjustment_type: "ChangeInCapacity" + asg_name: "application-asg" + scaling_adjustment: -1 + min_adjustment_step: 1 + cooldown: 300 + + # For an alarm with a breach threshold of 20, the + # following creates a stepped policy: + # From 20-40 (0-20 above threshold), increase by 50% of existing capacity + # From 41-infinity, increase by 100% of existing capacity + - community.aws.ec2_scaling_policy: + state: present + region: US-XXX + name: "step-scale-up-policy" + policy_type: StepScaling + metric_aggregation: Maximum + step_adjustments: + - upper_bound: 20 + scaling_adjustment: 50 + - lower_bound: 20 + scaling_adjustment: 100 + adjustment_type: "PercentChangeInCapacity" + asg_name: "application-asg" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ adjustment_type + +
+ string +
+
always +
Scaling policy adjustment type
+
+
Sample:
+
PercentChangeInCapacity
+
+
+ alarms + +
+ complex +
+
always +
Cloudwatch alarms related to the policy
+
+
  +
+ alarm_arn + +
+ string +
+
always +
ARN of the Cloudwatch alarm
+
+
Sample:
+
arn:aws:cloudwatch:us-east-2:1234567890:alarm:cpu-very-high
+
  +
+ alarm_name + +
+ string +
+
always +
name of the Cloudwatch alarm
+
+
Sample:
+
cpu-very-high
+
+
+ arn + +
+ string +
+
always +
ARN of the scaling policy. Provided for backward compatibility, value is the same as policy_arn
+
+
Sample:
+
arn:aws:autoscaling:us-east-2:123456789012:scalingPolicy:59e37526-bd27-42cf-adca-5cd3d90bc3b9:autoScalingGroupName/app-asg:policyName/app-policy
+
+
+ as_name + +
+ string +
+
always +
Auto Scaling Group name. Provided for backward compatibility, value is the same as auto_scaling_group_name
+
+
Sample:
+
app-asg
+
+
+ auto_scaling_group_name + +
+ string +
+
always +
Name of Auto Scaling Group
+
+
Sample:
+
app-asg
+
+
+ metric_aggregation_type + +
+ string +
+
when policy_type is StepScaling +
Method used to aggregate metrics
+
+
Sample:
+
Maximum
+
+
+ name + +
+ string +
+
always +
Name of the scaling policy. Provided for backward compatibility, value is the same as policy_name
+
+
Sample:
+
app-policy
+
+
+ policy_arn + +
+ string +
+
always +
ARN of scaling policy.
+
+
Sample:
+
arn:aws:autoscaling:us-east-2:123456789012:scalingPolicy:59e37526-bd27-42cf-adca-5cd3d90bc3b9:autoScalingGroupName/app-asg:policyName/app-policy
+
+
+ policy_name + +
+ string +
+
always +
Name of scaling policy
+
+
Sample:
+
app-policy
+
+
+ policy_type + +
+ string +
+
always +
Type of auto scaling policy
+
+
Sample:
+
StepScaling
+
+
+ scaling_adjustment + +
+ integer +
+
When policy_type is SimpleScaling +
Adjustment to make when alarm is triggered
+
+
Sample:
+
1
+
+
+ step_adjustments + +
+ complex +
+
always +
List of step adjustments
+
+
  +
+ metric_interval_lower_bound + +
+ float +
+
if step has a lower bound +
Lower bound for metric interval
+
+
Sample:
+
20.0
+
  +
+ metric_interval_upper_bound + +
+ float +
+
if step has an upper bound +
Upper bound for metric interval
+
+
Sample:
+
40.0
+
  +
+ scaling_adjustment + +
+ integer +
+
always +
Adjustment to make if this step is reached
+
+
Sample:
+
50
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Zacharie Eakin (@zeekin) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_snapshot_copy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_snapshot_copy_module.rst new file mode 100644 index 00000000..f3f55ee9 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_snapshot_copy_module.rst @@ -0,0 +1,450 @@ +.. _community.aws.ec2_snapshot_copy_module: + + +******************************* +community.aws.ec2_snapshot_copy +******************************* + +**Copies an EC2 snapshot and returns the new Snapshot ID.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Copies an EC2 Snapshot from a source region to a destination region. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
An optional human-readable string describing purpose of the new Snapshot.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ encrypted + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not the destination Snapshot should be encrypted.
+
+
+ kms_key_id + +
+ string +
+
+ +
KMS key id used to encrypt snapshot. If not specified, AWS defaults to alias/aws/ebs.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ source_region + +
+ string + / required +
+
+ +
The source region the Snapshot should be copied from.
+
+
+ source_snapshot_id + +
+ string + / required +
+
+ +
The ID of the Snapshot in source region that should be copied.
+
+
+ tags + +
+ dictionary +
+
+ +
A hash/dictionary of tags to add to the new Snapshot; '{"key":"value"}' and '{"key":"value","key":"value"}'
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Wait for the copied Snapshot to be in 'Available' state before returning.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
600
+
+
How long before wait gives up, in seconds.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Basic Snapshot Copy + community.aws.ec2_snapshot_copy: + source_region: eu-central-1 + region: eu-west-1 + source_snapshot_id: snap-xxxxxxx + + - name: Copy Snapshot and wait until available + community.aws.ec2_snapshot_copy: + source_region: eu-central-1 + region: eu-west-1 + source_snapshot_id: snap-xxxxxxx + wait: yes + wait_timeout: 1200 # Default timeout is 600 + register: snapshot_id + + - name: Tagged Snapshot copy + community.aws.ec2_snapshot_copy: + source_region: eu-central-1 + region: eu-west-1 + source_snapshot_id: snap-xxxxxxx + tags: + Name: Snapshot-Name + + - name: Encrypted Snapshot copy + community.aws.ec2_snapshot_copy: + source_region: eu-central-1 + region: eu-west-1 + source_snapshot_id: snap-xxxxxxx + encrypted: yes + + - name: Encrypted Snapshot copy with specified key + community.aws.ec2_snapshot_copy: + source_region: eu-central-1 + region: eu-west-1 + source_snapshot_id: snap-xxxxxxx + encrypted: yes + kms_key_id: arn:aws:kms:eu-central-1:XXXXXXXXXXXX:key/746de6ea-50a4-4bcb-8fbc-e3b29f2d367b + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ snapshot_id + +
+ string +
+
when snapshot copy is successful +
snapshot id of the newly created snapshot
+
+
Sample:
+
snap-e9095e8c
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Deepak Kothandan (@Deepakkothandan) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_transit_gateway_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_transit_gateway_info_module.rst new file mode 100644 index 00000000..052da82c --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_transit_gateway_info_module.rst @@ -0,0 +1,630 @@ +.. _community.aws.ec2_transit_gateway_info_module: + + +************************************** +community.aws.ec2_transit_gateway_info +************************************** + +**Gather information about ec2 transit gateways in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about ec2 transit gateways in AWS + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeTransitGateways.html for filters.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ transit_gateway_ids + +
+ list + / elements=string +
+
+ +
A list of transit gateway IDs to gather information for.
+

aliases: transit_gateway_id
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather info about all transit gateways + community.aws.ec2_transit_gateway_info: + + - name: Gather info about a particular transit gateway using filter transit gateway ID + community.aws.ec2_transit_gateway_info: + filters: + transit-gateway-id: tgw-02c42332e6b7da829 + + - name: Gather info about a particular transit gateway using multiple option filters + community.aws.ec2_transit_gateway_info: + filters: + options.dns-support: enable + options.vpn-ecmp-support: enable + + - name: Gather info about multiple transit gateways using module param + community.aws.ec2_transit_gateway_info: + transit_gateway_ids: + - tgw-02c42332e6b7da829 + - tgw-03c53443d5a8cb716 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ transit_gateways + +
+ complex +
+
on success +
Transit gateways that match the provided filters. Each element consists of a dict with all the information related to that transit gateway.
+
+
  +
+ creation_time + +
+ string +
+
always +
The creation time.
+
+
Sample:
+
2019-02-05T16:19:58+00:00
+
  +
+ description + +
+ string +
+
always +
The description of the transit gateway.
+
+
Sample:
+
A transit gateway
+
  +
+ options + +
+ complex +
+
always +
A dictionary of the transit gateway options.
+
+
   +
+ amazon_side_asn + +
+ integer +
+
always +
A private Autonomous System Number (ASN) for the Amazon side of a BGP session. The range is 64512 to 65534 for 16-bit ASNs and 4200000000 to 4294967294 for 32-bit ASNs.
+
+
Sample:
+
64512
+
   +
+ association_default_route_table_id + +
+ string +
+
when present +
The ID of the default association route table.
+
+
Sample:
+
rtb-11223344
+
   +
+ auto_accept_shared_attachments + +
+ string +
+
always +
Indicates whether attachment requests are automatically accepted.
+
+
Sample:
+
enable
+
   +
+ default_route_table_association + +
+ string +
+
always +
Indicates whether resource attachments are automatically associated with the default association route table.
+
+
Sample:
+
disable
+
   +
+ default_route_table_propagation + +
+ string +
+
always +
Indicates whether resource attachments automatically propagate routes to the default propagation route table.
+
+
Sample:
+
disable
+
   +
+ dns_support + +
+ string +
+
always +
Indicates whether DNS support is enabled.
+
+
Sample:
+
enable
+
   +
+ propagation_default_route_table_id + +
+ string +
+
when present +
The ID of the default propagation route table.
+
+
Sample:
+
rtb-11223344
+
   +
+ vpn_ecmp_support + +
+ string +
+
always +
Indicates whether Equal Cost Multipath Protocol support is enabled.
+
+
Sample:
+
enable
+
  +
+ owner_id + +
+ string +
+
always +
The AWS account number ID which owns the transit gateway.
+
+
Sample:
+
1234567654323
+
  +
+ state + +
+ string +
+
always +
The state of the transit gateway.
+
+
Sample:
+
available
+
  +
+ tags + +
+ dictionary +
+
always +
A dict of tags associated with the transit gateway.
+
+
Sample:
+
{ "Name": "A sample TGW" }
+
  +
+ transit_gateway_arn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the transit gateway.
+
+
Sample:
+
arn:aws:ec2:us-west-2:1234567654323:transit-gateway/tgw-02c42332e6b7da829
+
  +
+ transit_gateway_id + +
+ string +
+
always +
The ID of the transit gateway.
+
+
Sample:
+
tgw-02c42332e6b7da829
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Bob Boldin (@BobBoldin) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_transit_gateway_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_transit_gateway_module.rst new file mode 100644 index 00000000..669edfae --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_transit_gateway_module.rst @@ -0,0 +1,842 @@ +.. _community.aws.ec2_transit_gateway_module: + + +********************************* +community.aws.ec2_transit_gateway +********************************* + +**Create and delete AWS Transit Gateways** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates AWS Transit Gateways. +- Deletes AWS Transit Gateways. +- Updates tags on existing transit gateways. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ asn + +
+ integer +
+
+ +
A private Autonomous System Number (ASN) for the Amazon side of a BGP session.
+
The range is 64512 to 65534 for 16-bit ASNs and 4200000000 to 4294967294 for 32-bit ASNs.
+
+
+ auto_associate + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Enable or disable automatic association with the default association route table.
+
+
+ auto_attach + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Enable or disable automatic acceptance of attachment requests.
+
+
+ auto_propagate + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Enable or disable automatic propagation of routes to the default propagation route table.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
The description of the transit gateway.
+
+
+ dns_support + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to enable AWS DNS support.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to purge existing tags not included with tags argument.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
present to ensure resource is created.
+
absent to remove resource.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of resource tags
+
+
+ transit_gateway_id + +
+ string +
+
+ +
The ID of the transit gateway.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpn_ecmp_support + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Enable or disable Equal Cost Multipath Protocol support.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to wait for status
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
300
+
+
number of seconds to wait for status
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create a new transit gateway using defaults + community.aws.ec2_transit_gateway: + state: present + region: us-east-1 + description: personal-testing + register: created_tgw + + - name: Create a new transit gateway with options + community.aws.ec2_transit_gateway: + asn: 64514 + auto_associate: no + auto_propagate: no + dns_support: True + description: "nonprod transit gateway" + purge_tags: False + state: present + region: us-east-1 + tags: + Name: nonprod transit gateway + status: testing + + - name: Remove a transit gateway by description + community.aws.ec2_transit_gateway: + state: absent + region: us-east-1 + description: personal-testing + + - name: Remove a transit gateway by id + community.aws.ec2_transit_gateway: + state: absent + region: ap-southeast-2 + transit_gateway_id: tgw-3a9aa123 + register: deleted_tgw + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ transit_gateway + +
+ complex +
+
state=present +
The attributes of the transit gateway.
+
+
  +
+ creation_time + +
+ string +
+
always +
The creation time of the transit gateway.
+
+
Sample:
+
2019-03-06T17:13:51+00:00
+
  +
+ description + +
+ string +
+
always +
The description of the transit gateway.
+
+
Sample:
+
my test tgw
+
  +
+ options + +
+ complex +
+
always +
The options attributes of the transit gateway
+
+
   +
+ amazon_side_asn + +
+ string +
+
always +
A private Autonomous System Number (ASN) for the Amazon side of a BGP session. The range is 64512 to 65534 for 16-bit ASNs and 4200000000 to 4294967294 for 32-bit ASNs.
+
+
Sample:
+
64512
+
   +
+ association_default_route_table_id + +
+ string +
+
Iwhen exists +
The ID of the default association route table.
+
+
Sample:
+
tgw-rtb-abc123444
+
   +
+ auto_accept_shared_attachements + +
+ string +
+
always +
Indicates whether attachment requests are automatically accepted.
+
+
Sample:
+
disable
+
   +
+ default_route_table_association + +
+ string +
+
always +
Indicates whether resource attachments are automatically associated with the default association route table.
+
+
Sample:
+
enable
+
   +
+ default_route_table_propagation + +
+ string +
+
always +
Indicates whether resource attachments automatically propagate routes to the default propagation route table.
+
+
Sample:
+
disable
+
   +
+ dns_support + +
+ string +
+
always +
Indicates whether DNS support is enabled.
+
+
Sample:
+
enable
+
   +
+ propagation_default_route_table_id + +
+ string +
+
when exists +
The ID of the default propagation route table.
+
+
Sample:
+
tgw-rtb-def456777
+
   +
+ vpn_ecmp_support + +
+ string +
+
always +
Indicates whether Equal Cost Multipath Protocol support is enabled.
+
+
Sample:
+
enable
+
  +
+ owner_id + +
+ string +
+
always +
The account that owns the transit gateway.
+
+
Sample:
+
123456789012
+
  +
+ state + +
+ string +
+
always +
The state of the transit gateway.
+
+
Sample:
+
pending
+
  +
+ tags + +
+ dictionary +
+
always +
A dictionary of resource tags
+
+
Sample:
+
{'tags': {'Name': 'nonprod_tgw'}}
+
  +
+ transit_gateway_arn + +
+ string +
+
always +
The ID of the transit_gateway.
+
+
Sample:
+
tgw-3a9aa123
+
  +
+ transit_gateway_id + +
+ string +
+
always +
The ID of the transit_gateway.
+
+
Sample:
+
tgw-3a9aa123
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Bob Boldin (@BobBoldin) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_egress_igw_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_egress_igw_module.rst new file mode 100644 index 00000000..6d309eab --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_egress_igw_module.rst @@ -0,0 +1,341 @@ +.. _community.aws.ec2_vpc_egress_igw_module: + + +******************************** +community.aws.ec2_vpc_egress_igw +******************************** + +**Manage an AWS VPC Egress Only Internet gateway** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage an AWS VPC Egress Only Internet gateway + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or delete the EIGW.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_id + +
+ string + / required +
+
+ +
The VPC ID for the VPC that this Egress Only Internet Gateway should be attached.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Ensure that the VPC has an Internet Gateway. + # The Internet Gateway ID is can be accessed via {{eigw.gateway_id}} for use in setting up NATs etc. + - community.aws.ec2_vpc_egress_igw: + vpc_id: vpc-abcdefgh + state: present + register: eigw + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ gateway_id + +
+ string +
+
always +
The ID of the Egress Only Internet Gateway or Null.
+
+
Sample:
+
eigw-0e00cf111ba5bc11e
+
+
+ vpc_id + +
+ string +
+
always +
The ID of the VPC to attach or detach gateway from.
+
+
Sample:
+
vpc-012345678
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Daniel Shepherd (@shepdelacreme) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_endpoint_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_endpoint_info_module.rst new file mode 100644 index 00000000..3b44f486 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_endpoint_info_module.rst @@ -0,0 +1,384 @@ +.. _community.aws.ec2_vpc_endpoint_info_module: + + +*********************************** +community.aws.ec2_vpc_endpoint_info +*********************************** + +**Retrieves AWS VPC endpoints details using AWS methods.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gets various details related to AWS VPC Endpoints. +- This module was called ``ec2_vpc_endpoint_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeVpcEndpoints.html for possible filters.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ query + +
+ string + / required +
+
+
    Choices: +
  • services
  • +
  • endpoints
  • +
+
+
Specifies the query action to take. Services returns the supported AWS services that can be specified when creating an endpoint.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_endpoint_ids + +
+ list + / elements=string +
+
+ +
Get details of specific endpoint IDs
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Simple example of listing all support AWS services for VPC endpoints + - name: List supported AWS endpoint services + community.aws.ec2_vpc_endpoint_info: + query: services + region: ap-southeast-2 + register: supported_endpoint_services + + - name: Get all endpoints in ap-southeast-2 region + community.aws.ec2_vpc_endpoint_info: + query: endpoints + region: ap-southeast-2 + register: existing_endpoints + + - name: Get all endpoints with specific filters + community.aws.ec2_vpc_endpoint_info: + query: endpoints + region: ap-southeast-2 + filters: + vpc-id: + - vpc-12345678 + - vpc-87654321 + vpc-endpoint-state: + - available + - pending + register: existing_endpoints + + - name: Get details on specific endpoint + community.aws.ec2_vpc_endpoint_info: + query: endpoints + region: ap-southeast-2 + vpc_endpoint_ids: + - vpce-12345678 + register: endpoint_details + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ service_names + +
+ list +
+
query is services +
AWS VPC endpoint service names
+
+
Sample:
+
{'service_names': ['com.amazonaws.ap-southeast-2.s3']}
+
+
+ vpc_endpoints + +
+ list +
+
query is endpoints +
A list of endpoints that match the query. Each endpoint has the keys creation_timestamp, policy_document, route_table_ids, service_name, state, vpc_endpoint_id, vpc_id.
+
+
Sample:
+
{'vpc_endpoints': [{'creation_timestamp': '2017-02-16T11:06:48+00:00', 'policy_document': '"{\\"Version\\":\\"2012-10-17\\",\\"Id\\":\\"Policy1450910922815\\", \\"Statement\\":[{\\"Sid\\":\\"Stmt1450910920641\\",\\"Effect\\":\\"Allow\\", \\"Principal\\":\\"*\\",\\"Action\\":\\"s3:*\\",\\"Resource\\":[\\"arn:aws:s3:::*/*\\",\\"arn:aws:s3:::*\\"]}]}"\n', 'route_table_ids': ['rtb-abcd1234'], 'service_name': 'com.amazonaws.ap-southeast-2.s3', 'state': 'available', 'vpc_endpoint_id': 'vpce-abbad0d0', 'vpc_id': 'vpc-1111ffff'}]}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Karen Cheng (@Etherdaemon) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_endpoint_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_endpoint_module.rst new file mode 100644 index 00000000..130139ed --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_endpoint_module.rst @@ -0,0 +1,491 @@ +.. _community.aws.ec2_vpc_endpoint_module: + + +****************************** +community.aws.ec2_vpc_endpoint +****************************** + +**Create and delete AWS VPC Endpoints.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates AWS VPC endpoints. +- Deletes AWS VPC endpoints. +- This module supports check mode. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ client_token + +
+ string +
+
+ +
Optional client token to ensure idempotency
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ policy + +
+ json +
+
+ +
A properly formatted json policy as string, see https://github.com/ansible/ansible/issues/7005#issuecomment-42894813. Cannot be used with policy_file.
+
Option when creating an endpoint. If not provided AWS will utilise a default policy which provides full access to the service.
+
+
+ policy_file + +
+ path +
+
+ +
The path to the properly json formatted policy file, see https://github.com/ansible/ansible/issues/7005#issuecomment-42894813 on how to use it properly. Cannot be used with policy.
+
Option when creating an endpoint. If not provided AWS will utilise a default policy which provides full access to the service.
+

aliases: policy_path
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ route_table_ids + +
+ list + / elements=string +
+
+ +
List of one or more route table ids to attach to the endpoint. A route is added to the route table with the destination of the endpoint if provided.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ service + +
+ string +
+
+ +
An AWS supported vpc endpoint service. Use the community.aws.ec2_vpc_endpoint_info module to describe the supported endpoint services.
+
Required when creating an endpoint.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
present to ensure resource is created.
+
absent to remove resource
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_endpoint_id + +
+ string +
+
+ +
One or more vpc endpoint ids to remove from the AWS account
+
+
+ vpc_id + +
+ string +
+
+ +
Required when creating a VPC endpoint.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When specified, will wait for either available status for state present. Unfortunately this is ignored for delete actions due to a difference in behaviour from AWS.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
320
+
+
Used in conjunction with wait. Number of seconds to wait for status. Unfortunately this is ignored for delete actions due to a difference in behaviour from AWS.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Create new vpc endpoint with a json template for policy + community.aws.ec2_vpc_endpoint: + state: present + region: ap-southeast-2 + vpc_id: vpc-12345678 + service: com.amazonaws.ap-southeast-2.s3 + policy: " {{ lookup( 'template', 'endpoint_policy.json.j2') }} " + route_table_ids: + - rtb-12345678 + - rtb-87654321 + register: new_vpc_endpoint + + - name: Create new vpc endpoint with the default policy + community.aws.ec2_vpc_endpoint: + state: present + region: ap-southeast-2 + vpc_id: vpc-12345678 + service: com.amazonaws.ap-southeast-2.s3 + route_table_ids: + - rtb-12345678 + - rtb-87654321 + register: new_vpc_endpoint + + - name: Create new vpc endpoint with json file + community.aws.ec2_vpc_endpoint: + state: present + region: ap-southeast-2 + vpc_id: vpc-12345678 + service: com.amazonaws.ap-southeast-2.s3 + policy_file: "{{ role_path }}/files/endpoint_policy.json" + route_table_ids: + - rtb-12345678 + - rtb-87654321 + register: new_vpc_endpoint + + - name: Delete newly created vpc endpoint + community.aws.ec2_vpc_endpoint: + state: absent + vpc_endpoint_id: "{{ new_vpc_endpoint.result['VpcEndpointId'] }}" + region: ap-southeast-2 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ endpoints + +
+ list +
+
success +
The resulting endpoints from the module call
+
+
Sample:
+
[{'creation_timestamp': '2017-02-20T05:04:15+00:00', 'policy_document': {'Id': 'Policy1450910922815', 'Statement': [{'Action': 's3:*', 'Effect': 'Allow', 'Principal': '*', 'Resource': ['arn:aws:s3:::*/*', 'arn:aws:s3:::*'], 'Sid': 'Stmt1450910920641'}], 'Version': '2012-10-17'}, 'route_table_ids': ['rtb-abcd1234'], 'service_name': 'com.amazonaws.ap-southeast-2.s3', 'vpc_endpoint_id': 'vpce-a1b2c3d4', 'vpc_id': 'vpc-abbad0d0'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Karen Cheng (@Etherdaemon) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_igw_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_igw_info_module.rst new file mode 100644 index 00000000..0085fb9f --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_igw_info_module.rst @@ -0,0 +1,374 @@ +.. _community.aws.ec2_vpc_igw_info_module: + + +****************************** +community.aws.ec2_vpc_igw_info +****************************** + +**Gather information about internet gateways in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about internet gateways in AWS. +- This module was called ``ec2_vpc_igw_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ convert_tags + +
+ boolean +
+
added in 1.3.0
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Convert tags from boto3 format (list of dictionaries) to the standard dictionary format.
+
This currently defaults to False. The default will be changed to True after 2022-06-22.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeInternetGateways.html for possible filters.
+
+
+ internet_gateway_ids + +
+ list + / elements=string +
+
+ +
Get details of specific Internet Gateway ID. Provide this value as a list.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather information about all Internet Gateways for an account or profile + community.aws.ec2_vpc_igw_info: + region: ap-southeast-2 + profile: production + register: igw_info + + - name: Gather information about a filtered list of Internet Gateways + community.aws.ec2_vpc_igw_info: + region: ap-southeast-2 + profile: production + filters: + "tag:Name": "igw-123" + register: igw_info + + - name: Gather information about a specific internet gateway by InternetGatewayId + community.aws.ec2_vpc_igw_info: + region: ap-southeast-2 + profile: production + internet_gateway_ids: igw-c1231234 + register: igw_info + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
True if listing the internet gateways succeeds.
+
+
Sample:
+
false
+
+
+ internet_gateways + +
+ list +
+
always +
The internet gateways for the account.
+
+
Sample:
+
[{'attachments': [{'state': 'available', 'vpc_id': 'vpc-02123b67'}], 'internet_gateway_id': 'igw-2123634d', 'tags': [{'key': 'Name', 'value': 'test-vpc-20-igw'}]}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Nick Aslanidis (@naslanidis) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_igw_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_igw_module.rst new file mode 100644 index 00000000..f61e4d1b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_igw_module.rst @@ -0,0 +1,414 @@ +.. _community.aws.ec2_vpc_igw_module: + + +************************* +community.aws.ec2_vpc_igw +************************* + +**Manage an AWS VPC Internet gateway** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage an AWS VPC Internet gateway + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_tags + +
+ boolean +
+
added in 1.3.0
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Remove tags not listed in tags.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or terminate the IGW
+
+
+ tags + +
+ dictionary +
+
+ +
A dict of tags to apply to the internet gateway.
+
To remove all tags set tags={} and purge_tags=true.
+

aliases: resource_tags
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_id + +
+ string + / required +
+
+ +
The VPC ID for the VPC in which to manage the Internet Gateway.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Ensure that the VPC has an Internet Gateway. + # The Internet Gateway ID is can be accessed via {{igw.gateway_id}} for use in setting up NATs etc. + - community.aws.ec2_vpc_igw: + vpc_id: vpc-abcdefgh + state: present + register: igw + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
If any changes have been made to the Internet Gateway.
+
+
Sample:
+
{'changed': False}
+
+
+ gateway_id + +
+ string +
+
state=present +
The unique identifier for the Internet Gateway.
+
+
Sample:
+
{'gateway_id': 'igw-XXXXXXXX'}
+
+
+ tags + +
+ dictionary +
+
state=present +
The tags associated the Internet Gateway.
+
+
Sample:
+
{'tags': {'Ansible': 'Test'}}
+
+
+ vpc_id + +
+ string +
+
state=present +
The VPC ID associated with the Internet Gateway.
+
+
Sample:
+
{'vpc_id': 'vpc-XXXXXXXX'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Robert Estelle (@erydo) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nacl_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nacl_info_module.rst new file mode 100644 index 00000000..2a433f70 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nacl_info_module.rst @@ -0,0 +1,453 @@ +.. _community.aws.ec2_vpc_nacl_info_module: + + +******************************* +community.aws.ec2_vpc_nacl_info +******************************* + +**Gather information about Network ACLs in an AWS VPC** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about Network ACLs in an AWS VPC +- This module was called ``ec2_vpc_nacl_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ Default:
{}
+
+
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeNetworkAcls.html for possible filters. Filter names and values are case sensitive.
+
+
+ nacl_ids + +
+ list + / elements=string +
+
+ Default:
[]
+
+
A list of Network ACL IDs to retrieve information about.
+

aliases: nacl_id
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - By default, the module will return all Network ACLs. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Gather information about all Network ACLs: + - name: Get All NACLs + community.aws.ec2_vpc_nacl_info: + region: us-west-2 + register: all_nacls + + # Retrieve default Network ACLs: + - name: Get Default NACLs + community.aws.ec2_vpc_nacl_info: + region: us-west-2 + filters: + 'default': 'true' + register: default_nacls + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ nacls + +
+ complex +
+
success +
Returns an array of complex objects as described below.
+
+
  +
+ egress + +
+ list + / elements=list +
+
always +
A list of NACL egress rules with the following format.
+
[rule no, protocol, allow/deny, v4 or v6 cidr, icmp_type, icmp_code, port from, port to]
+
+
Sample:
+
[[100, 'all', 'allow', '0.0.0.0/0', None, None, None, None]]
+
  +
+ ingress + +
+ list + / elements=list +
+
always +
A list of NACL ingress rules with the following format.
+
[rule no, protocol, allow/deny, v4 or v6 cidr, icmp_type, icmp_code, port from, port to]
+
+
Sample:
+
[[100, 'tcp', 'allow', '0.0.0.0/0', None, None, 22, 22]]
+
  +
+ is_default + +
+ boolean +
+
always +
True if the NACL is the default for its VPC.
+
+
  +
+ nacl_id + +
+ string +
+
always +
The ID of the Network Access Control List.
+
+
  +
+ subnets + +
+ list + / elements=string +
+
always +
A list of subnet IDs that are associated with the NACL.
+
+
  +
+ tags + +
+ dictionary +
+
always +
A dict of tags associated with the NACL.
+
+
  +
+ vpc_id + +
+ string +
+
always +
The ID of the VPC that the NACL is attached to.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Brad Davidson (@brandond) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nacl_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nacl_module.rst new file mode 100644 index 00000000..ebfc0f47 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nacl_module.rst @@ -0,0 +1,487 @@ +.. _community.aws.ec2_vpc_nacl_module: + + +************************** +community.aws.ec2_vpc_nacl +************************** + +**create and delete Network ACLs.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Read the AWS documentation for Network ACLS https://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ egress + +
+ list + / elements=list +
+
+ Default:
[]
+
+
A list of rules for outgoing traffic. Each rule must be specified as a list. Each rule may contain the rule number (integer 1-32766), protocol (one of ['tcp', 'udp', 'icmp', '-1', 'all']), the rule action ('allow' or 'deny') the CIDR of the IPv4 network range to allow or deny, the ICMP type (-1 means all types), the ICMP code (-1 means all codes), the last port in the range for TCP or UDP protocols, and the first port in the range for TCP or UDP protocols. See examples.
+
+
+ ingress + +
+ list + / elements=list +
+
+ Default:
[]
+
+
List of rules for incoming traffic. Each rule must be specified as a list. Each rule may contain the rule number (integer 1-32766), protocol (one of ['tcp', 'udp', 'icmp', '-1', 'all']), the rule action ('allow' or 'deny') the CIDR of the IPv4 network range to allow or deny, the ICMP type (-1 means all types), the ICMP code (-1 means all codes), the last port in the range for TCP or UDP protocols, and the first port in the range for TCP or UDP protocols. See examples.
+
+
+ nacl_id + +
+ string +
+
+ +
NACL id identifying a network ACL.
+
One and only one of the name or nacl_id is required.
+
+
+ name + +
+ string +
+
+ +
Tagged name identifying a network ACL.
+
One and only one of the name or nacl_id is required.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Creates or modifies an existing NACL
+
Deletes a NACL and reassociates subnets to the default NACL
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
The list of subnets that should be associated with the network ACL.
+
Must be specified as a list
+
Each subnet can be specified as subnet ID, or its tagged name.
+
+
+ tags + +
+ dictionary +
+
+ +
Dictionary of tags to look for and apply when creating a network ACL.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_id + +
+ string +
+
+ +
VPC id of the requesting VPC.
+
Required when state present.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Complete example to create and delete a network ACL + # that allows SSH, HTTP and ICMP in, and all traffic out. + - name: "Create and associate production DMZ network ACL with DMZ subnets" + community.aws.ec2_vpc_nacl: + vpc_id: vpc-12345678 + name: prod-dmz-nacl + region: ap-southeast-2 + subnets: ['prod-dmz-1', 'prod-dmz-2'] + tags: + CostCode: CC1234 + Project: phoenix + Description: production DMZ + ingress: + # rule no, protocol, allow/deny, cidr, icmp_type, icmp_code, + # port from, port to + - [100, 'tcp', 'allow', '0.0.0.0/0', null, null, 22, 22] + - [200, 'tcp', 'allow', '0.0.0.0/0', null, null, 80, 80] + - [300, 'icmp', 'allow', '0.0.0.0/0', 0, 8] + egress: + - [100, 'all', 'allow', '0.0.0.0/0', null, null, null, null] + state: 'present' + + - name: "Remove the ingress and egress rules - defaults to deny all" + community.aws.ec2_vpc_nacl: + vpc_id: vpc-12345678 + name: prod-dmz-nacl + region: ap-southeast-2 + subnets: + - prod-dmz-1 + - prod-dmz-2 + tags: + CostCode: CC1234 + Project: phoenix + Description: production DMZ + state: present + + - name: "Remove the NACL subnet associations and tags" + community.aws.ec2_vpc_nacl: + vpc_id: 'vpc-12345678' + name: prod-dmz-nacl + region: ap-southeast-2 + state: present + + - name: "Delete nacl and subnet associations" + community.aws.ec2_vpc_nacl: + vpc_id: vpc-12345678 + name: prod-dmz-nacl + state: absent + + - name: "Delete nacl by its id" + community.aws.ec2_vpc_nacl: + nacl_id: acl-33b4ee5b + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ nacl_id + +
+ string +
+
success +
The id of the NACL (when creating or updating an ACL)
+
+
Sample:
+
acl-123456789abcdef01
+
+
+ task + +
+ dictionary +
+
success +
The result of the create, or delete action.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mike Mochan (@mmochan) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nat_gateway_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nat_gateway_info_module.rst new file mode 100644 index 00000000..a0f96adc --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nat_gateway_info_module.rst @@ -0,0 +1,344 @@ +.. _community.aws.ec2_vpc_nat_gateway_info_module: + + +************************************** +community.aws.ec2_vpc_nat_gateway_info +************************************** + +**Retrieves AWS VPC Managed Nat Gateway details using AWS methods.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gets various details related to AWS VPC Managed Nat Gateways +- This module was called ``ec2_vpc_nat_gateway_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeNatGateways.html for possible filters.
+
+
+ nat_gateway_ids + +
+ list + / elements=string +
+
+ +
List of specific nat gateway IDs to fetch details for.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Simple example of listing all nat gateways + - name: List all managed nat gateways in ap-southeast-2 + community.aws.ec2_vpc_nat_gateway_info: + region: ap-southeast-2 + register: all_ngws + + - name: Debugging the result + ansible.builtin.debug: + msg: "{{ all_ngws.result }}" + + - name: Get details on specific nat gateways + community.aws.ec2_vpc_nat_gateway_info: + nat_gateway_ids: + - nat-1234567891234567 + - nat-7654321987654321 + region: ap-southeast-2 + register: specific_ngws + + - name: Get all nat gateways with specific filters + community.aws.ec2_vpc_nat_gateway_info: + region: ap-southeast-2 + filters: + state: ['pending'] + register: pending_ngws + + - name: Get nat gateways with specific filter + community.aws.ec2_vpc_nat_gateway_info: + region: ap-southeast-2 + filters: + subnet-id: subnet-12345678 + state: ['available'] + register: existing_nat_gateways + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ result + +
+ list +
+
success +
The result of the describe, converted to ansible snake case style. See http://boto3.readthedocs.io/en/latest/reference/services/ec2.html#EC2.Client.describe_nat_gateways for the response.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Karen Cheng (@Etherdaemon) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nat_gateway_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nat_gateway_module.rst new file mode 100644 index 00000000..ec295043 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_nat_gateway_module.rst @@ -0,0 +1,610 @@ +.. _community.aws.ec2_vpc_nat_gateway_module: + + +********************************* +community.aws.ec2_vpc_nat_gateway +********************************* + +**Manage AWS VPC NAT Gateways.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Ensure the state of AWS VPC NAT Gateways based on their id, allocation and subnet ids. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ allocation_id + +
+ string +
+
+ +
The id of the elastic IP allocation. If this is not passed and the eip_address is not passed. An EIP is generated for this NAT Gateway.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ client_token + +
+ string +
+
+ +
Optional unique token to be used during create to ensure idempotency. When specifying this option, ensure you specify the eip_address parameter as well otherwise any subsequent runs will fail.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ eip_address + +
+ string +
+
+ +
The elastic IP address of the EIP you want attached to this NAT Gateway. If this is not passed and the allocation_id is not passed, an EIP is generated for this NAT Gateway.
+
+
+ if_exist_do_not_create + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
if a NAT Gateway exists already in the subnet_id, then do not create a new one.
+
+
+ nat_gateway_id + +
+ string +
+
+ +
The id AWS dynamically allocates to the NAT Gateway on creation. This is required when the absent option is present.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ release_eip + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Deallocate the EIP from the VPC.
+
Option is only valid with the absent state.
+
You should use this with the wait option. Since you can not release an address while a delete operation is happening.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Ensure NAT Gateway is present or absent.
+
+
+ subnet_id + +
+ string +
+
+ +
The id of the subnet to create the NAT Gateway in. This is required with the present option.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Wait for operation to complete before returning.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
320
+
+
How many seconds to wait for an operation to complete before timing out.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Create new nat gateway with client token. + community.aws.ec2_vpc_nat_gateway: + state: present + subnet_id: subnet-12345678 + eip_address: 52.1.1.1 + region: ap-southeast-2 + client_token: abcd-12345678 + register: new_nat_gateway + + - name: Create new nat gateway using an allocation-id. + community.aws.ec2_vpc_nat_gateway: + state: present + subnet_id: subnet-12345678 + allocation_id: eipalloc-12345678 + region: ap-southeast-2 + register: new_nat_gateway + + - name: Create new nat gateway, using an EIP address and wait for available status. + community.aws.ec2_vpc_nat_gateway: + state: present + subnet_id: subnet-12345678 + eip_address: 52.1.1.1 + wait: true + region: ap-southeast-2 + register: new_nat_gateway + + - name: Create new nat gateway and allocate new EIP. + community.aws.ec2_vpc_nat_gateway: + state: present + subnet_id: subnet-12345678 + wait: true + region: ap-southeast-2 + register: new_nat_gateway + + - name: Create new nat gateway and allocate new EIP if a nat gateway does not yet exist in the subnet. + community.aws.ec2_vpc_nat_gateway: + state: present + subnet_id: subnet-12345678 + wait: true + region: ap-southeast-2 + if_exist_do_not_create: true + register: new_nat_gateway + + - name: Delete nat gateway using discovered nat gateways from facts module. + community.aws.ec2_vpc_nat_gateway: + state: absent + region: ap-southeast-2 + wait: true + nat_gateway_id: "{{ item.NatGatewayId }}" + release_eip: true + register: delete_nat_gateway_result + loop: "{{ gateways_to_remove.result }}" + + - name: Delete nat gateway and wait for deleted status. + community.aws.ec2_vpc_nat_gateway: + state: absent + nat_gateway_id: nat-12345678 + wait: true + wait_timeout: 500 + region: ap-southeast-2 + + - name: Delete nat gateway and release EIP. + community.aws.ec2_vpc_nat_gateway: + state: absent + nat_gateway_id: nat-12345678 + release_eip: true + wait: yes + wait_timeout: 300 + region: ap-southeast-2 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ create_time + +
+ string +
+
In all cases. +
The ISO 8601 date time format in UTC.
+
+
Sample:
+
2016-03-05T05:19:20.282000+00:00'
+
+
+ nat_gateway_addresses + +
+ string +
+
In all cases. +
List of dictionaries containing the public_ip, network_interface_id, private_ip, and allocation_id.
+
+
Sample:
+
[{'public_ip': '52.52.52.52', 'network_interface_id': 'eni-12345', 'private_ip': '10.0.0.100', 'allocation_id': 'eipalloc-12345'}]
+
+
+ nat_gateway_id + +
+ string +
+
In all cases. +
id of the VPC NAT Gateway
+
+
Sample:
+
nat-0d1e3a878585988f8
+
+
+ state + +
+ string +
+
In all cases. +
The current state of the NAT Gateway.
+
+
Sample:
+
available
+
+
+ subnet_id + +
+ string +
+
In all cases. +
id of the Subnet
+
+
Sample:
+
subnet-12345
+
+
+ vpc_id + +
+ string +
+
In all cases. +
id of the VPC.
+
+
Sample:
+
vpc-12345
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Allen Sanabria (@linuxdynasty) +- Jon Hadfield (@jonhadfield) +- Karen Cheng (@Etherdaemon) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_peer_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_peer_module.rst new file mode 100644 index 00000000..bd29531d --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_peer_module.rst @@ -0,0 +1,540 @@ +.. _community.aws.ec2_vpc_peer_module: + + +************************** +community.aws.ec2_vpc_peer +************************** + +**create, delete, accept, and reject VPC peering connections between two VPCs.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Read the AWS documentation for VPC Peering Connections https://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/vpc-peering.html. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ peer_owner_id + +
+ string +
+
+ +
The AWS account number for cross account peering.
+
+
+ peer_region + +
+ string +
+
+ +
Region of the accepting VPC.
+
+
+ peer_vpc_id + +
+ string +
+
+ +
VPC id of the accepting VPC.
+
+
+ peering_id + +
+ string +
+
+ +
Peering connection id.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
  • accept
  • +
  • reject
  • +
+
+
Create, delete, accept, reject a peering connection.
+
+
+ tags + +
+ dictionary +
+
+ +
Dictionary of tags to look for and apply when creating a Peering Connection.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_id + +
+ string +
+
+ +
VPC id of the requesting VPC.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Complete example to create and accept a local peering connection. + - name: Create local account VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + vpc_id: vpc-12345678 + peer_vpc_id: vpc-87654321 + state: present + tags: + Name: Peering connection for VPC 21 to VPC 22 + CostCode: CC1234 + Project: phoenix + register: vpc_peer + + - name: Accept local VPC peering request + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + peering_id: "{{ vpc_peer.peering_id }}" + state: accept + register: action_peer + + # Complete example to delete a local peering connection. + - name: Create local account VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + vpc_id: vpc-12345678 + peer_vpc_id: vpc-87654321 + state: present + tags: + Name: Peering connection for VPC 21 to VPC 22 + CostCode: CC1234 + Project: phoenix + register: vpc_peer + + - name: delete a local VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + peering_id: "{{ vpc_peer.peering_id }}" + state: absent + register: vpc_peer + + # Complete example to create and accept a cross account peering connection. + - name: Create cross account VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + vpc_id: vpc-12345678 + peer_vpc_id: vpc-12345678 + peer_owner_id: 123456789102 + state: present + tags: + Name: Peering connection for VPC 21 to VPC 22 + CostCode: CC1234 + Project: phoenix + register: vpc_peer + + - name: Accept peering connection from remote account + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + peering_id: "{{ vpc_peer.peering_id }}" + profile: bot03_profile_for_cross_account + state: accept + register: vpc_peer + + # Complete example to create and accept an intra-region peering connection. + - name: Create intra-region VPC peering Connection + community.aws.ec2_vpc_peer: + region: us-east-1 + vpc_id: vpc-12345678 + peer_vpc_id: vpc-87654321 + peer_region: us-west-2 + state: present + tags: + Name: Peering connection for us-east-1 VPC to us-west-2 VPC + CostCode: CC1234 + Project: phoenix + register: vpc_peer + + - name: Accept peering connection from peer region + community.aws.ec2_vpc_peer: + region: us-west-2 + peering_id: "{{ vpc_peer.peering_id }}" + state: accept + register: vpc_peer + + # Complete example to create and reject a local peering connection. + - name: Create local account VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + vpc_id: vpc-12345678 + peer_vpc_id: vpc-87654321 + state: present + tags: + Name: Peering connection for VPC 21 to VPC 22 + CostCode: CC1234 + Project: phoenix + register: vpc_peer + + - name: Reject a local VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + peering_id: "{{ vpc_peer.peering_id }}" + state: reject + + # Complete example to create and accept a cross account peering connection. + - name: Create cross account VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + vpc_id: vpc-12345678 + peer_vpc_id: vpc-12345678 + peer_owner_id: 123456789102 + state: present + tags: + Name: Peering connection for VPC 21 to VPC 22 + CostCode: CC1234 + Project: phoenix + register: vpc_peer + + - name: Accept a cross account VPC peering connection request + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + peering_id: "{{ vpc_peer.peering_id }}" + profile: bot03_profile_for_cross_account + state: accept + tags: + Name: Peering connection for VPC 21 to VPC 22 + CostCode: CC1234 + Project: phoenix + + # Complete example to create and reject a cross account peering connection. + - name: Create cross account VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + vpc_id: vpc-12345678 + peer_vpc_id: vpc-12345678 + peer_owner_id: 123456789102 + state: present + tags: + Name: Peering connection for VPC 21 to VPC 22 + CostCode: CC1234 + Project: phoenix + register: vpc_peer + + - name: Reject a cross account VPC peering Connection + community.aws.ec2_vpc_peer: + region: ap-southeast-2 + peering_id: "{{ vpc_peer.peering_id }}" + profile: bot03_profile_for_cross_account + state: reject + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ task + +
+ dictionary +
+
success +
The result of the create, accept, reject or delete action.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mike Mochan (@mmochan) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_peering_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_peering_info_module.rst new file mode 100644 index 00000000..ba19ed0b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_peering_info_module.rst @@ -0,0 +1,336 @@ +.. _community.aws.ec2_vpc_peering_info_module: + + +********************************** +community.aws.ec2_vpc_peering_info +********************************** + +**Retrieves AWS VPC Peering details using AWS methods.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gets various details related to AWS VPC Peers +- This module was called ``ec2_vpc_peering_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeVpcPeeringConnections.html for possible filters.
+
+
+ peer_connection_ids + +
+ list + / elements=string +
+
+ +
List of specific VPC peer IDs to get details for.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Simple example of listing all VPC Peers + - name: List all vpc peers + community.aws.ec2_vpc_peering_info: + region: ap-southeast-2 + register: all_vpc_peers + + - name: Debugging the result + ansible.builtin.debug: + msg: "{{ all_vpc_peers.result }}" + + - name: Get details on specific VPC peer + community.aws.ec2_vpc_peering_info: + peer_connection_ids: + - pcx-12345678 + - pcx-87654321 + region: ap-southeast-2 + register: all_vpc_peers + + - name: Get all vpc peers with specific filters + community.aws.ec2_vpc_peering_info: + region: ap-southeast-2 + filters: + status-code: ['pending-acceptance'] + register: pending_vpc_peers + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ result + +
+ list +
+
success +
The result of the describe.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Karen Cheng (@Etherdaemon) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_route_table_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_route_table_info_module.rst new file mode 100644 index 00000000..99b8f002 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_route_table_info_module.rst @@ -0,0 +1,284 @@ +.. _community.aws.ec2_vpc_route_table_info_module: + + +************************************** +community.aws.ec2_vpc_route_table_info +************************************** + +**Gather information about ec2 VPC route tables in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about ec2 VPC route tables in AWS +- This module was called ``ec2_vpc_route_table_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeRouteTables.html for possible filters.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather information about all VPC route tables + community.aws.ec2_vpc_route_table_info: + + - name: Gather information about a particular VPC route table using route table ID + community.aws.ec2_vpc_route_table_info: + filters: + route-table-id: rtb-00112233 + + - name: Gather information about any VPC route table with a tag key Name and value Example + community.aws.ec2_vpc_route_table_info: + filters: + "tag:Name": Example + + - name: Gather information about any VPC route table within VPC with ID vpc-abcdef00 + community.aws.ec2_vpc_route_table_info: + filters: + vpc-id: vpc-abcdef00 + + + + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_route_table_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_route_table_module.rst new file mode 100644 index 00000000..b083c497 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_route_table_module.rst @@ -0,0 +1,843 @@ +.. _community.aws.ec2_vpc_route_table_module: + + +********************************* +community.aws.ec2_vpc_route_table +********************************* + +**Manage route tables for AWS virtual private clouds** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage route tables for AWS virtual private clouds + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ lookup + +
+ string +
+
+
    Choices: +
  • tag ←
  • +
  • id
  • +
+
+
Look up route table by either tags or by route table ID. Non-unique tag lookup will fail. If no tags are specified then no lookup for an existing route table is performed and a new route table will be created. To change tags of a route table you must look up by id.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ propagating_vgw_ids + +
+ list + / elements=string +
+
+ +
Enable route propagation from virtual gateways specified by ID.
+
+
+ purge_routes + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Purge existing routes that are not found in routes.
+
+
+ purge_subnets + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+ Default:
"true"
+
+
Purge existing subnets that are not found in subnets. Ignored unless the subnets option is supplied.
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Purge existing tags that are not found in route table.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ route_table_id + +
+ string +
+
+ +
The ID of the route table to update or delete.
+
Required when lookup=id.
+
+
+ routes + +
+ list + / elements=dictionary +
+
+ +
List of routes in the route table. Routes are specified as dicts containing the keys 'dest' and one of 'gateway_id', 'instance_id', 'network_interface_id', or 'vpc_peering_connection_id'. If 'gateway_id' is specified, you can refer to the VPC's IGW by using the value 'igw'. Routes are required for present states.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or destroy the VPC route table.
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
An array of subnets to add to this route table. Subnets may be specified by either subnet ID, Name tag, or by a CIDR such as '10.0.0.0/24'.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of resource tags of the form: { tag1: value1, tag2: value2 }. Tags are used to uniquely identify route tables within a VPC when the route_table_id is not supplied.
+

aliases: resource_tags
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_id + +
+ string +
+
+ +
VPC ID of the VPC in which to create the route table.
+
Required when state=present or lookup=tag.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Basic creation example: + - name: Set up public subnet route table + community.aws.ec2_vpc_route_table: + vpc_id: vpc-1245678 + region: us-west-1 + tags: + Name: Public + subnets: + - "{{ jumpbox_subnet.subnet.id }}" + - "{{ frontend_subnet.subnet.id }}" + - "{{ vpn_subnet.subnet_id }}" + routes: + - dest: 0.0.0.0/0 + gateway_id: "{{ igw.gateway_id }}" + register: public_route_table + + - name: Set up NAT-protected route table + community.aws.ec2_vpc_route_table: + vpc_id: vpc-1245678 + region: us-west-1 + tags: + Name: Internal + subnets: + - "{{ application_subnet.subnet.id }}" + - 'Database Subnet' + - '10.0.0.0/8' + routes: + - dest: 0.0.0.0/0 + instance_id: "{{ nat.instance_id }}" + register: nat_route_table + + - name: delete route table + community.aws.ec2_vpc_route_table: + vpc_id: vpc-1245678 + region: us-west-1 + route_table_id: "{{ route_table.id }}" + lookup: id + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ route_table + +
+ complex +
+
always +
Route Table result
+
+
  +
+ associations + +
+ complex +
+
always +
List of subnets associated with the route table
+
+
   +
+ main + +
+ boolean +
+
always +
Whether this is the main route table
+
+
   +
+ route_table_association_id + +
+ string +
+
always +
ID of association between route table and subnet
+
+
Sample:
+
rtbassoc-ab47cfc3
+
   +
+ route_table_id + +
+ string +
+
always +
ID of the route table
+
+
Sample:
+
rtb-bf779ed7
+
   +
+ subnet_id + +
+ string +
+
always +
ID of the subnet
+
+
Sample:
+
subnet-82055af9
+
  +
+ id + +
+ string +
+
always +
ID of the route table (same as route_table_id for backwards compatibility)
+
+
Sample:
+
rtb-bf779ed7
+
  +
+ propagating_vgws + +
+ list +
+
always +
List of Virtual Private Gateways propagating routes
+
+
  +
+ route_table_id + +
+ string +
+
always +
ID of the route table
+
+
Sample:
+
rtb-bf779ed7
+
  +
+ routes + +
+ complex +
+
always +
List of routes in the route table
+
+
   +
+ destination_cidr_block + +
+ string +
+
always +
CIDR block of destination
+
+
Sample:
+
10.228.228.0/22
+
   +
+ gateway_id + +
+ string +
+
when gateway is local or internet gateway +
ID of the gateway
+
+
Sample:
+
local
+
   +
+ instance_id + +
+ string +
+
when the route is via an EC2 instance +
ID of a NAT instance
+
+
Sample:
+
i-abcd123456789
+
   +
+ instance_owner_id + +
+ string +
+
when the route is via an EC2 instance +
AWS account owning the NAT instance
+
+
Sample:
+
123456789012
+
   +
+ nat_gateway_id + +
+ string +
+
when the route is via a NAT gateway +
ID of the NAT gateway
+
+
Sample:
+
local
+
   +
+ origin + +
+ string +
+
always +
mechanism through which the route is in the table
+
+
Sample:
+
CreateRouteTable
+
   +
+ state + +
+ string +
+
always +
state of the route
+
+
Sample:
+
active
+
  +
+ tags + +
+ dictionary +
+
always +
Tags applied to the route table
+
+
Sample:
+
{'Name': 'Public route table', 'Public': 'true'}
+
  +
+ vpc_id + +
+ string +
+
always +
ID for the VPC in which the route lives
+
+
Sample:
+
vpc-6e2d2407
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Robert Estelle (@erydo) +- Rob White (@wimnat) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vgw_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vgw_info_module.rst new file mode 100644 index 00000000..a61eb76c --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vgw_info_module.rst @@ -0,0 +1,353 @@ +.. _community.aws.ec2_vpc_vgw_info_module: + + +****************************** +community.aws.ec2_vpc_vgw_info +****************************** + +**Gather information about virtual gateways in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about virtual gateways in AWS. +- This module was called ``ec2_vpc_vgw_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeVpnGateways.html for possible filters.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpn_gateway_ids + +
+ list + / elements=string +
+
+ +
Get details of a specific Virtual Gateway ID. This value should be provided as a list.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather information about all virtual gateways for an account or profile + community.aws.ec2_vpc_vgw_info: + region: ap-southeast-2 + profile: production + register: vgw_info + + - name: Gather information about a filtered list of Virtual Gateways + community.aws.ec2_vpc_vgw_info: + region: ap-southeast-2 + profile: production + filters: + "tag:Name": "main-virt-gateway" + register: vgw_info + + - name: Gather information about a specific virtual gateway by VpnGatewayIds + community.aws.ec2_vpc_vgw_info: + region: ap-southeast-2 + profile: production + vpn_gateway_ids: vgw-c432f6a7 + register: vgw_info + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
True if listing the virtual gateways succeeds.
+
+
Sample:
+
false
+
+
+ virtual_gateways + +
+ list +
+
always +
The virtual gateways for the account.
+
+
Sample:
+
[{'state': 'available', 'tags': [{'key': 'Name', 'value': 'TEST-VGW'}], 'type': 'ipsec.1', 'vpc_attachments': [{'state': 'attached', 'vpc_id': 'vpc-22a93c74'}], 'vpn_gateway_id': 'vgw-23e3d64e'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Nick Aslanidis (@naslanidis) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vgw_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vgw_module.rst new file mode 100644 index 00000000..b6654ad1 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vgw_module.rst @@ -0,0 +1,451 @@ +.. _community.aws.ec2_vpc_vgw_module: + + +************************* +community.aws.ec2_vpc_vgw +************************* + +**Create and delete AWS VPN Virtual Gateways.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates AWS VPN Virtual Gateways +- Deletes AWS VPN Virtual Gateways +- Attaches Virtual Gateways to VPCs +- Detaches Virtual Gateways from VPCs + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ asn + +
+ integer +
+
+ +
the BGP ASN of the amazon side
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string +
+
+ +
name of the vgw to be created or deleted
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
present to ensure resource is created.
+
absent to remove resource
+
+
+ tags + +
+ dictionary +
+
+ +
dictionary of resource tags
+

aliases: resource_tags
+
+
+ type + +
+ string +
+
+
    Choices: +
  • ipsec.1 ←
  • +
+
+
type of the virtual gateway to be created
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_id + +
+ string +
+
+ +
the vpc-id of a vpc to attach or detach
+
+
+ vpn_gateway_id + +
+ string +
+
+ +
vpn gateway id of an existing virtual gateway
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
320
+
+
number of seconds to wait for status during vpc attach and detach
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create a new vgw attached to a specific VPC + community.aws.ec2_vpc_vgw: + state: present + region: ap-southeast-2 + profile: personal + vpc_id: vpc-12345678 + name: personal-testing + type: ipsec.1 + register: created_vgw + + - name: Create a new unattached vgw + community.aws.ec2_vpc_vgw: + state: present + region: ap-southeast-2 + profile: personal + name: personal-testing + type: ipsec.1 + tags: + environment: production + owner: ABC + register: created_vgw + + - name: Remove a new vgw using the name + community.aws.ec2_vpc_vgw: + state: absent + region: ap-southeast-2 + profile: personal + name: personal-testing + type: ipsec.1 + register: deleted_vgw + + - name: Remove a new vgw using the vpn_gateway_id + community.aws.ec2_vpc_vgw: + state: absent + region: ap-southeast-2 + profile: personal + vpn_gateway_id: vgw-3a9aa123 + register: deleted_vgw + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ result + +
+ dictionary +
+
success +
The result of the create, or delete action.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Nick Aslanidis (@naslanidis) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vpn_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vpn_info_module.rst new file mode 100644 index 00000000..b182e027 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vpn_info_module.rst @@ -0,0 +1,672 @@ +.. _community.aws.ec2_vpc_vpn_info_module: + + +****************************** +community.aws.ec2_vpc_vpn_info +****************************** + +**Gather information about VPN Connections in AWS.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about VPN Connections in AWS. +- This module was called ``ec2_vpc_vpn_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A dict of filters to apply. Each dict item consists of a filter key and a filter value. See https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DescribeVpnConnections.html for possible filters.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpn_connection_ids + +
+ list + / elements=string +
+
+ +
Get details of a specific VPN connections using vpn connection ID/IDs. This value should be provided as a list.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # # Note: These examples do not set authentication details, see the AWS Guide for details. + - name: Gather information about all vpn connections + community.aws.ec2_vpc_vpn_info: + + - name: Gather information about a filtered list of vpn connections, based on tags + community.aws.ec2_vpc_vpn_info: + filters: + "tag:Name": test-connection + register: vpn_conn_info + + - name: Gather information about vpn connections by specifying connection IDs. + community.aws.ec2_vpc_vpn_info: + filters: + vpn-gateway-id: vgw-cbe66beb + register: vpn_conn_info + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ vpn_connections + +
+ complex +
+
always +
List of one or more VPN Connections.
+
+
  +
+ category + +
+ string +
+
always +
The category of the VPN connection.
+
+
Sample:
+
VPN
+
  +
+ customer_gateway_id + +
+ string +
+
always +
The ID of the customer gateway at your end of the VPN connection.
+
+
Sample:
+
cgw-17a53c37
+
  +
+ customer_gatway_configuration + +
+ string +
+
always +
The configuration information for the VPN connection's customer gateway (in the native XML format).
+
+
  +
+ options + +
+ dictionary +
+
always +
The VPN connection options.
+
+
Sample:
+
{'static_routes_only': False}
+
  +
+ routes + +
+ complex +
+
always +
List of static routes associated with the VPN connection.
+
+
   +
+ destination_cidr_block + +
+ string +
+
always +
The CIDR block associated with the local subnet of the customer data center.
+
+
Sample:
+
10.0.0.0/16
+
   +
+ state + +
+ string +
+
always +
The current state of the static route.
+
+
Sample:
+
available
+
  +
+ state + +
+ string +
+
always +
The current state of the VPN connection.
+
+
Sample:
+
available
+
  +
+ tags + +
+ dictionary +
+
always +
Any tags assigned to the VPN connection.
+
+
Sample:
+
{'Name': 'test-conn'}
+
  +
+ type + +
+ string +
+
always +
The type of VPN connection.
+
+
Sample:
+
ipsec.1
+
  +
+ vgw_telemetry + +
+ complex +
+
always +
Information about the VPN tunnel.
+
+
   +
+ accepted_route_count + +
+ integer +
+
always +
The number of accepted routes.
+
+
   +
+ certificate_arn + +
+ string +
+
when a private certificate is used for authentication +
The Amazon Resource Name of the virtual private gateway tunnel endpoint certificate.
+
+
Sample:
+
arn:aws:acm:us-east-1:123456789101:certificate/c544d8ce-20b8-4fff-98b0-example
+
   +
+ last_status_change + +
+ string +
+
always +
The date and time of the last change in status.
+
+
Sample:
+
2018-02-09T14:35:27+00:00
+
   +
+ outside_ip_address + +
+ string +
+
always +
The Internet-routable IP address of the virtual private gateway's outside interface.
+
+
Sample:
+
13.127.79.191
+
   +
+ status + +
+ string +
+
always +
The status of the VPN tunnel.
+
+
Sample:
+
DOWN
+
   +
+ status_message + +
+ string +
+
always +
If an error occurs, a description of the error.
+
+
Sample:
+
IPSEC IS DOWN
+
  +
+ vpn_connection_id + +
+ string +
+
always +
The ID of the VPN connection.
+
+
Sample:
+
vpn-f700d5c0
+
  +
+ vpn_gateway_id + +
+ string +
+
always +
The ID of the virtual private gateway at the AWS side of the VPN connection.
+
+
Sample:
+
vgw-cbe56bfb
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Madhura Naniwadekar (@Madhura-CSI) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vpn_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vpn_module.rst new file mode 100644 index 00000000..b6fca122 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_vpc_vpn_module.rst @@ -0,0 +1,964 @@ +.. _community.aws.ec2_vpc_vpn_module: + + +************************* +community.aws.ec2_vpc_vpn +************************* + +**Create, modify, and delete EC2 VPN connections.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module creates, modifies, and deletes VPN connections. Idempotence is achieved by using the filters option or specifying the VPN connection identifier. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ connection_type + +
+ string +
+
+ Default:
"ipsec.1"
+
+
The type of VPN connection.
+
At this time only ipsec.1 is supported.
+
+
+ customer_gateway_id + +
+ string +
+
+ +
The ID of the customer gateway.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delay + +
+ integer +
+
+ Default:
15
+
+
The time, in seconds, to wait before checking operation again.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
An alternative to using vpn_connection_id. If multiple matches are found, vpn_connection_id is required. If one of the following suboptions is a list of items to filter by, only one item needs to match to find the VPN that correlates. e.g. if the filter cidr is ['194.168.2.0/24', '192.168.2.0/24'] and the VPN route only has the destination cidr block of 192.168.2.0/24 it will be found with this filter (assuming there are not multiple VPNs that are matched). Another example, if the filter vpn is equal to ['vpn-ccf7e7ad', 'vpn-cb0ae2a2'] and one of of the VPNs has the state deleted (exists but is unmodifiable) and the other exists and is not deleted, it will be found via this filter. See examples.
+
+
+ bgp + +
+ - +
+
+ +
The BGP ASN number associated with a BGP device. Only works if the connection is attached. This filtering option is currently not working.
+
+
+ cgw + +
+ - +
+
+ +
The customer gateway id as a string or a list of those strings.
+
+
+ cgw-config + +
+ - +
+
+ +
The customer gateway configuration of the VPN as a string (in the format of the return value) or a list of those strings.
+
+
+ cidr + +
+ - +
+
+ +
The destination cidr of the VPN's route as a string or a list of those strings.
+
+
+ static-routes-only + +
+ - +
+
+ +
The type of routing; true or false.
+
+
+ tag-keys + +
+ - +
+
+ +
The key of a tag as a string or a list of those strings.
+
+
+ tag-values + +
+ - +
+
+ +
The value of a tag as a string or a list of those strings.
+
+
+ tags + +
+ - +
+
+ +
A dict of key value pairs.
+
+
+ vgw + +
+ - +
+
+ +
The virtual private gateway as a string or a list of those strings.
+
+
+ vpn + +
+ - +
+
+ +
The VPN connection id as a string or a list of those strings.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_routes + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to delete VPN connections routes that are not specified in the task.
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to delete VPN connections tags that are associated with the connection but not specified in the task.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ routes + +
+ list + / elements=string +
+
+ +
Routes to add to the connection.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
The desired state of the VPN connection.
+
+
+ static_only + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Indicates whether the VPN connection uses static routes only. Static routes must be used for devices that don't support BGP.
+
+
+ tags + +
+ dictionary +
+
+ +
Tags to attach to the VPN connection.
+
+
+ tunnel_options + +
+ list + / elements=dictionary +
+
+ +
An optional list object containing no more than two dict members, each of which may contain TunnelInsideCidr and/or PreSharedKey keys with appropriate string values. AWS defaults will apply in absence of either of the aforementioned keys.
+
+
+ PreSharedKey + +
+ string +
+
+ +
The pre-shared key (PSK) to establish initial authentication between the virtual private gateway and customer gateway.
+
+
+ TunnelInsideCidr + +
+ string +
+
+ +
The range of inside IP addresses for the tunnel.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpn_connection_id + +
+ string +
+
+ +
The ID of the VPN connection. Required to modify or delete a connection if the filters option does not provide a unique match.
+
+
+ vpn_gateway_id + +
+ string +
+
+ +
The ID of the virtual private gateway.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
600
+
+
How long, in seconds, before wait gives up.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: None of these examples set aws_access_key, aws_secret_key, or region. + # It is assumed that their matching environment variables are set. + + - name: create a VPN connection + community.aws.ec2_vpc_vpn: + state: present + vpn_gateway_id: vgw-XXXXXXXX + customer_gateway_id: cgw-XXXXXXXX + + - name: modify VPN connection tags + community.aws.ec2_vpc_vpn: + state: present + vpn_connection_id: vpn-XXXXXXXX + tags: + Name: ansible-tag-1 + Other: ansible-tag-2 + + - name: delete a connection + community.aws.ec2_vpc_vpn: + vpn_connection_id: vpn-XXXXXXXX + state: absent + + - name: modify VPN tags (identifying VPN by filters) + community.aws.ec2_vpc_vpn: + state: present + filters: + cidr: 194.168.1.0/24 + tag-keys: + - Ansible + - Other + tags: + New: Tag + purge_tags: true + static_only: true + + - name: set up VPN with tunnel options utilizing 'TunnelInsideCidr' only + community.aws.ec2_vpc_vpn: + state: present + filters: + vpn: vpn-XXXXXXXX + static_only: true + tunnel_options: + - + TunnelInsideCidr: '169.254.100.1/30' + - + TunnelInsideCidr: '169.254.100.5/30' + + - name: add routes and remove any preexisting ones + community.aws.ec2_vpc_vpn: + state: present + filters: + vpn: vpn-XXXXXXXX + routes: + - 195.168.2.0/24 + - 196.168.2.0/24 + purge_routes: true + + - name: remove all routes + community.aws.ec2_vpc_vpn: + state: present + vpn_connection_id: vpn-XXXXXXXX + routes: [] + purge_routes: true + + - name: delete a VPN identified by filters + community.aws.ec2_vpc_vpn: + state: absent + filters: + tags: + Ansible: Tag + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
If the VPN connection has changed.
+
+
Sample:
+
{'changed': True}
+
+
+ customer_gateway_configuration + +
+ string +
+
state=present +
The configuration of the VPN connection.
+
+
+
+ customer_gateway_id + +
+ string +
+
state=present +
The customer gateway connected via the connection.
+
+
Sample:
+
{'customer_gateway_id': 'cgw-1220c87b'}
+
+
+ options + +
+ complex +
+
state=present +
The VPN connection options (currently only containing static_routes_only).
+
+
  +
+ static_routes_only + +
+ string +
+
state=present +
If the VPN connection only allows static routes.
+
+
Sample:
+
{'static_routes_only': True}
+
+
+ routes + +
+ list +
+
state=present +
The routes of the VPN connection.
+
+
Sample:
+
{'routes': [{'destination_cidr_block': '192.168.1.0/24', 'state': 'available'}]}
+
+
+ state + +
+ string +
+
state=present +
The status of the VPN connection.
+
+
Sample:
+
{'state': 'available'}
+
+
+ tags + +
+ dictionary +
+
state=present +
The tags associated with the connection.
+
+
Sample:
+
{'tags': {'name': 'ansible-test', 'other': 'tag'}}
+
+
+ type + +
+ string +
+
state=present +
The type of VPN connection (currently only ipsec.1 is available).
+
+
Sample:
+
{'type': 'ipsec.1'}
+
+
+ vgw_telemetry + +
+ list +
+
state=present +
The telemetry for the VPN tunnel.
+
+
Sample:
+
{'vgw_telemetry': [{'outside_ip_address': 'string', 'status': 'up', 'last_status_change': 'datetime(2015, 1, 1)', 'status_message': 'string', 'accepted_route_count': 123}]}
+
+
+ vpn_connection_id + +
+ string +
+
state=present +
The identifier for the VPN connection.
+
+
Sample:
+
{'vpn_connection_id': 'vpn-781e0e19'}
+
+
+ vpn_gateway_id + +
+ string +
+
state=present +
The virtual private gateway connected via the connection.
+
+
Sample:
+
{'vpn_gateway_id': 'vgw-cb0ae2a2'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Sloane Hertel (@s-hertel) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_win_password_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_win_password_module.rst new file mode 100644 index 00000000..4e3aca0c --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ec2_win_password_module.rst @@ -0,0 +1,384 @@ +.. _community.aws.ec2_win_password_module: + + +****************************** +community.aws.ec2_win_password +****************************** + +**Gets the default administrator password for ec2 windows instances** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gets the default administrator password from any EC2 Windows instance. The instance is referenced by its id (e.g. ``i-XXXXXXX``). +- This module has a dependency on python-boto. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- cryptography +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ instance_id + +
+ string + / required +
+
+ +
The instance id to get the password data from.
+
+
+ key_data + +
+ string +
+
+ +
The private key (usually stored in vault).
+
Conflicts with key_file,
+
+
+ key_file + +
+ path +
+
+ +
Path to the file containing the key pair used on the instance.
+
Conflicts with key_data.
+
+
+ key_passphrase + +
+ string +
+
+ +
The passphrase for the instance key pair. The key must use DES or 3DES encryption for this module to decrypt it. You can use openssl to convert your password protected keys if they do not use DES or 3DES. ex) openssl rsa -in current_key -out new_key -des3.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to wait for the password to be available before returning.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
120
+
+
Number of seconds to wait before giving up.
+
+
+ + +Notes +----- + +.. note:: + - As of Ansible 2.4, this module requires the python cryptography module rather than the older pycrypto module. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Example of getting a password + - name: get the Administrator password + community.aws.ec2_win_password: + profile: my-boto-profile + instance_id: i-XXXXXX + region: us-east-1 + key_file: "~/aws-creds/my_test_key.pem" + + # Example of getting a password using a variable + - name: get the Administrator password + community.aws.ec2_win_password: + profile: my-boto-profile + instance_id: i-XXXXXX + region: us-east-1 + key_data: "{{ ec2_private_key }}" + + # Example of getting a password with a password protected key + - name: get the Administrator password + community.aws.ec2_win_password: + profile: my-boto-profile + instance_id: i-XXXXXX + region: us-east-1 + key_file: "~/aws-creds/my_protected_test_key.pem" + key_passphrase: "secret" + + # Example of waiting for a password + - name: get the Administrator password + community.aws.ec2_win_password: + profile: my-boto-profile + instance_id: i-XXXXXX + region: us-east-1 + key_file: "~/aws-creds/my_test_key.pem" + wait: yes + wait_timeout: 45 + + + + +Status +------ + + +Authors +~~~~~~~ + +- Rick Mendes (@rickmendes) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_attribute_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_attribute_module.rst new file mode 100644 index 00000000..6c9dc4f6 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_attribute_module.rst @@ -0,0 +1,489 @@ +.. _community.aws.ecs_attribute_module: + + +*************************** +community.aws.ecs_attribute +*************************** + +**manage ecs attributes** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, update or delete ECS container instance attributes. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ attributes + +
+ list + / elements=dictionary + / required +
+
+ +
List of attributes.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the attribute. Up to 128 letters (uppercase and lowercase), numbers, hyphens, underscores, and periods are allowed.
+
+
+ value + +
+ string +
+
+ +
The value of the attribute. Up to 128 letters (uppercase and lowercase), numbers, hyphens, underscores, periods, at signs (@), forward slashes, colons, and spaces are allowed.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cluster + +
+ string + / required +
+
+ +
The short name or full Amazon Resource Name (ARN) of the cluster that contains the resource to apply attributes.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_instance_id + +
+ string + / required +
+
+ +
EC2 instance ID of ECS cluster container instance.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
The desired state of the attributes.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Set attributes + community.aws.ecs_attribute: + state: present + cluster: test-cluster + ec2_instance_id: "{{ ec2_id }}" + attributes: + - flavor: test + - migrated + delegate_to: localhost + + - name: Delete attributes + community.aws.ecs_attribute: + state: absent + cluster: test-cluster + ec2_instance_id: "{{ ec2_id }}" + attributes: + - flavor: test + - migrated + delegate_to: localhost + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ attributes + +
+ complex +
+
always +
attributes
+
+
  +
+ attributes + +
+ list + / elements=dictionary +
+
+
list of attributes
+
+
   +
+ name + +
+ string +
+
+
name of the attribute
+
+
   +
+ value + +
+ string +
+
if present +
value of the attribute
+
+
  +
+ cluster + +
+ string +
+
+
cluster name
+
+
  +
+ ec2_instance_id + +
+ string +
+
+
ec2 instance id of ecs container instance
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Andrej Svenke (@anryko) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_cluster_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_cluster_module.rst new file mode 100644 index 00000000..c198e3fc --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_cluster_module.rst @@ -0,0 +1,466 @@ +.. _community.aws.ecs_cluster_module: + + +************************* +community.aws.ecs_cluster +************************* + +**Create or terminate ECS clusters.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates or terminates ecs clusters. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delay + +
+ integer +
+
+ Default:
10
+
+
Number of seconds to wait.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The cluster name.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ repeat + +
+ integer +
+
+ Default:
10
+
+
The number of times to wait for the cluster to have an instance.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
  • has_instances
  • +
+
+
The desired state of the cluster.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - When deleting a cluster, the information returned is the state of the cluster prior to deletion. + - It will also wait for a cluster to have instances registered to it. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Cluster creation + community.aws.ecs_cluster: + name: default + state: present + + - name: Cluster deletion + community.aws.ecs_cluster: + name: default + state: absent + + - name: Wait for register + community.aws.ecs_cluster: + name: "{{ new_cluster }}" + state: has_instances + delay: 10 + repeat: 10 + register: task_output + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ activeServicesCount + +
+ integer +
+
0 if a new cluster +
how many services are active in this cluster
+
+
+
+ clusterArn + +
+ string +
+
0 if a new cluster +
the ARN of the cluster just created
+
+
Sample:
+
arn:aws:ecs:us-west-2:172139249013:cluster/test-cluster-mfshcdok
+
+
+ clusterName + +
+ string +
+
always +
name of the cluster just created (should match the input argument)
+
+
Sample:
+
test-cluster-mfshcdok
+
+
+ pendingTasksCount + +
+ integer +
+
0 if a new cluster +
how many tasks are waiting to run in this cluster
+
+
+
+ registeredContainerInstancesCount + +
+ integer +
+
0 if a new cluster +
how many container instances are available in this cluster
+
+
+
+ runningTasksCount + +
+ integer +
+
0 if a new cluster +
how many tasks are running in this cluster
+
+
+
+ status + +
+ string +
+
always +
the status of the new cluster
+
+
Sample:
+
ACTIVE
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mark Chance (@Java1Guy) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_ecr_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_ecr_module.rst new file mode 100644 index 00000000..853e153a --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_ecr_module.rst @@ -0,0 +1,575 @@ +.. _community.aws.ecs_ecr_module: + + +********************* +community.aws.ecs_ecr +********************* + +**Manage Elastic Container Registry repositories** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage Elastic Container Registry repositories. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ force_set_policy + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
If force_set_policy=false, it prevents setting a policy that would prevent you from setting another policy in the future.
+
+
+ image_tag_mutability + +
+ string +
+
+
    Choices: +
  • mutable ←
  • +
  • immutable
  • +
+
+
Configure whether repository should be mutable (ie. an already existing tag can be overwritten) or not.
+
+
+ lifecycle_policy + +
+ json +
+
+ +
JSON or dict that represents the new lifecycle policy.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the repository.
+
+
+ policy + +
+ json +
+
+ +
JSON or dict that represents the new policy.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_lifecycle_policy + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
if true, remove the lifecycle policy from the repository.
+
Defaults to false.
+
+
+ purge_policy + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
If yes, remove the policy from the repository.
+
Alias delete_policy has been deprecated and will be removed after 2022-06-01.
+
Defaults to false.
+

aliases: delete_policy
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ registry_id + +
+ string +
+
+ +
AWS account id associated with the registry.
+
If not specified, the default registry is assumed.
+
+
+ scan_on_push + +
+ boolean +
+
added in 1.3.0
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
if true, images are scanned for known vulnerabilities after being pushed to the repository.
+
scan_on_push requires botocore >= 1.13.3
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or destroy the repository.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # If the repository does not exist, it is created. If it does exist, would not + # affect any policies already on it. + - name: ecr-repo + community.aws.ecs_ecr: + name: super/cool + + - name: destroy-ecr-repo + community.aws.ecs_ecr: + name: old/busted + state: absent + + - name: Cross account ecr-repo + community.aws.ecs_ecr: + registry_id: 999999999999 + name: cross/account + + - name: set-policy as object + community.aws.ecs_ecr: + name: needs-policy-object + policy: + Version: '2008-10-17' + Statement: + - Sid: read-only + Effect: Allow + Principal: + AWS: '{{ read_only_arn }}' + Action: + - ecr:GetDownloadUrlForLayer + - ecr:BatchGetImage + - ecr:BatchCheckLayerAvailability + + - name: set-policy as string + community.aws.ecs_ecr: + name: needs-policy-string + policy: "{{ lookup('template', 'policy.json.j2') }}" + + - name: delete-policy + community.aws.ecs_ecr: + name: needs-no-policy + purge_policy: yes + + - name: create immutable ecr-repo + community.aws.ecs_ecr: + name: super/cool + image_tag_mutability: immutable + + - name: set-lifecycle-policy + community.aws.ecs_ecr: + name: needs-lifecycle-policy + scan_on_push: yes + lifecycle_policy: + rules: + - rulePriority: 1 + description: new policy + selection: + tagStatus: untagged + countType: sinceImagePushed + countUnit: days + countNumber: 365 + action: + type: expire + + - name: purge-lifecycle-policy + community.aws.ecs_ecr: + name: needs-no-lifecycle-policy + purge_lifecycle_policy: true + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ created + +
+ boolean +
+
always +
If true, the repository was created
+
+
+
+ name + +
+ string +
+
when state == 'absent' +
The name of the repository
+
+
+
+ repository + +
+ dictionary +
+
when state == 'present' +
The created or updated repository
+
+
Sample:
+
{'createdAt': '2017-01-17T08:41:32-06:00', 'registryId': '999999999999', 'repositoryArn': 'arn:aws:ecr:us-east-1:999999999999:repository/ecr-test-1484664090', 'repositoryName': 'ecr-test-1484664090', 'repositoryUri': '999999999999.dkr.ecr.us-east-1.amazonaws.com/ecr-test-1484664090'}
+
+
+ state + +
+ string +
+
always +
The asserted state of the repository (present, absent)
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- David M. Lee (@leedm777) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_service_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_service_info_module.rst new file mode 100644 index 00000000..4d60e6d3 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_service_info_module.rst @@ -0,0 +1,597 @@ +.. _community.aws.ecs_service_info_module: + + +****************************** +community.aws.ecs_service_info +****************************** + +**List or describe services in ECS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Lists or describes services in ECS. +- This module was called ``ecs_service_facts`` before Ansible 2.9, returning ``ansible_facts``. Note that the :ref:`community.aws.ecs_service_info ` module no longer returns ``ansible_facts``! + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cluster + +
+ string +
+
+ +
The cluster ARNS in which to list the services.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ details + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Set this to true if you want detailed information about the services.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ events + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to return ECS service events. Only has an effect if details=true.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ service + +
+ list + / elements=string +
+
+ +
One or more services to get details for
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Basic listing example + - community.aws.ecs_service_info: + cluster: test-cluster + service: console-test-service + details: true + register: output + + # Basic listing example + - community.aws.ecs_service_info: + cluster: test-cluster + register: output + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ services + +
+ complex +
+
success +
When details is false, returns an array of service ARNs, otherwise an array of complex objects as described below.
+
+
  +
+ clusterArn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the of the cluster that hosts the service.
+
+
  +
+ deployments + +
+ list + / elements=dictionary +
+
always +
list of service deployments
+
+
  +
+ desiredCount + +
+ integer +
+
always +
The desired number of instantiations of the task definition to keep running on the service.
+
+
  +
+ events + +
+ list + / elements=dictionary +
+
when events is true +
list of service events
+
+
  +
+ loadBalancers + +
+ complex +
+
always +
A list of load balancer objects
+
+
   +
+ containerName + +
+ string +
+
always +
The name of the container to associate with the load balancer.
+
+
   +
+ containerPort + +
+ integer +
+
always +
The port on the container to associate with the load balancer.
+
+
   +
+ loadBalancerName + +
+ string +
+
always +
the name
+
+
  +
+ pendingCount + +
+ integer +
+
always +
The number of tasks in the cluster that are in the PENDING state.
+
+
  +
+ runningCount + +
+ integer +
+
always +
The number of tasks in the cluster that are in the RUNNING state.
+
+
  +
+ serviceArn + +
+ string +
+
always +
The Amazon Resource Name (ARN) that identifies the service. The ARN contains the arn:aws:ecs namespace, followed by the region of the service, the AWS account ID of the service owner, the service namespace, and then the service name. For example, arn:aws:ecs:region :012345678910 :service/my-service .
+
+
  +
+ serviceName + +
+ string +
+
always +
A user-generated string used to identify the service
+
+
  +
+ status + +
+ string +
+
always +
The valid values are ACTIVE, DRAINING, or INACTIVE.
+
+
  +
+ taskDefinition + +
+ string +
+
always +
The ARN of a task definition to use for tasks in the service.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mark Chance (@Java1Guy) +- Darek Kaczynski (@kaczynskid) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_service_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_service_module.rst new file mode 100644 index 00000000..a16229f3 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_service_module.rst @@ -0,0 +1,1682 @@ +.. _community.aws.ecs_service_module: + + +************************* +community.aws.ecs_service +************************* + +**Create, terminate, start or stop a service in ECS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates or terminates ECS. services. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ client_token + +
+ string +
+
+ +
Unique, case-sensitive identifier you provide to ensure the idempotency of the request. Up to 32 ASCII characters are allowed.
+
+
+ cluster + +
+ string +
+
+ +
The name of the cluster in which the service exists.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delay + +
+ integer +
+
+ Default:
10
+
+
The time to wait before checking that the service is available.
+
+
+ deployment_configuration + +
+ dictionary +
+
+ +
Optional parameters that control the deployment_configuration.
+
Format is '{"maximum_percent":<integer>, "minimum_healthy_percent":<integer>}
+
+
+ maximum_percent + +
+ integer +
+
+ +
Upper limit on the number of tasks in a service that are allowed in the RUNNING or PENDING state during a deployment.
+
+
+ minimum_healthy_percent + +
+ integer +
+
+ +
A lower limit on the number of tasks in a service that must remain in the RUNNING state during a deployment.
+
+
+ desired_count + +
+ integer +
+
+ +
The count of how many instances of the service.
+
This parameter is required when state=present.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ force_new_deployment + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Force deployment of service even if there are no changes.
+
+
+ health_check_grace_period_seconds + +
+ integer +
+
+ +
Seconds to wait before health checking the freshly added/updated services.
+
This option requires botocore >= 1.8.20.
+
+
+ launch_type + +
+ string +
+
+
    Choices: +
  • EC2
  • +
  • FARGATE
  • +
+
+
The launch type on which to run your service.
+
+
+ load_balancers + +
+ list + / elements=dictionary +
+
+ +
The list of ELBs defined for this service.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the service.
+
+
+ network_configuration + +
+ dictionary +
+
+ +
Network configuration of the service. Only applicable for task definitions created with network_mode=awsvpc.
+
assign_public_ip requires botocore >= 1.8.4
+
+
+ assign_public_ip + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether the task's elastic network interface receives a public IP address.
+
This option requires botocore >= 1.8.4.
+
+
+ security_groups + +
+ list + / elements=string +
+
+ +
A list of security group names or group IDs to associate with the task.
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
A list of subnet IDs to associate with the task.
+
+
+ placement_constraints + +
+ list + / elements=dictionary +
+
+ +
The placement constraints for the tasks in the service.
+ +
+
+ expression + +
+ string +
+
+ +
A cluster query language expression to apply to the constraint.
+
+
+ type + +
+ string +
+
+ +
The type of constraint.
+
+
+ placement_strategy + +
+ list + / elements=dictionary +
+
+ +
The placement strategy objects to use for tasks in your service. You can specify a maximum of 5 strategy rules per service.
+
+
+ field + +
+ string +
+
+ +
The field to apply the placement strategy against.
+
+
+ type + +
+ string +
+
+ +
The type of placement strategy.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ repeat + +
+ integer +
+
+ Default:
10
+
+
The number of times to check that the service is available.
+
+
+ role + +
+ string +
+
+ +
The name or full Amazon Resource Name (ARN) of the IAM role that allows your Amazon ECS container agent to make calls to your load balancer on your behalf.
+
This parameter is only required if you are using a load balancer with your service in a network mode other than awsvpc.
+
+
+ scheduling_strategy + +
+ string +
+
+
    Choices: +
  • DAEMON
  • +
  • REPLICA
  • +
+
+
The scheduling strategy.
+
Defaults to REPLICA if not given to preserve previous behavior.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ service_registries + +
+ list + / elements=dictionary +
+
+ +
Describes service discovery registries this service will register with.
+
+
+ arn + +
+ string +
+
+ +
Service discovery registry ARN.
+
+
+ container_name + +
+ string +
+
+ +
Container name for service discovery registration.
+
+
+ container_port + +
+ integer +
+
+ +
Container port for service discovery registration.
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
  • deleting
  • +
+
+
The desired state of the service.
+
+
+ task_definition + +
+ string +
+
+ +
The task definition the service will run.
+
This parameter is required when state=present.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - The service role specified must be assumable. (i.e. have a trust relationship for the ecs service, ecs.amazonaws.com) + - For details of the parameters and returns see https://boto3.readthedocs.io/en/latest/reference/services/ecs.html. + - An IAM role must have been previously created. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Basic provisioning example + - community.aws.ecs_service: + state: present + name: console-test-service + cluster: new_cluster + task_definition: 'new_cluster-task:1' + desired_count: 0 + + - name: create ECS service on VPC network + community.aws.ecs_service: + state: present + name: console-test-service + cluster: new_cluster + task_definition: 'new_cluster-task:1' + desired_count: 0 + network_configuration: + subnets: + - subnet-abcd1234 + security_groups: + - sg-aaaa1111 + - my_security_group + + # Simple example to delete + - community.aws.ecs_service: + name: default + state: absent + cluster: new_cluster + + # With custom deployment configuration (added in version 2.3), placement constraints and strategy (added in version 2.4) + - community.aws.ecs_service: + state: present + name: test-service + cluster: test-cluster + task_definition: test-task-definition + desired_count: 3 + deployment_configuration: + minimum_healthy_percent: 75 + maximum_percent: 150 + placement_constraints: + - type: memberOf + expression: 'attribute:flavor==test' + placement_strategy: + - type: binpack + field: memory + + +Returned Facts +-------------- +Facts returned by this module are added/updated in the ``hostvars`` host facts and can be referenced by name just like any other host fact. They do not need to be registered in order to use them. + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
FactReturnedDescription
+
+ service + +
+ complex +
+
when service existed and was deleted +
Details of deleted service. +
+
+
+
+ clusterArn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the of the cluster that hosts the service. +
+
+
+
+ deploymentConfiguration + +
+ complex +
+
always +
dictionary of deploymentConfiguration +
+
+
+
+ maximumPercent + +
+ integer +
+
always +
maximumPercent param +
+
+
+
+ minimumHealthyPercent + +
+ integer +
+
always +
minimumHealthyPercent param +
+
+
+
+ deployments + +
+ list + / elements=dictionary +
+
always +
list of service deployments +
+
+
+
+ desiredCount + +
+ integer +
+
always +
The desired number of instantiations of the task definition to keep running on the service. +
+
+
+
+ events + +
+ list + / elements=dictionary +
+
always +
list of service events +
+
+
+
+ loadBalancers + +
+ complex +
+
always +
A list of load balancer objects +
+
+
+
+ containerName + +
+ string +
+
always +
The name of the container to associate with the load balancer. +
+
+
+
+ containerPort + +
+ integer +
+
always +
The port on the container to associate with the load balancer. +
+
+
+
+ loadBalancerName + +
+ string +
+
always +
the name +
+
+
+
+ pendingCount + +
+ integer +
+
always +
The number of tasks in the cluster that are in the PENDING state. +
+
+
+
+ placementConstraints + +
+ list + / elements=dictionary +
+
always +
List of placement constraints objects +
+
+
+
+ expression + +
+ string +
+
always +
A cluster query language expression to apply to the constraint. Note you cannot specify an expression if the constraint type is distinctInstance. +
+
+
+
+ type + +
+ string +
+
always +
The type of constraint. Valid values are distinctInstance and memberOf. +
+
+
+
+ placementStrategy + +
+ list + / elements=dictionary +
+
always +
List of placement strategy objects +
+
+
+
+ field + +
+ string +
+
always +
The field to apply the placement strategy against. For the spread placement strategy, valid values are instanceId (or host, which has the same effect), or any platform or custom attribute that is applied to a container instance, such as attribute:ecs.availability-zone. For the binpack placement strategy, valid values are CPU and MEMORY. +
+
+
+
+ type + +
+ string +
+
always +
The type of placement strategy. Valid values are random, spread and binpack. +
+
+
+
+ runningCount + +
+ integer +
+
always +
The number of tasks in the cluster that are in the RUNNING state. +
+
+
+
+ serviceArn + +
+ string +
+
always +
The Amazon Resource Name (ARN) that identifies the service. The ARN contains the arn:aws:ecs namespace, followed by the region of the service, the AWS account ID of the service owner, the service namespace, and then the service name. For example, arn:aws:ecs:region :012345678910 :service/my-service . +
+
+
+
+ serviceName + +
+ string +
+
always +
A user-generated string used to identify the service +
+
+
+
+ status + +
+ string +
+
always +
The valid values are ACTIVE, DRAINING, or INACTIVE. +
+
+
+
+ taskDefinition + +
+ string +
+
always +
The ARN of a task definition to use for tasks in the service. +
+
+
+

+ + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ service + +
+ complex +
+
when creating a service +
Details of created service.
+
+
  +
+ clusterArn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the of the cluster that hosts the service.
+
+
  +
+ deploymentConfiguration + +
+ complex +
+
always +
dictionary of deploymentConfiguration
+
+
   +
+ maximumPercent + +
+ integer +
+
always +
maximumPercent param
+
+
   +
+ minimumHealthyPercent + +
+ integer +
+
always +
minimumHealthyPercent param
+
+
  +
+ deployments + +
+ list + / elements=dictionary +
+
always +
list of service deployments
+
+
  +
+ desiredCount + +
+ integer +
+
always +
The desired number of instantiations of the task definition to keep running on the service.
+
+
  +
+ events + +
+ list + / elements=dictionary +
+
always +
list of service events
+
+
  +
+ loadBalancers + +
+ complex +
+
always +
A list of load balancer objects
+
+
   +
+ containerName + +
+ string +
+
always +
The name of the container to associate with the load balancer.
+
+
   +
+ containerPort + +
+ integer +
+
always +
The port on the container to associate with the load balancer.
+
+
   +
+ loadBalancerName + +
+ string +
+
always +
the name
+
+
  +
+ pendingCount + +
+ integer +
+
always +
The number of tasks in the cluster that are in the PENDING state.
+
+
  +
+ placementConstraints + +
+ list + / elements=dictionary +
+
always +
List of placement constraints objects
+
+
   +
+ expression + +
+ string +
+
always +
A cluster query language expression to apply to the constraint. Note you cannot specify an expression if the constraint type is distinctInstance.
+
+
   +
+ type + +
+ string +
+
always +
The type of constraint. Valid values are distinctInstance and memberOf.
+
+
  +
+ placementStrategy + +
+ list + / elements=dictionary +
+
always +
List of placement strategy objects
+
+
   +
+ field + +
+ string +
+
always +
The field to apply the placement strategy against. For the spread placement strategy, valid values are instanceId (or host, which has the same effect), or any platform or custom attribute that is applied to a container instance, such as attribute:ecs.availability-zone. For the binpack placement strategy, valid values are CPU and MEMORY.
+
+
   +
+ type + +
+ string +
+
always +
The type of placement strategy. Valid values are random, spread and binpack.
+
+
  +
+ runningCount + +
+ integer +
+
always +
The number of tasks in the cluster that are in the RUNNING state.
+
+
  +
+ serviceArn + +
+ string +
+
always +
The Amazon Resource Name (ARN) that identifies the service. The ARN contains the arn:aws:ecs namespace, followed by the region of the service, the AWS account ID of the service owner, the service namespace, and then the service name. For example, arn:aws:ecs:region :012345678910 :service/my-service .
+
+
  +
+ serviceName + +
+ string +
+
always +
A user-generated string used to identify the service
+
+
  +
+ status + +
+ string +
+
always +
The valid values are ACTIVE, DRAINING, or INACTIVE.
+
+
  +
+ taskDefinition + +
+ string +
+
always +
The ARN of a task definition to use for tasks in the service.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mark Chance (@Java1Guy) +- Darek Kaczynski (@kaczynskid) +- Stephane Maarek (@simplesteph) +- Zac Blazic (@zacblazic) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_tag_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_tag_module.rst new file mode 100644 index 00000000..bbd6c2f7 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_tag_module.rst @@ -0,0 +1,455 @@ +.. _community.aws.ecs_tag_module: + + +********************* +community.aws.ecs_tag +********************* + +**create and remove tags on Amazon ECS resources** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates and removes tags for Amazon ECS resources. +- Resources are referenced by their cluster name. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cluster_name + +
+ string + / required +
+
+ +
The name of the cluster whose resources we are tagging.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether unspecified tags should be removed from the resource.
+
Note that when combined with state=absent, specified tags with non-matching values are not purged.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ resource + +
+ string +
+
+ +
The ECS resource name.
+
Required unless resource_type=cluster.
+
+
+ resource_type + +
+ string +
+
+
    Choices: +
  • cluster ←
  • +
  • task
  • +
  • service
  • +
  • task_definition
  • +
  • container
  • +
+
+
The type of resource.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether the tags should be present or absent on the resource.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of tags to add or remove from the resource.
+
If the value provided for a tag is null and state=absent, the tag will be removed regardless of its current value.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - none + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Ensure tags are present on a resource + community.aws.ecs_tag: + cluster_name: mycluster + resource_type: cluster + state: present + tags: + Name: ubervol + env: prod + + - name: Remove the Env tag + community.aws.ecs_tag: + cluster_name: mycluster + resource_type: cluster + tags: + Env: + state: absent + + - name: Remove the Env tag if it's currently 'development' + community.aws.ecs_tag: + cluster_name: mycluster + resource_type: cluster + tags: + Env: development + state: absent + + - name: Remove all tags except for Name from a cluster + community.aws.ecs_tag: + cluster_name: mycluster + resource_type: cluster + tags: + Name: foo + state: absent + purge_tags: true + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ added_tags + +
+ dictionary +
+
If tags were added +
A dict of tags that were added to the resource
+
+
+
+ removed_tags + +
+ dictionary +
+
If tags were removed +
A dict of tags that were removed from the resource
+
+
+
+ tags + +
+ dictionary +
+
always +
A dict containing the tags on the resource
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Michael Pechner (@mpechner) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_task_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_task_module.rst new file mode 100644 index 00000000..ce9bbb96 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_task_module.rst @@ -0,0 +1,776 @@ +.. _community.aws.ecs_task_module: + + +********************** +community.aws.ecs_task +********************** + +**Run, start or stop a task in ecs** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates or deletes instances of task definitions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cluster + +
+ string +
+
+ +
The name of the cluster to run the task on.
+
+
+ container_instances + +
+ list + / elements=string +
+
+ +
The list of container instances on which to deploy the task.
+
+
+ count + +
+ integer +
+
+ +
How many new instances to start.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ launch_type + +
+ string +
+
+
    Choices: +
  • EC2
  • +
  • FARGATE
  • +
+
+
The launch type on which to run your service.
+
+
+ network_configuration + +
+ dictionary +
+
+ +
Network configuration of the service. Only applicable for task definitions created with network_mode=awsvpc.
+
+
+ security_groups + +
+ list + / elements=string +
+
+ +
A list of group names or group IDs for the task.
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
A list of subnet IDs to which the task is attached.
+
+
+ operation + +
+ string + / required +
+
+
    Choices: +
  • run
  • +
  • start
  • +
  • stop
  • +
+
+
Which task operation to execute.
+
+
+ overrides + +
+ dictionary +
+
+ +
A dictionary of values to pass to the new instances.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ started_by + +
+ string +
+
+ +
A value showing who or what started the task (for informational purposes).
+
+
+ tags + +
+ dictionary +
+
+ +
Tags that will be added to ecs tasks on start and run
+
+
+ task + +
+ string +
+
+ +
The task to stop.
+
+
+ task_definition + +
+ string +
+
+ +
The task definition to start or run.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Simple example of run task + - name: Run task + community.aws.ecs_task: + operation: run + cluster: console-sample-app-static-cluster + task_definition: console-sample-app-static-taskdef + count: 1 + started_by: ansible_user + register: task_output + + # Simple example of start task + + - name: Start a task + community.aws.ecs_task: + operation: start + cluster: console-sample-app-static-cluster + task_definition: console-sample-app-static-taskdef + task: "arn:aws:ecs:us-west-2:172139249013:task/3f8353d1-29a8-4689-bbf6-ad79937ffe8a" + tags: + resourceName: a_task_for_ansible_to_run + type: long_running_task + network: internal + version: 1.4 + container_instances: + - arn:aws:ecs:us-west-2:172139249013:container-instance/79c23f22-876c-438a-bddf-55c98a3538a8 + started_by: ansible_user + network_configuration: + subnets: + - subnet-abcd1234 + security_groups: + - sg-aaaa1111 + - my_security_group + register: task_output + + - name: RUN a task on Fargate + community.aws.ecs_task: + operation: run + cluster: console-sample-app-static-cluster + task_definition: console-sample-app-static-taskdef + task: "arn:aws:ecs:us-west-2:172139249013:task/3f8353d1-29a8-4689-bbf6-ad79937ffe8a" + started_by: ansible_user + launch_type: FARGATE + network_configuration: + subnets: + - subnet-abcd1234 + security_groups: + - sg-aaaa1111 + - my_security_group + register: task_output + + - name: Stop a task + community.aws.ecs_task: + operation: stop + cluster: console-sample-app-static-cluster + task_definition: console-sample-app-static-taskdef + task: "arn:aws:ecs:us-west-2:172139249013:task/3f8353d1-29a8-4689-bbf6-ad79937ffe8a" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ task + +
+ complex +
+
success +
details about the task that was started
+
+
  +
+ clusterArn + +
+ string +
+
only when details is true +
The Amazon Resource Name (ARN) of the of the cluster that hosts the task.
+
+
  +
+ containerInstanceArn + +
+ string +
+
only when details is true +
The Amazon Resource Name (ARN) of the container running the task.
+
+
  +
+ containers + +
+ list + / elements=dictionary +
+
only when details is true +
The container details.
+
+
  +
+ createdAt + +
+ string +
+
only when details is true +
The timestamp of when the task was created.
+
+
  +
+ desiredStatus + +
+ string +
+
only when details is true +
The desired status of the task.
+
+
  +
+ lastStatus + +
+ string +
+
only when details is true +
The last recorded status of the task.
+
+
  +
+ launchType + +
+ string +
+
always +
The launch type on which to run your task.
+
+
  +
+ overrides + +
+ list + / elements=dictionary +
+
only when details is true +
The container overrides set for this task.
+
+
  +
+ startedAt + +
+ string +
+
only when details is true +
The timestamp of when the task was started.
+
+
  +
+ startedBy + +
+ string +
+
only when details is true +
The used who started the task.
+
+
  +
+ stoppedAt + +
+ string +
+
only when details is true +
The timestamp of when the task was stopped.
+
+
  +
+ stoppedReason + +
+ string +
+
only when details is true +
The reason why the task was stopped.
+
+
  +
+ taskArn + +
+ string +
+
always +
The Amazon Resource Name (ARN) that identifies the task.
+
+
  +
+ taskDefinitionArn + +
+ string +
+
only when details is true +
The Amazon Resource Name (ARN) of the task definition.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mark Chance (@Java1Guy) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_taskdefinition_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_taskdefinition_info_module.rst new file mode 100644 index 00000000..01f268e4 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_taskdefinition_info_module.rst @@ -0,0 +1,1266 @@ +.. _community.aws.ecs_taskdefinition_info_module: + + +************************************* +community.aws.ecs_taskdefinition_info +************************************* + +**Describe a task definition in ECS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Describes a task definition in ECS. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ task_definition + +
+ string + / required +
+
+ +
The name of the task definition to get details for
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - For details of the parameters and returns see http://boto3.readthedocs.io/en/latest/reference/services/ecs.html#ECS.Client.describe_task_definition + - This module was called ``ecs_taskdefinition_facts`` before Ansible 2.9. The usage did not change. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - community.aws.ecs_taskdefinition_info: + task_definition: test-td + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ container_definitions + +
+ complex +
+
success +
Returns a list of complex objects representing the containers
+
+
  +
+ command + +
+ string +
+
when present +
The command that is passed to the container.
+
+
  +
+ cpu + +
+ integer +
+
always +
The number of cpu units reserved for the container.
+
+
  +
+ disableNetworking + +
+ boolean +
+
when present +
When this parameter is true, networking is disabled within the container.
+
+
  +
+ dnsSearchDomains + +
+ string +
+
when present +
A list of DNS search domains that are presented to the container.
+
+
  +
+ dnsServers + +
+ string +
+
when present +
A list of DNS servers that are presented to the container.
+
+
  +
+ dockerLabels + +
+ string +
+
when present +
A key/value map of labels to add to the container.
+
+
  +
+ dockerSecurityOptions + +
+ string +
+
when present +
A list of strings to provide custom labels for SELinux and AppArmor multi-level security systems.
+
+
  +
+ entryPoint + +
+ string +
+
when present +
The entry point that is passed to the container.
+
+
  +
+ environment + +
+ complex +
+
always +
The environment variables to pass to a container.
+
+
   +
+ name + +
+ string +
+
when present +
The name of the environment variable.
+
+
   +
+ value + +
+ string +
+
when present +
The value of the environment variable.
+
+
  +
+ essential + +
+ boolean +
+
always +
Whether this is an essential container or not.
+
+
  +
+ extraHosts + +
+ complex +
+
when present +
A list of hostnames and IP address mappings to append to the /etc/hosts file on the container.
+
+
   +
+ hostname + +
+ string +
+
when present +
The hostname to use in the /etc/hosts entry.
+
+
   +
+ ipAddress + +
+ string +
+
when present +
The IP address to use in the /etc/hosts entry.
+
+
  +
+ hostname + +
+ string +
+
when present +
The hostname to use for your container.
+
+
  +
+ image + +
+ string +
+
always +
The image used to start a container.
+
+
  +
+ links + +
+ string +
+
when present +
Links to other containers.
+
+
  +
+ logConfiguration + +
+ string +
+
when present +
The log configuration specification for the container.
+
+
  +
+ memoryReservation + +
+ integer +
+
when present +
The soft limit (in MiB) of memory to reserve for the container.
+
+
  +
+ mountPoints + +
+ complex +
+
always +
The mount points for data volumes in your container.
+
+
   +
+ containerPath + +
+ string +
+
when present +
The path on the container to mount the host volume at.
+
+
   +
+ readOnly + +
+ boolean +
+
when present +
If this value is true , the container has read-only access to the volume. If this value is false , then the container can write to the volume.
+
+
   +
+ sourceVolume + +
+ string +
+
when present +
The name of the volume to mount.
+
+
  +
+ name + +
+ string +
+
always +
The name of a container.
+
+
  +
+ options + +
+ string +
+
when present +
The configuration options to send to the log driver.
+
+
  +
+ portMappings + +
+ complex +
+
always +
The list of port mappings for the container.
+
+
   +
+ containerPort + +
+ integer +
+
when present +
The port number on the container.
+
+
   +
+ hostPort + +
+ integer +
+
when present +
The port number on the container instance to reserve for your container.
+
+
   +
+ protocol + +
+ string +
+
when present +
The protocol used for the port mapping.
+
+
  +
+ privileged + +
+ boolean +
+
when present +
When this parameter is true, the container is given elevated privileges on the host container instance (similar to the root user).
+
+
  +
+ readonlyRootFilesystem + +
+ boolean +
+
when present +
When this parameter is true, the container is given read-only access to its root file system.
+
+
  +
+ ulimits + +
+ complex +
+
when present +
A list of ulimits to set in the container.
+
+
   +
+ hardLimit + +
+ integer +
+
when present +
The hard limit for the ulimit type.
+
+
   +
+ name + +
+ string +
+
when present +
The type of the ulimit .
+
+
   +
+ softLimit + +
+ integer +
+
when present +
The soft limit for the ulimit type.
+
+
  +
+ user + +
+ string +
+
when present +
The user name to use inside the container.
+
+
  +
+ volumesFrom + +
+ complex +
+
always +
Data volumes to mount from another container.
+
+
   +
+ readOnly + +
+ boolean +
+
when present +
If this value is true , the container has read-only access to the volume. If this value is false , then the container can write to the volume.
+
+
   +
+ sourceContainer + +
+ string +
+
when present +
The name of another container within the same task definition to mount volumes from.
+
+
  +
+ workingDirectory + +
+ string +
+
when present +
The working directory in which to run commands inside the container.
+
+
+
+ family + +
+ string +
+
always +
The family of your task definition, used as the definition name
+
+
+
+ network_mode + +
+ string +
+
always +
Network mode for the containers
+
+
+
+ placement_constraints + +
+ complex +
+
always +
A list of placement constraint objects to use for tasks
+
+
  +
+ expression + +
+ string +
+
when present +
A cluster query language expression to apply to the constraint.
+
+
  +
+ type + +
+ string +
+
when present +
The type of constraint.
+
+
+
+ requires_attributes + +
+ complex +
+
when present +
The container instance attributes required by your task
+
+
  +
+ name + +
+ string +
+
when present +
The name of the attribute.
+
+
  +
+ targetId + +
+ string +
+
when present +
The ID of the target.
+
+
  +
+ targetType + +
+ string +
+
when present +
The type of the target with which to attach the attribute.
+
+
  +
+ value + +
+ string +
+
when present +
The value of the attribute.
+
+
+
+ revision + +
+ integer +
+
always +
Revision number that was queried
+
+
+
+ status + +
+ string +
+
always +
The status of the task definition
+
+
+
+ task_definition_arn + +
+ string +
+
always +
ARN of the task definition
+
+
+
+ task_role_arn + +
+ string +
+
when role is set +
The ARN of the IAM role that containers in this task can assume
+
+
+
+ volumes + +
+ complex +
+
always +
The list of volumes in a task
+
+
  +
+ host + +
+ boolean +
+
when present +
The contents of the host parameter determine whether your data volume persists on the host container instance and where it is stored.
+
+
  +
+ name + +
+ string +
+
when present +
The name of the volume.
+
+
  +
+ source_path + +
+ string +
+
when present +
The path on the host container instance that is presented to the container.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Gustavo Maia (@gurumaia) +- Mark Chance (@Java1Guy) +- Darek Kaczynski (@kaczynskid) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_taskdefinition_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_taskdefinition_module.rst new file mode 100644 index 00000000..2df741f9 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.ecs_taskdefinition_module.rst @@ -0,0 +1,616 @@ +.. _community.aws.ecs_taskdefinition_module: + + +******************************** +community.aws.ecs_taskdefinition +******************************** + +**register a task definition in ecs** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Registers or deregisters task definitions in the Amazon Web Services (AWS) EC2 Container Service (ECS). + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- json +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ arn + +
+ string +
+
+ +
The ARN of the task description to delete.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ containers + +
+ list + / elements=dictionary +
+
+ +
A list of containers definitions.
+
+
+ cpu + +
+ string +
+
+ +
The number of cpu units used by the task. If using the EC2 launch type, this field is optional and any value can be used.
+
If using the Fargate launch type, this field is required and you must use one of 256, 512, 1024, 2048, 4096.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ execution_role_arn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the task execution role that the Amazon ECS container agent and the Docker daemon can assume.
+
+
+ family + +
+ string +
+
+ +
A Name that would be given to the task definition.
+
+
+ force_create + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Always create new task definition.
+
+
+ launch_type + +
+ string +
+
+
    Choices: +
  • EC2
  • +
  • FARGATE
  • +
+
+
The launch type on which to run your task.
+
+
+ memory + +
+ string +
+
+ +
The amount (in MiB) of memory used by the task. If using the EC2 launch type, this field is optional and any value can be used.
+
If using the Fargate launch type, this field is required and is limited by the CPU.
+
+
+ network_mode + +
+ string +
+
+
    Choices: +
  • default
  • +
  • bridge ←
  • +
  • host
  • +
  • none
  • +
  • awsvpc
  • +
+
+
The Docker networking mode to use for the containers in the task.
+
awsvpc mode was added in Ansible 2.5
+
Windows containers must use network_mode=default, which will utilize docker NAT networking.
+
Setting network_mode=default for a Linux container will use bridge mode.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ revision + +
+ integer +
+
+ +
A revision number for the task definition.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
State whether the task definition should exist or be deleted.
+
+
+ task_role_arn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the IAM role that containers in this task can assume. All containers in this task are granted the permissions that are specified in this role.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ volumes + +
+ list + / elements=dictionary +
+
+ +
A list of names of volumes to be attached.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the volume.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create task definition + community.aws.ecs_taskdefinition: + containers: + - name: simple-app + cpu: 10 + essential: true + image: "httpd:2.4" + memory: 300 + mountPoints: + - containerPath: /usr/local/apache2/htdocs + sourceVolume: my-vol + portMappings: + - containerPort: 80 + hostPort: 80 + logConfiguration: + logDriver: awslogs + options: + awslogs-group: /ecs/test-cluster-taskdef + awslogs-region: us-west-2 + awslogs-stream-prefix: ecs + - name: busybox + command: + - > + /bin/sh -c "while true; do echo 'Amazon ECS Sample App

Amazon ECS Sample App

Congratulations! +

Your application is now running on a container in Amazon ECS.

' > top; /bin/date > date ; echo '
' > bottom; + cat top date bottom > /usr/local/apache2/htdocs/index.html ; sleep 1; done" + cpu: 10 + entryPoint: + - sh + - "-c" + essential: false + image: busybox + memory: 200 + volumesFrom: + - sourceContainer: simple-app + volumes: + - name: my-vol + family: test-cluster-taskdef + state: present + register: task_output + + - name: Create task definition + community.aws.ecs_taskdefinition: + family: nginx + containers: + - name: nginx + essential: true + image: "nginx" + portMappings: + - containerPort: 8080 + hostPort: 8080 + cpu: 512 + memory: 1024 + state: present + + - name: Create task definition + community.aws.ecs_taskdefinition: + family: nginx + containers: + - name: nginx + essential: true + image: "nginx" + portMappings: + - containerPort: 8080 + hostPort: 8080 + launch_type: FARGATE + cpu: 512 + memory: 1024 + state: present + network_mode: awsvpc + + # Create Task Definition with Environment Variables and Secrets + - name: Create task definition + community.aws.ecs_taskdefinition: + family: nginx + containers: + - name: nginx + essential: true + image: "nginx" + environment: + - name: "PORT" + value: "8080" + secrets: + # For variables stored in Secrets Manager + - name: "NGINX_HOST" + valueFrom: "arn:aws:secretsmanager:us-west-2:123456789012:secret:nginx/NGINX_HOST" + # For variables stored in Parameter Store + - name: "API_KEY" + valueFrom: "arn:aws:ssm:us-west-2:123456789012:parameter/nginx/API_KEY" + launch_type: FARGATE + cpu: 512 + memory: 1GB + state: present + network_mode: awsvpc + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ taskdefinition + +
+ dictionary +
+
always +
a reflection of the input parameters
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mark Chance (@Java1Guy) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.efs_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.efs_info_module.rst new file mode 100644 index 00000000..ab8ebd81 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.efs_info_module.rst @@ -0,0 +1,604 @@ +.. _community.aws.efs_info_module: + + +********************** +community.aws.efs_info +********************** + +**Get information about Amazon EFS file systems** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module can be used to search Amazon EFS file systems. +- This module was called ``efs_facts`` before Ansible 2.9, returning ``ansible_facts``. Note that the :ref:`community.aws.efs_info ` module no longer returns ``ansible_facts``! + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ id + +
+ string +
+
+ +
ID of Amazon EFS.
+
+
+ name + +
+ string +
+
+ +
Creation Token of Amazon EFS file system.
+

aliases: creation_token
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ tags + +
+ dictionary +
+
+ +
List of tags of Amazon EFS. Should be defined as dictionary.
+
+
+ targets + +
+ list + / elements=string +
+
+ +
List of targets on which to filter the returned results.
+
Result must match all of the specified targets, each of which can be a security group ID, a subnet ID or an IP address.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Find all existing efs + community.aws.efs_info: + register: result + + - name: Find efs using id + community.aws.efs_info: + id: fs-1234abcd + register: result + + - name: Searching all EFS instances with tag Name = 'myTestNameTag', in subnet 'subnet-1a2b3c4d' and with security group 'sg-4d3c2b1a' + community.aws.efs_info: + tags: + Name: myTestNameTag + targets: + - subnet-1a2b3c4d + - sg-4d3c2b1a + register: result + + - ansible.builtin.debug: + msg: "{{ result['efs'] }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ creation_time + +
+ string +
+
always +
timestamp of creation date
+
+
Sample:
+
2015-11-16 07:30:57-05:00
+
+
+ creation_token + +
+ string +
+
always +
EFS creation token
+
+
Sample:
+
console-88609e04-9a0e-4a2e-912c-feaa99509961
+
+
+ file_system_id + +
+ string +
+
always +
ID of the file system
+
+
Sample:
+
fs-xxxxxxxx
+
+
+ filesystem_address + +
+ string +
+
always +
url of file system
+
+
Sample:
+
fs-xxxxxxxx.efs.us-west-2.amazonaws.com:/
+
+
+ life_cycle_state + +
+ string +
+
always +
state of the EFS file system
+
+
Sample:
+
creating, available, deleting, deleted
+
+
+ mount_point + +
+ string +
+
always +
url of file system with leading dot from the time AWS EFS required to add network suffix to EFS address
+
+
Sample:
+
.fs-xxxxxxxx.efs.us-west-2.amazonaws.com:/
+
+
+ mount_targets + +
+ list +
+
always +
list of mount targets
+
+
Sample:
+
[{'file_system_id': 'fs-a7ad440e', 'ip_address': '172.31.17.173', 'life_cycle_state': 'available', 'mount_target_id': 'fsmt-d8907871', 'network_interface_id': 'eni-6e387e26', 'owner_id': '740748460359', 'security_groups': ['sg-a30b22c6'], 'subnet_id': 'subnet-e265c895'}, '...']
+
+
+ name + +
+ string +
+
always +
name of the file system
+
+
Sample:
+
my-efs
+
+
+ number_of_mount_targets + +
+ integer +
+
always +
the number of targets mounted
+
+
Sample:
+
3
+
+
+ owner_id + +
+ string +
+
always +
AWS account ID of EFS owner
+
+
Sample:
+
XXXXXXXXXXXX
+
+
+ performance_mode + +
+ string +
+
always +
performance mode of the file system
+
+
Sample:
+
generalPurpose
+
+
+ provisioned_throughput_in_mibps + +
+ float +
+
when botocore >= 1.10.57 and throughput_mode is set to "provisioned" +
throughput provisioned in Mibps
+
+
Sample:
+
15.0
+
+
+ size_in_bytes + +
+ dictionary +
+
always +
size of the file system in bytes as of a timestamp
+
+
Sample:
+
{'timestamp': '2015-12-21 13:59:59-05:00', 'value': 12288}
+
+
+ tags + +
+ dictionary +
+
always +
tags on the efs instance
+
+
Sample:
+
{'name': 'my-efs', 'key': 'Value'}
+
+
+ throughput_mode + +
+ string +
+
when botocore >= 1.10.57 +
mode of throughput for the file system
+
+
Sample:
+
bursting
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ryan Sydnor (@ryansydnor) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.efs_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.efs_module.rst new file mode 100644 index 00000000..06279ae5 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.efs_module.rst @@ -0,0 +1,786 @@ +.. _community.aws.efs_module: + + +***************** +community.aws.efs +***************** + +**create and maintain EFS file systems** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Module allows create, search and destroy Amazon EFS file systems. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ encrypt + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
If encrypt=true creates an encrypted file system. This can not be modified after the file system is created.
+
+
+ id + +
+ string +
+
+ +
ID of Amazon EFS. Either name or ID required for delete.
+
+
+ kms_key_id + +
+ string +
+
+ +
The id of the AWS KMS CMK that will be used to protect the encrypted file system. This parameter is only required if you want to use a non-default CMK. If this parameter is not specified, the default CMK for Amazon EFS is used. The key id can be Key ID, Key ID ARN, Key Alias or Key Alias ARN.
+
+
+ name + +
+ string +
+
+ +
Creation Token of Amazon EFS file system. Required for create and update. Either name or ID required for delete.
+
+
+ performance_mode + +
+ string +
+
+
    Choices: +
  • general_purpose ←
  • +
  • max_io
  • +
+
+
File system's performance mode to use. Only takes effect during creation.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ provisioned_throughput_in_mibps + +
+ float +
+
+ +
If the throughput_mode is provisioned, select the amount of throughput to provisioned in Mibps.
+
Requires botocore >= 1.10.57
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
If yes, existing tags will be purged from the resource to match exactly what is defined by tags parameter. If the tags parameter is not set then tags will not be modified.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Allows to create, search and destroy Amazon EFS file system.
+
+
+ tags + +
+ dictionary +
+
+ +
List of tags of Amazon EFS. Should be defined as dictionary In case of 'present' state with list of tags and existing EFS (matched by 'name'), tags of EFS will be replaced with provided data.
+
+
+ targets + +
+ list + / elements=dictionary +
+
+ +
List of mounted targets. It should be a list of dictionaries, every dictionary should include next attributes: This data may be modified for existing EFS using state 'present' and new list of mount targets.
+
+
+ ip_address + +
+ string +
+
+ +
A valid IPv4 address within the address range of the specified subnet.
+
+
+ security_groups + +
+ list + / elements=string +
+
+ +
List of security group IDs, of the form 'sg-xxxxxxxx'. These must be for the same VPC as subnet specified
+
+
+ subnet_id + +
+ - + / required +
+
+ +
The ID of the subnet to add the mount target in.
+
+
+ throughput_mode + +
+ string +
+
+
    Choices: +
  • bursting
  • +
  • provisioned
  • +
+
+
The throughput_mode for the file system to be created.
+
Requires botocore >= 1.10.57
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
In case of 'present' state should wait for EFS 'available' life cycle state (of course, if current state not 'deleting' or 'deleted') In case of 'absent' state should wait for EFS 'deleted' life cycle state
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
0
+
+
How long the module should wait (in seconds) for desired state before returning. Zero means wait as long as necessary.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: EFS provisioning + community.aws.efs: + state: present + name: myTestEFS + tags: + Name: myTestNameTag + purpose: file-storage + targets: + - subnet_id: subnet-748c5d03 + security_groups: [ "sg-1a2b3c4d" ] + + - name: Modifying EFS data + community.aws.efs: + state: present + name: myTestEFS + tags: + name: myAnotherTestTag + targets: + - subnet_id: subnet-7654fdca + security_groups: [ "sg-4c5d6f7a" ] + + - name: Deleting EFS + community.aws.efs: + state: absent + name: myTestEFS + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ creation_time + +
+ string +
+
always +
timestamp of creation date
+
+
Sample:
+
2015-11-16 07:30:57-05:00
+
+
+ creation_token + +
+ string +
+
always +
EFS creation token
+
+
Sample:
+
console-88609e04-9a0e-4a2e-912c-feaa99509961
+
+
+ file_system_id + +
+ string +
+
always +
ID of the file system
+
+
Sample:
+
fs-xxxxxxxx
+
+
+ filesystem_address + +
+ string +
+
always +
url of file system valid for use with mount
+
+
Sample:
+
fs-xxxxxxxx.efs.us-west-2.amazonaws.com:/
+
+
+ life_cycle_state + +
+ string +
+
always +
state of the EFS file system
+
+
Sample:
+
creating, available, deleting, deleted
+
+
+ mount_point + +
+ string +
+
always +
url of file system with leading dot from the time when AWS EFS required to add a region suffix to the address
+
+
Sample:
+
.fs-xxxxxxxx.efs.us-west-2.amazonaws.com:/
+
+
+ mount_targets + +
+ list +
+
always +
list of mount targets
+
+
Sample:
+
[{'file_system_id': 'fs-a7ad440e', 'ip_address': '172.31.17.173', 'life_cycle_state': 'available', 'mount_target_id': 'fsmt-d8907871', 'network_interface_id': 'eni-6e387e26', 'owner_id': '740748460359', 'security_groups': ['sg-a30b22c6'], 'subnet_id': 'subnet-e265c895'}, '...']
+
+
+ name + +
+ string +
+
always +
name of the file system
+
+
Sample:
+
my-efs
+
+
+ number_of_mount_targets + +
+ integer +
+
always +
the number of targets mounted
+
+
Sample:
+
3
+
+
+ owner_id + +
+ string +
+
always +
AWS account ID of EFS owner
+
+
Sample:
+
XXXXXXXXXXXX
+
+
+ performance_mode + +
+ string +
+
always +
performance mode of the file system
+
+
Sample:
+
generalPurpose
+
+
+ size_in_bytes + +
+ dictionary +
+
always +
size of the file system in bytes as of a timestamp
+
+
Sample:
+
{'timestamp': '2015-12-21 13:59:59-05:00', 'value': 12288}
+
+
+ tags + +
+ dictionary +
+
always +
tags on the efs instance
+
+
Sample:
+
{'name': 'my-efs', 'key': 'Value'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ryan Sydnor (@ryansydnor) +- Artem Kazakov (@akazakov) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_info_module.rst new file mode 100644 index 00000000..34254514 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_info_module.rst @@ -0,0 +1,940 @@ +.. _community.aws.elasticache_info_module: + + +****************************** +community.aws.elasticache_info +****************************** + +**Retrieve information for AWS ElastiCache clusters** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Retrieve information from AWS ElastiCache clusters +- This module was called ``elasticache_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string +
+
+ +
The name of an ElastiCache cluster.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: obtain all ElastiCache information + community.aws.elasticache_info: + + - name: obtain all information for a single ElastiCache cluster + community.aws.elasticache_info: + name: test_elasticache + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ elasticache_clusters + +
+ complex +
+
always +
List of ElastiCache clusters
+
+
  +
+ auto_minor_version_upgrade + +
+ boolean +
+
always +
Whether to automatically upgrade to minor versions
+
+
Sample:
+
True
+
  +
+ cache_cluster_create_time + +
+ string +
+
always +
Date and time cluster was created
+
+
Sample:
+
2017-09-15T05:43:46.038000+00:00
+
  +
+ cache_cluster_id + +
+ string +
+
always +
ID of the cache cluster
+
+
Sample:
+
abcd-1234-001
+
  +
+ cache_cluster_status + +
+ string +
+
always +
Status of ElastiCache cluster
+
+
Sample:
+
available
+
  +
+ cache_node_type + +
+ string +
+
always +
Instance type of ElastiCache nodes
+
+
Sample:
+
cache.t2.micro
+
  +
+ cache_nodes + +
+ complex +
+
always +
List of ElastiCache nodes in the cluster
+
+
   +
+ cache_node_create_time + +
+ string +
+
always +
Date and time node was created
+
+
Sample:
+
2017-09-15T05:43:46.038000+00:00
+
   +
+ cache_node_id + +
+ string +
+
always +
ID of the cache node
+
+
Sample:
+
0001
+
   +
+ cache_node_status + +
+ string +
+
always +
Status of the cache node
+
+
Sample:
+
available
+
   +
+ customer_availability_zone + +
+ string +
+
always +
Availability Zone in which the cache node was created
+
+
Sample:
+
ap-southeast-2b
+
   +
+ endpoint + +
+ complex +
+
always +
Connection details for the cache node
+
+
    +
+ address + +
+ string +
+
always +
URL of the cache node endpoint
+
+
Sample:
+
abcd-1234-001.bgiz2p.0001.apse2.cache.amazonaws.com
+
    +
+ port + +
+ integer +
+
always +
Port of the cache node endpoint
+
+
Sample:
+
6379
+
   +
+ parameter_group_status + +
+ string +
+
always +
Status of the Cache Parameter Group
+
+
Sample:
+
in-sync
+
  +
+ cache_parameter_group + +
+ complex +
+
always +
Contents of the Cache Parameter Group
+
+
   +
+ cache_node_ids_to_reboot + +
+ list +
+
always +
Cache nodes which need to be rebooted for parameter changes to be applied
+
+
   +
+ cache_parameter_group_name + +
+ string +
+
always +
Name of the cache parameter group
+
+
Sample:
+
default.redis3.2
+
   +
+ parameter_apply_status + +
+ string +
+
always +
Status of parameter updates
+
+
Sample:
+
in-sync
+
  +
+ cache_security_groups + +
+ list +
+
always +
Security Groups used by the cache
+
+
Sample:
+
['sg-abcd1234']
+
  +
+ cache_subnet_group_name + +
+ string +
+
always +
ElastiCache Subnet Group used by the cache
+
+
Sample:
+
abcd-subnet-group
+
  +
+ client_download_landing_page + +
+ string +
+
always +
URL of client download web page
+
+
Sample:
+
https://console.aws.amazon.com/elasticache/home#client-download:
+
  +
+ engine + +
+ string +
+
always +
Engine used by ElastiCache
+
+
Sample:
+
redis
+
  +
+ engine_version + +
+ string +
+
always +
Version of ElastiCache engine
+
+
Sample:
+
3.2.4
+
  +
+ notification_configuration + +
+ complex +
+
if notifications are enabled +
Configuration of notifications
+
+
   +
+ topic_arn + +
+ string +
+
if notifications are enabled +
ARN of notification destination topic
+
+
Sample:
+
arn:aws:sns:*:123456789012:my_topic
+
   +
+ topic_name + +
+ string +
+
if notifications are enabled +
Name of notification destination topic
+
+
Sample:
+
MyTopic
+
  +
+ num_cache_nodes + +
+ integer +
+
always +
Number of Cache Nodes
+
+
Sample:
+
1
+
  +
+ pending_modified_values + +
+ complex +
+
always +
Values that are pending modification
+
+
  +
+ preferred_availability_zone + +
+ string +
+
always +
Preferred Availability Zone
+
+
Sample:
+
ap-southeast-2b
+
  +
+ preferred_maintenance_window + +
+ string +
+
always +
Time slot for preferred maintenance window
+
+
Sample:
+
sat:12:00-sat:13:00
+
  +
+ replication_group_id + +
+ string +
+
always +
Replication Group Id
+
+
Sample:
+
replication-001
+
  +
+ security_groups + +
+ complex +
+
always +
List of Security Groups associated with ElastiCache
+
+
   +
+ security_group_id + +
+ string +
+
always +
Security Group ID
+
+
Sample:
+
sg-abcd1234
+
   +
+ status + +
+ string +
+
always +
Status of Security Group
+
+
Sample:
+
active
+
  +
+ tags + +
+ complex +
+
always +
Tags applied to the ElastiCache cluster
+
+
Sample:
+
{'Application': 'web', 'Environment': 'test'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_module.rst new file mode 100644 index 00000000..533176ee --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_module.rst @@ -0,0 +1,513 @@ +.. _community.aws.elasticache_module: + + +************************* +community.aws.elasticache +************************* + +**Manage cache clusters in Amazon ElastiCache** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage cache clusters in Amazon ElastiCache. +- Returns information about the specified cache cluster. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cache_engine_version + +
+ string +
+
+ +
The version number of the cache engine.
+
+
+ cache_parameter_group + +
+ string +
+
+ +
The name of the cache parameter group to associate with this cache cluster. If this argument is omitted, the default cache parameter group for the specified engine will be used.
+

aliases: parameter_group
+
+
+ cache_port + +
+ integer +
+
+ +
The port number on which each of the cache nodes will accept connections.
+
+
+ cache_security_groups + +
+ list + / elements=string +
+
+ +
A list of cache security group names to associate with this cache cluster. Must be an empty list if inside a VPC.
+
+
+ cache_subnet_group + +
+ string +
+
+ +
The subnet group name to associate with. Only use if inside a VPC.
+
Required if inside a VPC.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ engine + +
+ string +
+
+ Default:
"memcached"
+
+
Name of the cache engine to be used.
+
Supported values are redis and memcached.
+
+
+ hard_modify + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether to destroy and recreate an existing cache cluster if necessary in order to modify its state.
+
Defaults to false.
+
+
+ name + +
+ string + / required +
+
+ +
The cache cluster identifier.
+
+
+ node_type + +
+ string +
+
+ Default:
"cache.t2.small"
+
+
The compute and memory capacity of the nodes in the cache cluster.
+
+
+ num_nodes + +
+ integer +
+
+ Default:
1
+
+
The initial number of cache nodes that the cache cluster will have.
+
Required when state=present.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_group_ids + +
+ list + / elements=string +
+
+ +
A list of VPC security group IDs to associate with this cache cluster. Only use if inside a VPC.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
  • rebooted
  • +
+
+
absent or present are idempotent actions that will create or destroy a cache cluster as needed.
+
rebooted will reboot the cluster, resulting in a momentary outage.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Wait for cache cluster result before returning.
+
+
+ zone + +
+ string +
+
+ +
The EC2 Availability Zone in which the cache cluster will be created.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: None of these examples set aws_access_key, aws_secret_key, or region. + # It is assumed that their matching environment variables are set. + + - name: Basic example + community.aws.elasticache: + name: "test-please-delete" + state: present + engine: memcached + cache_engine_version: 1.4.14 + node_type: cache.m1.small + num_nodes: 1 + cache_port: 11211 + cache_security_groups: + - default + zone: us-east-1d + + + - name: Ensure cache cluster is gone + community.aws.elasticache: + name: "test-please-delete" + state: absent + + - name: Reboot cache cluster + community.aws.elasticache: + name: "test-please-delete" + state: rebooted + + + + +Status +------ + + +Authors +~~~~~~~ + +- Jim Dalton (@jsdalton) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_parameter_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_parameter_group_module.rst new file mode 100644 index 00000000..d7554eb5 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_parameter_group_module.rst @@ -0,0 +1,419 @@ +.. _community.aws.elasticache_parameter_group_module: + + +***************************************** +community.aws.elasticache_parameter_group +***************************************** + +**Manage cache parameter groups in Amazon ElastiCache.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage cache security groups in Amazon ElastiCache. +- Returns information about the specified cache cluster. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
A user-specified description for the cache parameter group.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ group_family + +
+ string +
+
+
    Choices: +
  • memcached1.4
  • +
  • memcached1.5
  • +
  • redis2.6
  • +
  • redis2.8
  • +
  • redis3.2
  • +
  • redis4.0
  • +
  • redis5.0
  • +
+
+
The name of the cache parameter group family that the cache parameter group can be used with. Required when creating a cache parameter group.
+
+
+ name + +
+ string + / required +
+
+ +
A user-specified name for the cache parameter group.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
  • reset
  • +
+
+
Idempotent actions that will create/modify, destroy, or reset a cache parameter group as needed.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ values + +
+ dictionary +
+
+ +
A user-specified dictionary of parameters to reset or modify for the cache parameter group.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: None of these examples set aws_access_key, aws_secret_key, or region. + # It is assumed that their matching environment variables are set. + --- + - hosts: localhost + connection: local + tasks: + - name: 'Create a test parameter group' + community.aws.elasticache_parameter_group: + name: 'test-param-group' + group_family: 'redis3.2' + description: 'This is a cache parameter group' + state: 'present' + - name: 'Modify a test parameter group' + community.aws.elasticache_parameter_group: + name: 'test-param-group' + values: + activerehashing: yes + client-output-buffer-limit-normal-hard-limit: 4 + state: 'present' + - name: 'Reset all modifiable parameters for the test parameter group' + community.aws.elasticache_parameter_group: + name: 'test-param-group' + state: reset + - name: 'Delete a test parameter group' + community.aws.elasticache_parameter_group: + name: 'test-param-group' + state: 'absent' + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
if the cache parameter group has changed
+
+
Sample:
+
{'changed': True}
+
+
+ elasticache + +
+ dictionary +
+
always +
cache parameter group information and response metadata
+
+
Sample:
+
{'cache_parameter_group': {'cache_parameter_group_family': 'redis3.2', 'cache_parameter_group_name': 'test-please-delete', 'description': 'initial description'}, 'response_metadata': {'http_headers': {'content-length': '562', 'content-type': 'text/xml', 'date': 'Mon, 06 Feb 2017 22:14:08 GMT', 'x-amzn-requestid': '947291f9-ecb9-11e6-85bd-3baa4eca2cc1'}, 'http_status_code': 200, 'request_id': '947291f9-ecb9-11e6-85bd-3baa4eca2cc1', 'retry_attempts': 0}}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Sloane Hertel (@s-hertel) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_snapshot_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_snapshot_module.rst new file mode 100644 index 00000000..73ccdec2 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_snapshot_module.rst @@ -0,0 +1,424 @@ +.. _community.aws.elasticache_snapshot_module: + + +********************************** +community.aws.elasticache_snapshot +********************************** + +**Manage cache snapshots in Amazon ElastiCache** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage cache snapshots in Amazon ElastiCache. +- Returns information about the specified snapshot. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bucket + +
+ string +
+
+ +
The s3 bucket to which the snapshot is exported.
+
+
+ cluster_id + +
+ string +
+
+ +
The name of an existing cache cluster in the replication group to make the snapshot.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The name of the snapshot we want to create, copy, delete.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ replication_id + +
+ string +
+
+ +
The name of the existing replication group to make the snapshot.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
  • copy
  • +
+
+
Actions that will create, destroy, or copy a snapshot.
+
+
+ target + +
+ string +
+
+ +
The name of a snapshot copy.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: None of these examples set aws_access_key, aws_secret_key, or region. + # It is assumed that their matching environment variables are set. + + - name: 'Create a snapshot' + community.aws.elasticache_snapshot: + name: 'test-snapshot' + state: 'present' + cluster_id: '{{ cluster }}' + replication_id: '{{ replication }}' + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
if a snapshot has been created, deleted, or copied
+
+
Sample:
+
{'changed': True}
+
+
+ response_metadata + +
+ dictionary +
+
always +
response metadata about the snapshot
+
+
Sample:
+
{'http_headers': {'content-length': 1490, 'content-type': 'text/xml', 'date': 'Tue, 07 Feb 2017 16:43:04 GMT', 'x-amzn-requestid': '7f436dea-ed54-11e6-a04c-ab2372a1f14d'}, 'http_status_code': 200, 'request_id': '7f436dea-ed54-11e6-a04c-ab2372a1f14d', 'retry_attempts': 0}
+
+
+ snapshot + +
+ dictionary +
+
always +
snapshot data
+
+
Sample:
+
{'auto_minor_version_upgrade': True, 'cache_cluster_create_time': '2017-02-01T17:43:58.261000+00:00', 'cache_cluster_id': 'test-please-delete', 'cache_node_type': 'cache.m1.small', 'cache_parameter_group_name': 'default.redis3.2', 'cache_subnet_group_name': 'default', 'engine': 'redis', 'engine_version': '3.2.4', 'node_snapshots': {'cache_node_create_time': '2017-02-01T17:43:58.261000+00:00', 'cache_node_id': 1, 'cache_size': None}, 'num_cache_nodes': 1, 'port': 11211, 'preferred_availability_zone': 'us-east-1d', 'preferred_maintenance_window': 'wed:03:00-wed:04:00', 'snapshot_name': 'deletesnapshot', 'snapshot_retention_limit': 0, 'snapshot_source': 'manual', 'snapshot_status': 'creating', 'snapshot_window': '10:00-11:00', 'vpc_id': 'vpc-c248fda4'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Sloane Hertel (@s-hertel) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_subnet_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_subnet_group_module.rst new file mode 100644 index 00000000..cedd9859 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elasticache_subnet_group_module.rst @@ -0,0 +1,329 @@ +.. _community.aws.elasticache_subnet_group_module: + + +************************************** +community.aws.elasticache_subnet_group +************************************** + +**manage ElastiCache subnet groups** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, modifies, and deletes ElastiCache subnet groups. This module has a dependency on python-boto >= 2.5. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
ElastiCache subnet group description. Only set when a new group is added.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
Database subnet group identifier.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Specifies whether the subnet should be present or absent.
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
List of subnet IDs that make up the ElastiCache subnet group.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Add or change a subnet group + community.aws.elasticache_subnet_group: + state: present + name: norwegian-blue + description: My Fancy Ex Parrot Subnet Group + subnets: + - subnet-aaaaaaaa + - subnet-bbbbbbbb + + - name: Remove a subnet group + community.aws.elasticache_subnet_group: + state: absent + name: norwegian-blue + + + + +Status +------ + + +Authors +~~~~~~~ + +- Tim Mahoney (@timmahoney) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_application_lb_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_application_lb_info_module.rst new file mode 100644 index 00000000..ef71064e --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_application_lb_info_module.rst @@ -0,0 +1,661 @@ +.. _community.aws.elb_application_lb_info_module: + + +************************************* +community.aws.elb_application_lb_info +************************************* + +**Gather information about application ELBs in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about application ELBs in AWS +- This module was called ``elb_application_lb_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ load_balancer_arns + +
+ list + / elements=string +
+
+ +
The Amazon Resource Names (ARN) of the load balancers. You can specify up to 20 load balancers in a single call.
+
+
+ names + +
+ list + / elements=string +
+
+ +
The names of the load balancers.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather information about all target groups + community.aws.elb_application_lb_info: + + - name: Gather information about the target group attached to a particular ELB + community.aws.elb_application_lb_info: + load_balancer_arns: + - "arn:aws:elasticloadbalancing:ap-southeast-2:001122334455:loadbalancer/app/my-elb/aabbccddeeff" + + - name: Gather information about a target groups named 'tg1' and 'tg2' + community.aws.elb_application_lb_info: + names: + - elb1 + - elb2 + + - name: Gather information about specific ALB + community.aws.elb_application_lb_info: + names: "alb-name" + region: "aws-region" + register: alb_info + - ansible.builtin.debug: + var: alb_info + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ load_balancers + +
+ complex +
+
always +
a list of load balancers
+
+
  +
+ access_logs_s3_bucket + +
+ string +
+
when status is present +
The name of the S3 bucket for the access logs.
+
+
Sample:
+
mys3bucket
+
  +
+ access_logs_s3_enabled + +
+ string +
+
when status is present +
Indicates whether access logs stored in Amazon S3 are enabled.
+
+
Sample:
+
True
+
  +
+ access_logs_s3_prefix + +
+ string +
+
when status is present +
The prefix for the location in the S3 bucket.
+
+
Sample:
+
/my/logs
+
  +
+ availability_zones + +
+ list +
+
when status is present +
The Availability Zones for the load balancer.
+
+
Sample:
+
[{'subnet_id': 'subnet-aabbccddff', 'zone_name': 'ap-southeast-2a'}]
+
  +
+ canonical_hosted_zone_id + +
+ string +
+
when status is present +
The ID of the Amazon Route 53 hosted zone associated with the load balancer.
+
+
Sample:
+
ABCDEF12345678
+
  +
+ created_time + +
+ string +
+
when status is present +
The date and time the load balancer was created.
+
+
Sample:
+
2015-02-12T02:14:02+00:00
+
  +
+ deletion_protection_enabled + +
+ string +
+
when status is present +
Indicates whether deletion protection is enabled.
+
+
Sample:
+
True
+
  +
+ dns_name + +
+ string +
+
when status is present +
The public DNS name of the load balancer.
+
+
Sample:
+
internal-my-elb-123456789.ap-southeast-2.elb.amazonaws.com
+
  +
+ idle_timeout_timeout_seconds + +
+ string +
+
when status is present +
The idle timeout value, in seconds.
+
+
Sample:
+
60
+
  +
+ ip_address_type + +
+ string +
+
when status is present +
The type of IP addresses used by the subnets for the load balancer.
+
+
Sample:
+
ipv4
+
  +
+ load_balancer_arn + +
+ string +
+
when status is present +
The Amazon Resource Name (ARN) of the load balancer.
+
+
Sample:
+
arn:aws:elasticloadbalancing:ap-southeast-2:0123456789:loadbalancer/app/my-elb/001122334455
+
  +
+ load_balancer_name + +
+ string +
+
when status is present +
The name of the load balancer.
+
+
Sample:
+
my-elb
+
  +
+ scheme + +
+ string +
+
when status is present +
Internet-facing or internal load balancer.
+
+
Sample:
+
internal
+
  +
+ security_groups + +
+ list +
+
when status is present +
The IDs of the security groups for the load balancer.
+
+
Sample:
+
['sg-0011223344']
+
  +
+ state + +
+ dictionary +
+
when status is present +
The state of the load balancer.
+
+
Sample:
+
{'code': 'active'}
+
  +
+ tags + +
+ dictionary +
+
when status is present +
The tags attached to the load balancer.
+
+
Sample:
+
{ 'Tag': 'Example' }
+
  +
+ type + +
+ string +
+
when status is present +
The type of load balancer.
+
+
Sample:
+
application
+
  +
+ vpc_id + +
+ string +
+
when status is present +
The ID of the VPC for the load balancer.
+
+
Sample:
+
vpc-0011223344
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_application_lb_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_application_lb_module.rst new file mode 100644 index 00000000..cae74399 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_application_lb_module.rst @@ -0,0 +1,1422 @@ +.. _community.aws.elb_application_lb_module: + + +******************************** +community.aws.elb_application_lb +******************************** + +**Manage an Application Load Balancer** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage an AWS Application Elastic Load Balancer. See https://aws.amazon.com/blogs/aws/new-aws-application-load-balancer/ for details. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ access_logs_enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether or not to enable access logs.
+
When set, access_logs_s3_bucket must also be set.
+
+
+ access_logs_s3_bucket + +
+ string +
+
+ +
The name of the S3 bucket for the access logs.
+
The bucket must exist in the same region as the load balancer and have a bucket policy that grants Elastic Load Balancing permission to write to the bucket.
+
Required if access logs in Amazon S3 are enabled.
+
When set, access_logs_enabled must also be set.
+
+
+ access_logs_s3_prefix + +
+ string +
+
+ +
The prefix for the log location in the S3 bucket.
+
If you don't specify a prefix, the access logs are stored in the root of the bucket.
+
Cannot begin or end with a slash.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ deletion_protection + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether deletion protection for the ELB is enabled.
+
Defaults to false.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ http2 + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether to enable HTTP2 routing.
+
Defaults to false.
+
+
+ idle_timeout + +
+ integer +
+
+ +
The number of seconds to wait before an idle connection is closed.
+
+
+ listeners + +
+ list + / elements=dictionary +
+
+ +
A list of dicts containing listeners to attach to the ELB. See examples for detail of the dict required. Note that listener keys are CamelCased.
+
+
+ Certificates + +
+ list + / elements=dictionary +
+
+ +
The SSL server certificate.
+
+
+ CertificateArn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the certificate.
+
+
+ DefaultActions + +
+ list + / elements=dictionary + / required +
+
+ +
The default actions for the listener.
+
+
+ TargetGroupArn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the target group.
+
+
+ Type + +
+ string +
+
+ +
The type of action.
+
+
+ Port + +
+ integer + / required +
+
+ +
The port on which the load balancer is listening.
+
+
+ Protocol + +
+ string + / required +
+
+ +
The protocol for connections from clients to the load balancer.
+
+
+ Rules + +
+ list + / elements=dictionary +
+
+ +
A list of ALB Listener Rules.
+
For the complete documentation of possible Conditions and Actions please see the boto3 documentation:
+
https://boto3.amazonaws.com/v1/documentation/api/latest/reference/services/elbv2.html#ElasticLoadBalancingv2.Client.create_rule
+
+
+ Actions + +
+ list +
+
+ +
Actions to apply if all of the rule's conditions are met.
+
+
+ Conditions + +
+ list +
+
+ +
Conditions which must be met for the actions to be applied.
+
+
+ Priority + +
+ integer +
+
+ +
The rule priority.
+
+
+ SslPolicy + +
+ string +
+
+ +
The security policy that defines which ciphers and protocols are supported.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the load balancer. This name must be unique within your AWS account, can have a maximum of 32 characters, must contain only alphanumeric characters or hyphens, and must not begin or end with a hyphen.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_listeners + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
If yes, existing listeners will be purged from the ELB to match exactly what is defined by listeners parameter.
+
If the listeners parameter is not set then listeners will not be modified.
+
+
+ purge_rules + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to no, keep the existing load balancer rules in place. Will modify and add, but will not delete.
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
If yes, existing tags will be purged from the resource to match exactly what is defined by tags parameter.
+
If the tags parameter is not set then tags will not be modified.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ scheme + +
+ string +
+
+
    Choices: +
  • internet-facing ←
  • +
  • internal
  • +
+
+
Internet-facing or internal load balancer. An ELB scheme can not be modified after creation.
+
+
+ security_groups + +
+ list + / elements=string +
+
+ Default:
[]
+
+
A list of the names or IDs of the security groups to assign to the load balancer.
+
Required if state=present.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or destroy the load balancer.
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
A list of the IDs of the subnets to attach to the load balancer. You can specify only one subnet per Availability Zone. You must specify subnets from at least two Availability Zones.
+
Required if state=present.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of one or more tags to assign to the load balancer.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Wait for the load balancer to have a state of 'active' before completing. A status check is performed every 15 seconds until a successful state is reached. An error is returned after 40 failed checks.
+
+
+ wait_timeout + +
+ integer +
+
+ +
The time in seconds to use in conjunction with wait.
+
+
+ + +Notes +----- + +.. note:: + - Listeners are matched based on port. If a listener's port is changed then a new listener will be created. + - Listener rules are matched based on priority. If a rule's priority is changed then a new rule will be created. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Create an ELB and attach a listener + - community.aws.elb_application_lb: + name: myelb + security_groups: + - sg-12345678 + - my-sec-group + subnets: + - subnet-012345678 + - subnet-abcdef000 + listeners: + - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive). + Port: 80 # Required. The port on which the load balancer is listening. + # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy. + SslPolicy: ELBSecurityPolicy-2015-05 + Certificates: # The ARN of the certificate (only one certficate ARN should be provided) + - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com + DefaultActions: + - Type: forward # Required. + TargetGroupName: # Required. The name of the target group + state: present + + # Create an ELB and attach a listener with logging enabled + - community.aws.elb_application_lb: + access_logs_enabled: yes + access_logs_s3_bucket: mybucket + access_logs_s3_prefix: "logs" + name: myelb + security_groups: + - sg-12345678 + - my-sec-group + subnets: + - subnet-012345678 + - subnet-abcdef000 + listeners: + - Protocol: HTTP # Required. The protocol for connections from clients to the load balancer (HTTP or HTTPS) (case-sensitive). + Port: 80 # Required. The port on which the load balancer is listening. + # The security policy that defines which ciphers and protocols are supported. The default is the current predefined security policy. + SslPolicy: ELBSecurityPolicy-2015-05 + Certificates: # The ARN of the certificate (only one certficate ARN should be provided) + - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com + DefaultActions: + - Type: forward # Required. + TargetGroupName: # Required. The name of the target group + state: present + + # Create an ALB with listeners and rules + - community.aws.elb_application_lb: + name: test-alb + subnets: + - subnet-12345678 + - subnet-87654321 + security_groups: + - sg-12345678 + scheme: internal + listeners: + - Protocol: HTTPS + Port: 443 + DefaultActions: + - Type: forward + TargetGroupName: test-target-group + Certificates: + - CertificateArn: arn:aws:iam::12345678987:server-certificate/test.domain.com + SslPolicy: ELBSecurityPolicy-2015-05 + Rules: + - Conditions: + - Field: path-pattern + Values: + - '/test' + Priority: '1' + Actions: + - TargetGroupName: test-target-group + Type: forward + - Conditions: + - Field: path-pattern + Values: + - "/redirect-path/*" + Priority: '2' + Actions: + - Type: redirect + RedirectConfig: + Host: "#{host}" + Path: "/example/redir" # or /#{path} + Port: "#{port}" + Protocol: "#{protocol}" + Query: "#{query}" + StatusCode: "HTTP_302" # or HTTP_301 + - Conditions: + - Field: path-pattern + Values: + - "/fixed-response-path/" + Priority: '3' + Actions: + - Type: fixed-response + FixedResponseConfig: + ContentType: "text/plain" + MessageBody: "This is the page you're looking for" + StatusCode: "200" + - Conditions: + - Field: host-header + Values: + - "hostname.domain.com" + - "alternate.domain.com" + Priority: '4' + Actions: + - TargetGroupName: test-target-group + Type: forward + state: present + + # Remove an ELB + - community.aws.elb_application_lb: + name: myelb + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ access_logs_s3_bucket + +
+ string +
+
when state is present +
The name of the S3 bucket for the access logs.
+
+
Sample:
+
mys3bucket
+
+
+ access_logs_s3_enabled + +
+ string +
+
when state is present +
Indicates whether access logs stored in Amazon S3 are enabled.
+
+
Sample:
+
True
+
+
+ access_logs_s3_prefix + +
+ string +
+
when state is present +
The prefix for the location in the S3 bucket.
+
+
Sample:
+
my/logs
+
+
+ availability_zones + +
+ list +
+
when state is present +
The Availability Zones for the load balancer.
+
+
Sample:
+
[{'subnet_id': 'subnet-aabbccddff', 'zone_name': 'ap-southeast-2a'}]
+
+
+ canonical_hosted_zone_id + +
+ string +
+
when state is present +
The ID of the Amazon Route 53 hosted zone associated with the load balancer.
+
+
Sample:
+
ABCDEF12345678
+
+
+ created_time + +
+ string +
+
when state is present +
The date and time the load balancer was created.
+
+
Sample:
+
2015-02-12T02:14:02+00:00
+
+
+ deletion_protection_enabled + +
+ string +
+
when state is present +
Indicates whether deletion protection is enabled.
+
+
Sample:
+
True
+
+
+ dns_name + +
+ string +
+
when state is present +
The public DNS name of the load balancer.
+
+
Sample:
+
internal-my-elb-123456789.ap-southeast-2.elb.amazonaws.com
+
+
+ idle_timeout_timeout_seconds + +
+ integer +
+
when state is present +
The idle timeout value, in seconds.
+
+
Sample:
+
60
+
+
+ ip_address_type + +
+ string +
+
when state is present +
The type of IP addresses used by the subnets for the load balancer.
+
+
Sample:
+
ipv4
+
+
+ listeners + +
+ complex +
+
when state is present +
Information about the listeners.
+
+
  +
+ certificates + +
+ complex +
+
when state is present +
The SSL server certificate.
+
+
   +
+ certificate_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the certificate.
+
+
  +
+ default_actions + +
+ string +
+
when state is present +
The default actions for the listener.
+
+
   +
+ target_group_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the target group.
+
+
   +
+ type + +
+ string +
+
when state is present +
The type of action.
+
+
  +
+ listener_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the listener.
+
+
  +
+ load_balancer_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the load balancer.
+
+
  +
+ port + +
+ integer +
+
when state is present +
The port on which the load balancer is listening.
+
+
Sample:
+
80
+
  +
+ protocol + +
+ string +
+
when state is present +
The protocol for connections from clients to the load balancer.
+
+
Sample:
+
HTTPS
+
  +
+ ssl_policy + +
+ string +
+
when state is present +
The security policy that defines which ciphers and protocols are supported.
+
+
+
+ load_balancer_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the load balancer.
+
+
Sample:
+
arn:aws:elasticloadbalancing:ap-southeast-2:0123456789:loadbalancer/app/my-elb/001122334455
+
+
+ load_balancer_name + +
+ string +
+
when state is present +
The name of the load balancer.
+
+
Sample:
+
my-elb
+
+
+ routing_http2_enabled + +
+ string +
+
when state is present +
Indicates whether HTTP/2 is enabled.
+
+
Sample:
+
True
+
+
+ scheme + +
+ string +
+
when state is present +
Internet-facing or internal load balancer.
+
+
Sample:
+
internal
+
+
+ security_groups + +
+ list +
+
when state is present +
The IDs of the security groups for the load balancer.
+
+
Sample:
+
['sg-0011223344']
+
+
+ state + +
+ dictionary +
+
when state is present +
The state of the load balancer.
+
+
Sample:
+
{'code': 'active'}
+
+
+ tags + +
+ dictionary +
+
when state is present +
The tags attached to the load balancer.
+
+
Sample:
+
{ 'Tag': 'Example' }
+
+
+ type + +
+ string +
+
when state is present +
The type of load balancer.
+
+
Sample:
+
application
+
+
+ vpc_id + +
+ string +
+
when state is present +
The ID of the VPC for the load balancer.
+
+
Sample:
+
vpc-0011223344
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_classic_lb_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_classic_lb_info_module.rst new file mode 100644 index 00000000..a6a90f89 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_classic_lb_info_module.rst @@ -0,0 +1,330 @@ +.. _community.aws.elb_classic_lb_info_module: + + +********************************* +community.aws.elb_classic_lb_info +********************************* + +**Gather information about EC2 Elastic Load Balancers in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about EC2 Elastic Load Balancers in AWS +- This module was called ``elb_classic_lb_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ names + +
+ list + / elements=string +
+
+ +
List of ELB names to gather information about. Pass this option to gather information about a set of ELBs, otherwise, all ELBs are returned.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + # Output format tries to match amazon.aws.ec2_elb_lb module input parameters + + # Gather information about all ELBs + - community.aws.elb_classic_lb_info: + register: elb_info + + - ansible.builtin.debug: + msg: "{{ item.dns_name }}" + loop: "{{ elb_info.elbs }}" + + # Gather information about a particular ELB + - community.aws.elb_classic_lb_info: + names: frontend-prod-elb + register: elb_info + + - ansible.builtin.debug: + msg: "{{ elb_info.elbs.0.dns_name }}" + + # Gather information about a set of ELBs + - community.aws.elb_classic_lb_info: + names: + - frontend-prod-elb + - backend-prod-elb + register: elb_info + + - ansible.builtin.debug: + msg: "{{ item.dns_name }}" + loop: "{{ elb_info.elbs }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ elbs + +
+ list +
+
always +
a list of load balancers
+
+
Sample:
+
{'elbs': [{'attributes': {'access_log': {'enabled': False}, 'connection_draining': {'enabled': True, 'timeout': 300}, 'connection_settings': {'idle_timeout': 60}, 'cross_zone_load_balancing': {'enabled': True}}, 'availability_zones': ['us-east-1a', 'us-east-1b', 'us-east-1c', 'us-east-1d', 'us-east-1e'], 'backend_server_description': [], 'canonical_hosted_zone_name': 'test-lb-XXXXXXXXXXXX.us-east-1.elb.amazonaws.com', 'canonical_hosted_zone_name_id': 'XXXXXXXXXXXXXX', 'created_time': '2017-08-23T18:25:03.280000+00:00', 'dns_name': 'test-lb-XXXXXXXXXXXX.us-east-1.elb.amazonaws.com', 'health_check': {'healthy_threshold': 10, 'interval': 30, 'target': 'HTTP:80/index.html', 'timeout': 5, 'unhealthy_threshold': 2}, 'instances': [], 'instances_inservice': [], 'instances_inservice_count': 0, 'instances_outofservice': [], 'instances_outofservice_count': 0, 'instances_unknownservice': [], 'instances_unknownservice_count': 0, 'listener_descriptions': [{'listener': {'instance_port': 80, 'instance_protocol': 'HTTP', 'load_balancer_port': 80, 'protocol': 'HTTP'}, 'policy_names': []}], 'load_balancer_name': 'test-lb', 'policies': {'app_cookie_stickiness_policies': [], 'lb_cookie_stickiness_policies': [], 'other_policies': []}, 'scheme': 'internet-facing', 'security_groups': ['sg-29d13055'], 'source_security_group': {'group_name': 'default', 'owner_alias': 'XXXXXXXXXXXX'}, 'subnets': ['subnet-XXXXXXXX', 'subnet-XXXXXXXX'], 'tags': {}, 'vpc_id': 'vpc-c248fda4'}]}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Michael Schultz (@mjschultz) +- Fernando Jose Pando (@nand0p) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_classic_lb_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_classic_lb_module.rst new file mode 100644 index 00000000..85612a04 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_classic_lb_module.rst @@ -0,0 +1,843 @@ +.. _community.aws.elb_classic_lb_module: + + +**************************** +community.aws.elb_classic_lb +**************************** + +**Creates or destroys Amazon ELB.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Returns information about the load balancer. +- Will be marked changed when called only if state is changed. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ access_logs + +
+ dictionary +
+
+ +
An associative array of access logs configuration settings (see example).
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ connection_draining_timeout + +
+ integer +
+
+ +
Wait a specified timeout allowing connections to drain before terminating an instance.
+
+
+ cross_az_load_balancing + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Distribute load across all configured Availability Zones.
+
Defaults to false.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ health_check + +
+ dictionary +
+
+ +
An associative array of health check configuration settings (see example).
+
+
+ idle_timeout + +
+ integer +
+
+ +
ELB connections from clients and to servers are timed out after this amount of time.
+
+
+ instance_ids + +
+ list + / elements=string +
+
+ +
List of instance ids to attach to this ELB.
+
+
+ listeners + +
+ list + / elements=dictionary +
+
+ +
List of ports/protocols for this ELB to listen on (see example).
+
+
+ name + +
+ string + / required +
+
+ +
The name of the ELB.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_instance_ids + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Purge existing instance ids on ELB that are not found in instance_ids.
+
+
+ purge_listeners + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Purge existing listeners on ELB that are not found in listeners.
+
+
+ purge_subnets + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Purge existing subnets on ELB that are not found in subnets.
+
+
+ purge_zones + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Purge existing availability zones on ELB that are not found in zones.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ scheme + +
+ string +
+
+
    Choices: +
  • internal
  • +
  • internet-facing ←
  • +
+
+
The scheme to use when creating the ELB.
+
For a private VPC-visible ELB use internal.
+
If you choose to update your scheme with a different value the ELB will be destroyed and recreated. To update scheme you must set wait=true.
+
+
+ security_group_ids + +
+ list + / elements=string +
+
+ +
A list of security groups to apply to the ELB.
+
+
+ security_group_names + +
+ list + / elements=string +
+
+ +
A list of security group names to apply to the ELB.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Create or destroy the ELB.
+
+
+ stickiness + +
+ dictionary +
+
+ +
An associative array of stickiness policy settings. Policy will be applied to all listeners (see example).
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
A list of VPC subnets to use when creating ELB. Zones should be empty if using this.
+
+
+ tags + +
+ dictionary +
+
+ +
An associative array of tags. To delete all tags, supply an empty dict.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to false, SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When specified, Ansible will check the status of the load balancer to ensure it has been successfully removed from AWS.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
60
+
+
Used in conjunction with wait. Number of seconds to wait for the ELB to be terminated. A maximum of 600 seconds (10 minutes) is allowed.
+
+
+ zones + +
+ list + / elements=string +
+
+ +
List of availability zones to enable on this ELB.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: None of these examples set aws_access_key, aws_secret_key, or region. + # It is assumed that their matching environment variables are set. + + # Basic provisioning example (non-VPC) + + - community.aws.elb_classic_lb: + name: "test-please-delete" + state: present + zones: + - us-east-1a + - us-east-1d + listeners: + - protocol: http # options are http, https, ssl, tcp + load_balancer_port: 80 + instance_port: 80 + proxy_protocol: True + - protocol: https + load_balancer_port: 443 + instance_protocol: http # optional, defaults to value of protocol setting + instance_port: 80 + # ssl certificate required for https or ssl + ssl_certificate_id: "arn:aws:iam::123456789012:server-certificate/company/servercerts/ProdServerCert" + delegate_to: localhost + + # Internal ELB example + + - community.aws.elb_classic_lb: + name: "test-vpc" + scheme: internal + state: present + instance_ids: + - i-abcd1234 + purge_instance_ids: true + subnets: + - subnet-abcd1234 + - subnet-1a2b3c4d + listeners: + - protocol: http # options are http, https, ssl, tcp + load_balancer_port: 80 + instance_port: 80 + delegate_to: localhost + + # Configure a health check and the access logs + - community.aws.elb_classic_lb: + name: "test-please-delete" + state: present + zones: + - us-east-1d + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + health_check: + ping_protocol: http # options are http, https, ssl, tcp + ping_port: 80 + ping_path: "/index.html" # not required for tcp or ssl + response_timeout: 5 # seconds + interval: 30 # seconds + unhealthy_threshold: 2 + healthy_threshold: 10 + access_logs: + interval: 5 # minutes (defaults to 60) + s3_location: "my-bucket" # This value is required if access_logs is set + s3_prefix: "logs" + delegate_to: localhost + + # Ensure ELB is gone + - community.aws.elb_classic_lb: + name: "test-please-delete" + state: absent + delegate_to: localhost + + # Ensure ELB is gone and wait for check (for default timeout) + - community.aws.elb_classic_lb: + name: "test-please-delete" + state: absent + wait: yes + delegate_to: localhost + + # Ensure ELB is gone and wait for check with timeout value + - community.aws.elb_classic_lb: + name: "test-please-delete" + state: absent + wait: yes + wait_timeout: 600 + delegate_to: localhost + + # Normally, this module will purge any listeners that exist on the ELB + # but aren't specified in the listeners parameter. If purge_listeners is + # false it leaves them alone + - community.aws.elb_classic_lb: + name: "test-please-delete" + state: present + zones: + - us-east-1a + - us-east-1d + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + purge_listeners: no + delegate_to: localhost + + # Normally, this module will leave availability zones that are enabled + # on the ELB alone. If purge_zones is true, then any extraneous zones + # will be removed + - community.aws.elb_classic_lb: + name: "test-please-delete" + state: present + zones: + - us-east-1a + - us-east-1d + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + purge_zones: yes + delegate_to: localhost + + # Creates a ELB and assigns a list of subnets to it. + - community.aws.elb_classic_lb: + state: present + name: 'New ELB' + security_group_ids: 'sg-123456, sg-67890' + region: us-west-2 + subnets: 'subnet-123456,subnet-67890' + purge_subnets: yes + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + delegate_to: localhost + + # Create an ELB with connection draining, increased idle timeout and cross availability + # zone load balancing + - community.aws.elb_classic_lb: + name: "New ELB" + state: present + connection_draining_timeout: 60 + idle_timeout: 300 + cross_az_load_balancing: "yes" + region: us-east-1 + zones: + - us-east-1a + - us-east-1d + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + delegate_to: localhost + + # Create an ELB with load balancer stickiness enabled + - community.aws.elb_classic_lb: + name: "New ELB" + state: present + region: us-east-1 + zones: + - us-east-1a + - us-east-1d + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + stickiness: + type: loadbalancer + enabled: yes + expiration: 300 + delegate_to: localhost + + # Create an ELB with application stickiness enabled + - community.aws.elb_classic_lb: + name: "New ELB" + state: present + region: us-east-1 + zones: + - us-east-1a + - us-east-1d + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + stickiness: + type: application + enabled: yes + cookie: SESSIONID + delegate_to: localhost + + # Create an ELB and add tags + - community.aws.elb_classic_lb: + name: "New ELB" + state: present + region: us-east-1 + zones: + - us-east-1a + - us-east-1d + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + tags: + Name: "New ELB" + stack: "production" + client: "Bob" + delegate_to: localhost + + # Delete all tags from an ELB + - community.aws.elb_classic_lb: + name: "New ELB" + state: present + region: us-east-1 + zones: + - us-east-1a + - us-east-1d + listeners: + - protocol: http + load_balancer_port: 80 + instance_port: 80 + tags: {} + delegate_to: localhost + + + + +Status +------ + + +Authors +~~~~~~~ + +- Jim Dalton (@jsdalton) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_instance_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_instance_module.rst new file mode 100644 index 00000000..be68b327 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_instance_module.rst @@ -0,0 +1,374 @@ +.. _community.aws.elb_instance_module: + + +************************** +community.aws.elb_instance +************************** + +**De-registers or registers instances from EC2 ELBs** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module de-registers or registers an AWS EC2 instance from the ELBs that it belongs to. +- Returns fact "ec2_elbs" which is a list of elbs attached to the instance if state=absent is passed as an argument. +- Will be marked changed when called only if there are ELBs found to operate on. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_elbs + +
+ list + / elements=string +
+
+ +
List of ELB names, required for registration. The ec2_elbs fact should be used if there was a previous de-register.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ enable_availability_zone + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to enable the availability zone of the instance on the target ELB if the availability zone has not already been enabled. If set to no, the task will fail if the availability zone is not enabled on the ELB.
+
+
+ instance_id + +
+ string + / required +
+
+ +
EC2 Instance ID
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
register or deregister the instance
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Wait for instance registration or deregistration to complete successfully before returning.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
0
+
+
Number of seconds to wait for an instance to change state. If 0 then this module may return an error if a transient error occurs. If non-zero then any transient errors are ignored until the timeout is reached. Ignored when wait=no.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # basic pre_task and post_task example + pre_tasks: + - name: Instance De-register + community.aws.elb_instance: + instance_id: "{{ ansible_ec2_instance_id }}" + state: absent + delegate_to: localhost + roles: + - myrole + post_tasks: + - name: Instance Register + community.aws.elb_instance: + instance_id: "{{ ansible_ec2_instance_id }}" + ec2_elbs: "{{ item }}" + state: present + delegate_to: localhost + loop: "{{ ec2_elbs }}" + + + + +Status +------ + + +Authors +~~~~~~~ + +- John Jarvis (@jarv) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_network_lb_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_network_lb_module.rst new file mode 100644 index 00000000..79895efa --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_network_lb_module.rst @@ -0,0 +1,1115 @@ +.. _community.aws.elb_network_lb_module: + + +**************************** +community.aws.elb_network_lb +**************************** + +**Manage a Network Load Balancer** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage an AWS Network Elastic Load Balancer. See https://aws.amazon.com/blogs/aws/new-network-load-balancer-effortless-scaling-to-millions-of-requests-per-second/ for details. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cross_zone_load_balancing + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether cross-zone load balancing is enabled.
+
Defaults to false.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ deletion_protection + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether deletion protection for the ELB is enabled.
+
Defaults to false.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ listeners + +
+ list + / elements=dictionary +
+
+ +
A list of dicts containing listeners to attach to the ELB. See examples for detail of the dict required. Note that listener keys are CamelCased.
+
+
+ Certificates + +
+ list + / elements=dictionary +
+
+ +
The SSL server certificate.
+
+
+ CertificateArn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the certificate.
+
+
+ DefaultActions + +
+ list + / elements=dictionary + / required +
+
+ +
The default actions for the listener.
+
+
+ TargetGroupArn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the target group.
+
+
+ Type + +
+ string +
+
+ +
The type of action.
+
+
+ Port + +
+ integer + / required +
+
+ +
The port on which the load balancer is listening.
+
+
+ Protocol + +
+ string + / required +
+
+ +
The protocol for connections from clients to the load balancer.
+
+
+ SslPolicy + +
+ string +
+
+ +
The security policy that defines which ciphers and protocols are supported.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the load balancer. This name must be unique within your AWS account, can have a maximum of 32 characters, must contain only alphanumeric characters or hyphens, and must not begin or end with a hyphen.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_listeners + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
If purge_listeners=true, existing listeners will be purged from the ELB to match exactly what is defined by listeners parameter.
+
If the listeners parameter is not set then listeners will not be modified.
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
If purge_tags=true, existing tags will be purged from the resource to match exactly what is defined by tags parameter.
+
If the tags parameter is not set then tags will not be modified.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ scheme + +
+ string +
+
+
    Choices: +
  • internet-facing ←
  • +
  • internal
  • +
+
+
Internet-facing or internal load balancer. An ELB scheme can not be modified after creation.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Create or destroy the load balancer.
+
The current default is absent. However, this behavior is inconsistent with other modules and as such the default will change to present in 2.14. To maintain the existing behavior explicitly set state=absent.
+
+
+ subnet_mappings + +
+ list + / elements=dictionary +
+
+ +
A list of dicts containing the IDs of the subnets to attach to the load balancer. You can also specify the allocation ID of an Elastic IP to attach to the load balancer. You can specify one Elastic IP address per subnet.
+
This parameter is mutually exclusive with subnets.
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
A list of the IDs of the subnets to attach to the load balancer. You can specify only one subnet per Availability Zone. You must specify subnets from at least two Availability Zones.
+
Required when state=present.
+
This parameter is mutually exclusive with subnet_mappings.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of one or more tags to assign to the load balancer.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether or not to wait for the network load balancer to reach the desired state.
+
+
+ wait_timeout + +
+ integer +
+
+ +
The duration in seconds to wait, used in conjunction with wait.
+
+
+ + +Notes +----- + +.. note:: + - Listeners are matched based on port. If a listener's port is changed then a new listener will be created. + - Listener rules are matched based on priority. If a rule's priority is changed then a new rule will be created. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Create an ELB and attach a listener + community.aws.elb_network_lb: + name: myelb + subnets: + - subnet-012345678 + - subnet-abcdef000 + listeners: + - Protocol: TCP # Required. The protocol for connections from clients to the load balancer (TCP, TLS, UDP or TCP_UDP) (case-sensitive). + Port: 80 # Required. The port on which the load balancer is listening. + DefaultActions: + - Type: forward # Required. Only 'forward' is accepted at this time + TargetGroupName: mytargetgroup # Required. The name of the target group + state: present + + - name: Create an ELB with an attached Elastic IP address + community.aws.elb_network_lb: + name: myelb + subnet_mappings: + - SubnetId: subnet-012345678 + AllocationId: eipalloc-aabbccdd + listeners: + - Protocol: TCP # Required. The protocol for connections from clients to the load balancer (TCP, TLS, UDP or TCP_UDP) (case-sensitive). + Port: 80 # Required. The port on which the load balancer is listening. + DefaultActions: + - Type: forward # Required. Only 'forward' is accepted at this time + TargetGroupName: mytargetgroup # Required. The name of the target group + state: present + + - name: Remove an ELB + community.aws.elb_network_lb: + name: myelb + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ availability_zones + +
+ list +
+
when state is present +
The Availability Zones for the load balancer.
+
+
Sample:
+
[{'subnet_id': 'subnet-aabbccddff', 'zone_name': 'ap-southeast-2a', 'load_balancer_addresses': []}]
+
+
+ canonical_hosted_zone_id + +
+ string +
+
when state is present +
The ID of the Amazon Route 53 hosted zone associated with the load balancer.
+
+
Sample:
+
ABCDEF12345678
+
+
+ created_time + +
+ string +
+
when state is present +
The date and time the load balancer was created.
+
+
Sample:
+
2015-02-12T02:14:02+00:00
+
+
+ deletion_protection_enabled + +
+ string +
+
when state is present +
Indicates whether deletion protection is enabled.
+
+
Sample:
+
True
+
+
+ dns_name + +
+ string +
+
when state is present +
The public DNS name of the load balancer.
+
+
Sample:
+
internal-my-elb-123456789.ap-southeast-2.elb.amazonaws.com
+
+
+ idle_timeout_timeout_seconds + +
+ string +
+
when state is present +
The idle timeout value, in seconds.
+
+
Sample:
+
60
+
+
+ ip_address_type + +
+ string +
+
when state is present +
The type of IP addresses used by the subnets for the load balancer.
+
+
Sample:
+
ipv4
+
+
+ listeners + +
+ complex +
+
when state is present +
Information about the listeners.
+
+
  +
+ certificates + +
+ complex +
+
when state is present +
The SSL server certificate.
+
+
   +
+ certificate_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the certificate.
+
+
  +
+ default_actions + +
+ string +
+
when state is present +
The default actions for the listener.
+
+
   +
+ target_group_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the target group.
+
+
   +
+ type + +
+ string +
+
when state is present +
The type of action.
+
+
  +
+ listener_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the listener.
+
+
  +
+ load_balancer_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the load balancer.
+
+
  +
+ port + +
+ integer +
+
when state is present +
The port on which the load balancer is listening.
+
+
Sample:
+
80
+
  +
+ protocol + +
+ string +
+
when state is present +
The protocol for connections from clients to the load balancer.
+
+
Sample:
+
HTTPS
+
  +
+ ssl_policy + +
+ string +
+
when state is present +
The security policy that defines which ciphers and protocols are supported.
+
+
+
+ load_balancer_arn + +
+ string +
+
when state is present +
The Amazon Resource Name (ARN) of the load balancer.
+
+
Sample:
+
arn:aws:elasticloadbalancing:ap-southeast-2:0123456789:loadbalancer/app/my-elb/001122334455
+
+
+ load_balancer_name + +
+ string +
+
when state is present +
The name of the load balancer.
+
+
Sample:
+
my-elb
+
+
+ load_balancing_cross_zone_enabled + +
+ string +
+
when state is present +
Indicates whether cross-zone load balancing is enabled.
+
+
Sample:
+
True
+
+
+ scheme + +
+ string +
+
when state is present +
Internet-facing or internal load balancer.
+
+
Sample:
+
internal
+
+
+ state + +
+ dictionary +
+
when state is present +
The state of the load balancer.
+
+
Sample:
+
{'code': 'active'}
+
+
+ tags + +
+ dictionary +
+
when state is present +
The tags attached to the load balancer.
+
+
Sample:
+
{ 'Tag': 'Example' }
+
+
+ type + +
+ string +
+
when state is present +
The type of load balancer.
+
+
Sample:
+
network
+
+
+ vpc_id + +
+ string +
+
when state is present +
The ID of the VPC for the load balancer.
+
+
Sample:
+
vpc-0011223344
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_group_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_group_info_module.rst new file mode 100644 index 00000000..4ee35257 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_group_info_module.rst @@ -0,0 +1,834 @@ +.. _community.aws.elb_target_group_info_module: + + +*********************************** +community.aws.elb_target_group_info +*********************************** + +**Gather information about ELB target groups in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about ELB target groups in AWS +- This module was called ``elb_target_group_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ collect_targets_health + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When set to "yes", output contains targets health description
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ load_balancer_arn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the load balancer.
+
+
+ names + +
+ list + / elements=string +
+
+ +
The names of the target groups.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ target_group_arns + +
+ list + / elements=string +
+
+ +
The Amazon Resource Names (ARN) of the target groups.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Gather information about all target groups + community.aws.elb_target_group_info: + + - name: Gather information about the target group attached to a particular ELB + community.aws.elb_target_group_info: + load_balancer_arn: "arn:aws:elasticloadbalancing:ap-southeast-2:001122334455:loadbalancer/app/my-elb/aabbccddeeff" + + - name: Gather information about a target groups named 'tg1' and 'tg2' + community.aws.elb_target_group_info: + names: + - tg1 + - tg2 + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ target_groups + +
+ complex +
+
always +
a list of target groups
+
+
  +
+ deregistration_delay_timeout_seconds + +
+ integer +
+
always +
The amount time for Elastic Load Balancing to wait before changing the state of a deregistering target from draining to unused.
+
+
Sample:
+
300
+
  +
+ health_check_interval_seconds + +
+ integer +
+
always +
The approximate amount of time, in seconds, between health checks of an individual target.
+
+
Sample:
+
30
+
  +
+ health_check_path + +
+ string +
+
always +
The destination for the health check request.
+
+
Sample:
+
/index.html
+
  +
+ health_check_port + +
+ string +
+
always +
The port to use to connect with the target.
+
+
Sample:
+
traffic-port
+
  +
+ health_check_protocol + +
+ string +
+
always +
The protocol to use to connect with the target.
+
+
Sample:
+
HTTP
+
  +
+ health_check_timeout_seconds + +
+ integer +
+
always +
The amount of time, in seconds, during which no response means a failed health check.
+
+
Sample:
+
5
+
  +
+ healthy_threshold_count + +
+ integer +
+
always +
The number of consecutive health checks successes required before considering an unhealthy target healthy.
+
+
Sample:
+
5
+
  +
+ load_balancer_arns + +
+ list +
+
always +
The Amazon Resource Names (ARN) of the load balancers that route traffic to this target group.
+
+
  +
+ matcher + +
+ dictionary +
+
always +
The HTTP codes to use when checking for a successful response from a target.
+
+
Sample:
+
{'http_code': '200'}
+
  +
+ port + +
+ integer +
+
always +
The port on which the targets are listening.
+
+
Sample:
+
80
+
  +
+ protocol + +
+ string +
+
always +
The protocol to use for routing traffic to the targets.
+
+
Sample:
+
HTTP
+
  +
+ stickiness_enabled + +
+ boolean +
+
always +
Indicates whether sticky sessions are enabled.
+
+
Sample:
+
True
+
  +
+ stickiness_lb_cookie_duration_seconds + +
+ integer +
+
always +
Indicates whether sticky sessions are enabled.
+
+
Sample:
+
86400
+
  +
+ stickiness_type + +
+ string +
+
always +
The type of sticky sessions.
+
+
Sample:
+
lb_cookie
+
  +
+ tags + +
+ dictionary +
+
always +
The tags attached to the target group.
+
+
Sample:
+
{ 'Tag': 'Example' }
+
  +
+ target_group_arn + +
+ string +
+
always +
The Amazon Resource Name (ARN) of the target group.
+
+
Sample:
+
arn:aws:elasticloadbalancing:ap-southeast-2:01234567890:targetgroup/mytargetgroup/aabbccddee0044332211
+
  +
+ target_group_name + +
+ string +
+
always +
The name of the target group.
+
+
Sample:
+
mytargetgroup
+
  +
+ targets_health_description + +
+ complex +
+
when collect_targets_health is enabled +
Targets health description.
+
+
   +
+ health_check_port + +
+ string +
+
always +
The port to check target health.
+
+
Sample:
+
80
+
   +
+ target + +
+ complex +
+
always +
The target metadata.
+
+
    +
+ id + +
+ string +
+
always +
The ID of the target.
+
+
Sample:
+
i-0123456789
+
    +
+ port + +
+ integer +
+
always +
The port to use to connect with the target.
+
+
Sample:
+
80
+
   +
+ target_health + +
+ complex +
+
always +
The target health status.
+
+
    +
+ state + +
+ string +
+
always +
The state of the target health.
+
+
Sample:
+
healthy
+
  +
+ unhealthy_threshold_count + +
+ integer +
+
always +
The number of consecutive health check failures required before considering the target unhealthy.
+
+
Sample:
+
2
+
  +
+ vpc_id + +
+ string +
+
always +
The ID of the VPC for the targets.
+
+
Sample:
+
vpc-0123456
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_group_module.rst new file mode 100644 index 00000000..231df473 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_group_module.rst @@ -0,0 +1,1109 @@ +.. _community.aws.elb_target_group_module: + + +****************************** +community.aws.elb_target_group +****************************** + +**Manage a target group for an Application or Network load balancer** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage an AWS Elastic Load Balancer target group. See https://docs.aws.amazon.com/elasticloadbalancing/latest/application/load-balancer-target-groups.html or https://docs.aws.amazon.com/elasticloadbalancing/latest/network/load-balancer-target-groups.html for details. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ deregistration_delay_timeout + +
+ integer +
+
+ +
The amount time for Elastic Load Balancing to wait before changing the state of a deregistering target from draining to unused. The range is 0-3600 seconds.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ health_check_interval + +
+ integer +
+
+ +
The approximate amount of time, in seconds, between health checks of an individual target.
+
+
+ health_check_path + +
+ string +
+
+ +
The ping path that is the destination on the targets for health checks. The path must be defined in order to set a health check.
+
Requires the health_check_protocol parameter to be set.
+
+
+ health_check_port + +
+ string +
+
+ +
The port the load balancer uses when performing health checks on targets. Can be set to 'traffic-port' to match target port.
+
When not defined will default to the port on which each target receives traffic from the load balancer.
+
+
+ health_check_protocol + +
+ string +
+
+
    Choices: +
  • http
  • +
  • https
  • +
  • tcp
  • +
  • tls
  • +
  • udp
  • +
  • tcp_udp
  • +
  • HTTP
  • +
  • HTTPS
  • +
  • TCP
  • +
  • TLS
  • +
  • UDP
  • +
  • TCP_UDP
  • +
+
+
The protocol the load balancer uses when performing health checks on targets.
+
+
+ health_check_timeout + +
+ integer +
+
+ +
The amount of time, in seconds, during which no response from a target means a failed health check.
+
+
+ healthy_threshold_count + +
+ integer +
+
+ +
The number of consecutive health checks successes required before considering an unhealthy target healthy.
+
+
+ modify_targets + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether or not to alter existing targets in the group to match what is passed with the module
+
+
+ name + +
+ string + / required +
+
+ +
The name of the target group.
+
+
+ port + +
+ integer +
+
+ +
The port on which the targets receive traffic. This port is used unless you specify a port override when registering the target. Required if state is present.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ protocol + +
+ string +
+
+
    Choices: +
  • http
  • +
  • https
  • +
  • tcp
  • +
  • tls
  • +
  • udp
  • +
  • tcp_udp
  • +
  • HTTP
  • +
  • HTTPS
  • +
  • TCP
  • +
  • TLS
  • +
  • UDP
  • +
  • TCP_UDP
  • +
+
+
The protocol to use for routing traffic to the targets. Required when state is present.
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
If yes, existing tags will be purged from the resource to match exactly what is defined by tags parameter. If the tag parameter is not set then tags will not be modified.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Create or destroy the target group.
+
+
+ stickiness_enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates whether sticky sessions are enabled.
+
+
+ stickiness_lb_cookie_duration + +
+ integer +
+
+ +
The time period, in seconds, during which requests from a client should be routed to the same target. After this time period expires, the load balancer-generated cookie is considered stale. The range is 1 second to 1 week (604800 seconds).
+
+
+ stickiness_type + +
+ string +
+
+ +
The type of sticky sessions.
+
If not set AWS will default to lb_cookie for Application Load Balancers or source_ip for Network Load Balancers.
+
+
+ successful_response_codes + +
+ string +
+
+ +
The HTTP codes to use when checking for a successful response from a target.
+
Accepts multiple values (for example, "200,202") or a range of values (for example, "200-299").
+
Requires the health_check_protocol parameter to be set.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of one or more tags to assign to the target group.
+
+
+ target_type + +
+ string +
+
+
    Choices: +
  • instance
  • +
  • ip
  • +
  • lambda
  • +
+
+
The type of target that you must specify when registering targets with this target group. The possible values are instance (targets are specified by instance ID), ip (targets are specified by IP address) or lambda (target is specified by ARN). Note that you can't specify targets for a target group using more than one type. Target type lambda only accept one target. When more than one target is specified, only the first one is used. All additional targets are ignored. If the target type is ip, specify IP addresses from the subnets of the virtual private cloud (VPC) for the target group, the RFC 1918 range (10.0.0.0/8, 172.16.0.0/12, and 192.168.0.0/16), and the RFC 6598 range (100.64.0.0/10). You can't specify publicly routable IP addresses.
+
The default behavior is instance.
+
+
+ targets + +
+ list + / elements=dictionary +
+
+ +
A list of targets to assign to the target group. This parameter defaults to an empty list. Unless you set the 'modify_targets' parameter then all existing targets will be removed from the group. The list should be an Id and a Port parameter. See the Examples for detail.
+
+
+ unhealthy_threshold_count + +
+ integer +
+
+ +
The number of consecutive health check failures required before considering a target unhealthy.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_id + +
+ string +
+
+ +
The identifier of the virtual private cloud (VPC). Required when state is present.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to wait for the target group.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
200
+
+
The time to wait for the target group.
+
+
+ + +Notes +----- + +.. note:: + - Once a target group has been created, only its health check can then be modified using subsequent calls + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Create a target group with a default health check + community.aws.elb_target_group: + name: mytargetgroup + protocol: http + port: 80 + vpc_id: vpc-01234567 + state: present + + - name: Modify the target group with a custom health check + community.aws.elb_target_group: + name: mytargetgroup + protocol: http + port: 80 + vpc_id: vpc-01234567 + health_check_protocol: http + health_check_path: /health_check + health_check_port: 80 + successful_response_codes: 200 + health_check_interval: 15 + health_check_timeout: 3 + healthy_threshold_count: 4 + unhealthy_threshold_count: 3 + state: present + + - name: Delete a target group + community.aws.elb_target_group: + name: mytargetgroup + state: absent + + - name: Create a target group with instance targets + community.aws.elb_target_group: + name: mytargetgroup + protocol: http + port: 81 + vpc_id: vpc-01234567 + health_check_protocol: http + health_check_path: / + successful_response_codes: "200,250-260" + targets: + - Id: i-01234567 + Port: 80 + - Id: i-98765432 + Port: 80 + state: present + wait_timeout: 200 + wait: True + + - name: Create a target group with IP address targets + community.aws.elb_target_group: + name: mytargetgroup + protocol: http + port: 81 + vpc_id: vpc-01234567 + health_check_protocol: http + health_check_path: / + successful_response_codes: "200,250-260" + target_type: ip + targets: + - Id: 10.0.0.10 + Port: 80 + AvailabilityZone: all + - Id: 10.0.0.20 + Port: 80 + state: present + wait_timeout: 200 + wait: True + + # Using lambda as targets require that the target group + # itself is allow to invoke the lambda function. + # therefore you need first to create an empty target group + # to receive its arn, second, allow the target group + # to invoke the lambda function and third, add the target + # to the target group + - name: first, create empty target group + community.aws.elb_target_group: + name: my-lambda-targetgroup + target_type: lambda + state: present + modify_targets: False + register: out + + - name: second, allow invoke of the lambda + community.aws.lambda_policy: + state: "{{ state | default('present') }}" + function_name: my-lambda-function + statement_id: someID + action: lambda:InvokeFunction + principal: elasticloadbalancing.amazonaws.com + source_arn: "{{ out.target_group_arn }}" + + - name: third, add target + community.aws.elb_target_group: + name: my-lambda-targetgroup + target_type: lambda + state: present + targets: + - Id: arn:aws:lambda:eu-central-1:123456789012:function:my-lambda-function + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ deregistration_delay_timeout_seconds + +
+ integer +
+
when state present +
The amount time for Elastic Load Balancing to wait before changing the state of a deregistering target from draining to unused.
+
+
Sample:
+
300
+
+
+ health_check_interval_seconds + +
+ integer +
+
when state present +
The approximate amount of time, in seconds, between health checks of an individual target.
+
+
Sample:
+
30
+
+
+ health_check_path + +
+ string +
+
when state present +
The destination for the health check request.
+
+
Sample:
+
/index.html
+
+
+ health_check_port + +
+ string +
+
when state present +
The port to use to connect with the target.
+
+
Sample:
+
traffic-port
+
+
+ health_check_protocol + +
+ string +
+
when state present +
The protocol to use to connect with the target.
+
+
Sample:
+
HTTP
+
+
+ health_check_timeout_seconds + +
+ integer +
+
when state present +
The amount of time, in seconds, during which no response means a failed health check.
+
+
Sample:
+
5
+
+
+ healthy_threshold_count + +
+ integer +
+
when state present +
The number of consecutive health checks successes required before considering an unhealthy target healthy.
+
+
Sample:
+
5
+
+
+ load_balancer_arns + +
+ list +
+
when state present +
The Amazon Resource Names (ARN) of the load balancers that route traffic to this target group.
+
+
+
+ matcher + +
+ dictionary +
+
when state present +
The HTTP codes to use when checking for a successful response from a target.
+
+
Sample:
+
{'http_code': '200'}
+
+
+ port + +
+ integer +
+
when state present +
The port on which the targets are listening.
+
+
Sample:
+
80
+
+
+ protocol + +
+ string +
+
when state present +
The protocol to use for routing traffic to the targets.
+
+
Sample:
+
HTTP
+
+
+ stickiness_enabled + +
+ boolean +
+
when state present +
Indicates whether sticky sessions are enabled.
+
+
Sample:
+
True
+
+
+ stickiness_lb_cookie_duration_seconds + +
+ integer +
+
when state present +
The time period, in seconds, during which requests from a client should be routed to the same target.
+
+
Sample:
+
86400
+
+
+ stickiness_type + +
+ string +
+
when state present +
The type of sticky sessions.
+
+
Sample:
+
lb_cookie
+
+
+ tags + +
+ dictionary +
+
when state present +
The tags attached to the target group.
+
+
Sample:
+
{ 'Tag': 'Example' }
+
+
+ target_group_arn + +
+ string +
+
when state present +
The Amazon Resource Name (ARN) of the target group.
+
+
Sample:
+
arn:aws:elasticloadbalancing:ap-southeast-2:01234567890:targetgroup/mytargetgroup/aabbccddee0044332211
+
+
+ target_group_name + +
+ string +
+
when state present +
The name of the target group.
+
+
Sample:
+
mytargetgroup
+
+
+ unhealthy_threshold_count + +
+ integer +
+
when state present +
The number of consecutive health check failures required before considering the target unhealthy.
+
+
Sample:
+
2
+
+
+ vpc_id + +
+ string +
+
when state present +
The ID of the VPC for the targets.
+
+
Sample:
+
vpc-0123456
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_info_module.rst new file mode 100644 index 00000000..53d29e32 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_info_module.rst @@ -0,0 +1,598 @@ +.. _community.aws.elb_target_info_module: + + +***************************** +community.aws.elb_target_info +***************************** + +**Gathers which target groups a target is associated with.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module will search through every target group in a region to find which ones have registered a given instance ID or IP. +- This module was called ``elb_target_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ get_unused_target_groups + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether or not to get target groups not used by any load balancers.
+
+
+ instance_id + +
+ string + / required +
+
+ +
What instance ID to get information for.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # practical use case - dynamically de-registering and re-registering nodes + + - name: Get EC2 Metadata + amazon.aws.ec2_metadata_facts: + + - name: Get initial list of target groups + delegate_to: localhost + community.aws.elb_target_info: + instance_id: "{{ ansible_ec2_instance_id }}" + region: "{{ ansible_ec2_placement_region }}" + register: target_info + + - name: save fact for later + ansible.builtin.set_fact: + original_tgs: "{{ target_info.instance_target_groups }}" + + - name: Deregister instance from all target groups + delegate_to: localhost + community.aws.elb_target: + target_group_arn: "{{ item.0.target_group_arn }}" + target_port: "{{ item.1.target_port }}" + target_az: "{{ item.1.target_az }}" + target_id: "{{ item.1.target_id }}" + state: absent + target_status: "draining" + region: "{{ ansible_ec2_placement_region }}" + with_subelements: + - "{{ original_tgs }}" + - "targets" + + # This avoids having to wait for 'elb_target' to serially deregister each + # target group. An alternative would be to run all of the 'elb_target' + # tasks async and wait for them to finish. + + - name: wait for all targets to deregister simultaneously + delegate_to: localhost + community.aws.elb_target_info: + get_unused_target_groups: false + instance_id: "{{ ansible_ec2_instance_id }}" + region: "{{ ansible_ec2_placement_region }}" + register: target_info + until: (target_info.instance_target_groups | length) == 0 + retries: 60 + delay: 10 + + - name: reregister in elbv2s + community.aws.elb_target: + region: "{{ ansible_ec2_placement_region }}" + target_group_arn: "{{ item.0.target_group_arn }}" + target_port: "{{ item.1.target_port }}" + target_az: "{{ item.1.target_az }}" + target_id: "{{ item.1.target_id }}" + state: present + target_status: "initial" + with_subelements: + - "{{ original_tgs }}" + - "targets" + + # wait until all groups associated with this instance are 'healthy' or + # 'unused' + - name: wait for registration + community.aws.elb_target_info: + get_unused_target_groups: false + instance_id: "{{ ansible_ec2_instance_id }}" + region: "{{ ansible_ec2_placement_region }}" + register: target_info + until: (target_info.instance_target_groups | + map(attribute='targets') | + flatten | + map(attribute='target_health') | + rejectattr('state', 'equalto', 'healthy') | + rejectattr('state', 'equalto', 'unused') | + list | + length) == 0 + retries: 61 + delay: 10 + + # using the target groups to generate AWS CLI commands to reregister the + # instance - useful in case the playbook fails mid-run and manual + # rollback is required + - name: "reregistration commands: ELBv2s" + ansible.builtin.debug: + msg: > + aws --region {{ansible_ec2_placement_region}} elbv2 + register-targets --target-group-arn {{item.target_group_arn}} + --targets{%for target in item.targets%} + Id={{target.target_id}}, + Port={{target.target_port}}{%if target.target_az%},AvailabilityZone={{target.target_az}} + {%endif%} + {%endfor%} + loop: "{{target_info.instance_target_groups}}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ instance_target_groups + +
+ complex +
+
always +
a list of target groups to which the instance is registered to
+
+
  +
+ target_group_arn + +
+ string +
+
always +
The ARN of the target group
+
+
Sample:
+
['arn:aws:elasticloadbalancing:eu-west-1:111111111111:targetgroup/target-group/deadbeefdeadbeef']
+
  +
+ target_group_type + +
+ string +
+
always +
Which target type is used for this group
+
+
Sample:
+
['ip', 'instance']
+
  +
+ targets + +
+ complex +
+
always +
A list of targets that point to this instance ID
+
+
   +
+ target_az + +
+ string +
+
when an AZ is associated with this instance +
which availability zone is explicitly associated with this target
+
+
Sample:
+
['us-west-2a']
+
   +
+ target_health + +
+ complex +
+
always +
The target health description.
+ +
+
    +
+ description + +
+ string +
+
if state!=present +
description of target health
+
+
Sample:
+
['Target desregistration is in progress']
+
    +
+ reason + +
+ string +
+
if state!=healthy +
reason code for target health
+
+
Sample:
+
['Target.Deregistration in progress']
+
    +
+ state + +
+ string +
+
always +
health state
+
+
Sample:
+
['healthy', 'draining', 'initial', 'unhealthy', 'unused', 'unavailable']
+
   +
+ target_id + +
+ string +
+
always +
the target ID referring to this instance
+
+
Sample:
+
['i-deadbeef', '1.2.3.4']
+
   +
+ target_port + +
+ string +
+
always +
which port this target is listening on
+
+
Sample:
+
[80]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Yaakov Kuperman (@yaakov-github) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_module.rst new file mode 100644 index 00000000..f5964297 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.elb_target_module.rst @@ -0,0 +1,435 @@ +.. _community.aws.elb_target_module: + + +************************ +community.aws.elb_target +************************ + +**Manage a target in a target group** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Used to register or deregister a target in a target group. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ deregister_unused + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
The default behaviour for targets that are unused is to leave them registered.
+
If instead you would like to remove them set deregister_unused=true.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Register or deregister the target.
+
+
+ target_az + +
+ string +
+
+ +
An Availability Zone or all. This determines whether the target receives traffic from the load balancer nodes in the specified Availability Zone or from all enabled Availability Zones for the load balancer. This parameter is not supported if the target type of the target group is instance.
+
+
+ target_group_arn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the target group.
+
Mutually exclusive of target_group_name.
+
+
+ target_group_name + +
+ string +
+
+ +
The name of the target group.
+
Mutually exclusive of target_group_arn.
+
+
+ target_id + +
+ string + / required +
+
+ +
The ID of the target.
+
+
+ target_port + +
+ integer +
+
+ +
The port on which the target is listening. You can specify a port override. If a target is already registered, you can register it again using a different port.
+
The default port for a target is the port for the target group.
+
+
+ target_status + +
+ string +
+
+
    Choices: +
  • initial
  • +
  • healthy
  • +
  • unhealthy
  • +
  • unused
  • +
  • draining
  • +
  • unavailable
  • +
+
+
Blocks and waits for the target status to equal given value. For more detail on target status see https://docs.aws.amazon.com/elasticloadbalancing/latest/application/target-group-health-checks.html#target-health-states
+
+
+ target_status_timeout + +
+ integer +
+
+ Default:
60
+
+
Maximum time in seconds to wait for target_status change.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If you specified a port override when you registered a target, you must specify both the target ID and the port when you deregister it. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Register an IP address target to a target group + community.aws.elb_target: + target_group_name: myiptargetgroup + target_id: i-1234567 + state: present + + - name: Register an instance target to a target group + community.aws.elb_target: + target_group_name: mytargetgroup + target_id: i-1234567 + state: present + + - name: Deregister a target from a target group + community.aws.elb_target: + target_group_name: mytargetgroup + target_id: i-1234567 + state: absent + + # Modify a target to use a different port + - name: Register a target to a target group + community.aws.elb_target: + target_group_name: mytargetgroup + target_id: i-1234567 + target_port: 8080 + state: present + + + + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.execute_lambda_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.execute_lambda_module.rst new file mode 100644 index 00000000..4e9b5d6f --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.execute_lambda_module.rst @@ -0,0 +1,467 @@ +.. _community.aws.execute_lambda_module: + + +**************************** +community.aws.execute_lambda +**************************** + +**Execute an AWS Lambda function** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module executes AWS Lambda functions, allowing synchronous and asynchronous invocation. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ dry_run + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Do not *actually* invoke the function. A DryRun call will check that the caller has permissions to call the function, especially for checking cross-account permissions.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ function_arn + +
+ string +
+
+ +
The name of the function to be invoked
+
+
+ name + +
+ string +
+
+ +
The name of the function to be invoked. This can only be used for invocations within the calling account. To invoke a function in another account, use function_arn to specify the full ARN.
+
+
+ payload + +
+ dictionary +
+
+ Default:
{}
+
+
A dictionary in any form to be provided as input to the Lambda function.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ tail_log + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
If tail_log=yes, the result of the task will include the last 4 KB of the CloudWatch log for the function execution. Log tailing only works if you use synchronous invocation wait=yes. This is usually used for development or testing Lambdas.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ version_qualifier + +
+ string +
+
+ +
Which version/alias of the function to run. This defaults to the LATEST revision, but can be set to any existing version or alias. See https://docs.aws.amazon.com/lambda/latest/dg/versioning-aliases.html for details.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to wait for the function results or not. If wait=no the task will not return any results. To wait for the Lambda function to complete, set wait=yes and the result will be available in the output key.
+
+
+ + +Notes +----- + +.. note:: + - Async invocation will always return an empty ``output`` key. + - Synchronous invocation may result in a function timeout, resulting in an empty ``output`` key. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - community.aws.execute_lambda: + name: test-function + # the payload is automatically serialized and sent to the function + payload: + foo: bar + value: 8 + register: response + + # Test that you have sufficient permissions to execute a Lambda function in + # another account + - community.aws.execute_lambda: + function_arn: arn:aws:lambda:us-east-1:123456789012:function/some-function + dry_run: true + + - community.aws.execute_lambda: + name: test-function + payload: + foo: bar + value: 8 + wait: true + tail_log: true + register: response + # the response will have a `logs` key that will contain a log (up to 4KB) of the function execution in Lambda + + # Pass the Lambda event payload as a json file. + - community.aws.execute_lambda: + name: test-function + payload: "{{ lookup('file','lambda_event.json') }}" + register: response + + - community.aws.execute_lambda: + name: test-function + version_qualifier: PRODUCTION + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ logs + +
+ string +
+
if tail_log == true +
The last 4KB of the function logs. Only provided if tail_log is true
+
+
+
+ output + +
+ dictionary +
+
success +
Function output if wait=true and the function returns a value
+
+
Sample:
+
{ 'output': 'something' }
+
+
+ status + +
+ integer +
+
always +
StatusCode of API call exit (200 for synchronous invokes, 202 for async)
+
+
Sample:
+
200
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ryan Scott Brown (@ryansb) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_cert_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_cert_module.rst new file mode 100644 index 00000000..52d02622 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_cert_module.rst @@ -0,0 +1,430 @@ +.. _community.aws.iam_cert_module: + + +********************** +community.aws.iam_cert +********************** + +**Manage server certificates for use on ELBs and CloudFront** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows for the management of server certificates. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cert + +
+ string +
+
+ +
The path to, or content of the certificate body in PEM encoded format. As of 2.4 content is accepted. If the parameter is not a file, it is assumed to be content.
+
+
+ cert_chain + +
+ string +
+
+ +
The path to, or content of, the CA certificate chain in PEM encoded format. As of 2.4 content is accepted. If the parameter is not a file, it is assumed to be content.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ dup_ok + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
By default the module will not upload a certificate that is already uploaded into AWS.
+
If dup_ok=True, it will upload the certificate as long as the name is unique.
+
Defaults to false.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ key + +
+ string +
+
+ +
The path to, or content of the private key in PEM encoded format. As of 2.4 content is accepted. If the parameter is not a file, it is assumed to be content.
+
+
+ name + +
+ string + / required +
+
+ +
Name of certificate to add, update or remove.
+
+
+ new_name + +
+ string +
+
+ +
When state=present, this will update the name of the cert.
+
The cert, key and cert_chain parameters will be ignored if this is defined.
+
+
+ new_path + +
+ string +
+
+ +
When state=present, this will update the path of the cert.
+
The cert, key and cert_chain parameters will be ignored if this is defined.
+
+
+ path + +
+ string +
+
+ Default:
"/"
+
+
When creating or updating, specify the desired path of the certificate.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Whether to create (or update) or delete the certificate.
+
If new_path or new_name is defined, specifying present will attempt to make an update these.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Basic server certificate upload from local file + community.aws.iam_cert: + name: very_ssl + state: present + cert: "{{ lookup('file', 'path/to/cert') }}" + key: "{{ lookup('file', 'path/to/key') }}" + cert_chain: "{{ lookup('file', 'path/to/certchain') }}" + + - name: Basic server certificate upload + community.aws.iam_cert: + name: very_ssl + state: present + cert: path/to/cert + key: path/to/key + cert_chain: path/to/certchain + + - name: Server certificate upload using key string + community.aws.iam_cert: + name: very_ssl + state: present + path: "/a/cert/path/" + cert: body_of_somecert + key: vault_body_of_privcertkey + cert_chain: body_of_myverytrustedchain + + - name: Basic rename of existing certificate + community.aws.iam_cert: + name: very_ssl + new_name: new_very_ssl + state: present + + + + +Status +------ + + +Authors +~~~~~~~ + +- Jonathan I. Davila (@defionscode) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_group_module.rst new file mode 100644 index 00000000..2eb85c16 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_group_module.rst @@ -0,0 +1,658 @@ +.. _community.aws.iam_group_module: + + +*********************** +community.aws.iam_group +*********************** + +**Manage AWS IAM groups** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage AWS IAM groups. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ managed_policies + +
+ list + / elements=string +
+
+ +
A list of managed policy ARNs or friendly names to attach to the role.
+
To embed an inline policy, use community.aws.iam_policy.
+

aliases: managed_policy
+
+
+ name + +
+ string + / required +
+
+ +
The name of the group to create.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_policies + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When purge_policies=true any managed policies not listed in managed_policies will be detatched.
+

aliases: purge_policy, purge_managed_policies
+
+
+ purge_users + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When purge_users=true users which are not included in users will be detached.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Create or remove the IAM group.
+
+
+ users + +
+ list + / elements=string +
+
+ +
A list of existing users to add as members of the group.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Create a group + community.aws.iam_group: + name: testgroup1 + state: present + + - name: Create a group and attach a managed policy using its ARN + community.aws.iam_group: + name: testgroup1 + managed_policies: + - arn:aws:iam::aws:policy/AmazonSNSFullAccess + state: present + + - name: Create a group with users as members and attach a managed policy using its ARN + community.aws.iam_group: + name: testgroup1 + managed_policies: + - arn:aws:iam::aws:policy/AmazonSNSFullAccess + users: + - test_user1 + - test_user2 + state: present + + - name: Remove all managed policies from an existing group with an empty list + community.aws.iam_group: + name: testgroup1 + state: present + purge_policies: true + + - name: Remove all group members from an existing group + community.aws.iam_group: + name: testgroup1 + managed_policies: + - arn:aws:iam::aws:policy/AmazonSNSFullAccess + purge_users: true + state: present + + - name: Delete the group + community.aws.iam_group: + name: testgroup1 + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ iam_group + +
+ complex +
+
success +
dictionary containing all the group information including group membership
+
+
  +
+ group + +
+ complex +
+
success +
dictionary containing all the group information
+
+
   +
+ arn + +
+ string +
+
+
the Amazon Resource Name (ARN) specifying the group
+
+
Sample:
+
arn:aws:iam::1234567890:group/testgroup1
+
   +
+ create_date + +
+ string +
+
+
the date and time, in ISO 8601 date-time format, when the group was created
+
+
Sample:
+
2017-02-08T04:36:28+00:00
+
   +
+ group_id + +
+ string +
+
+
the stable and unique string identifying the group
+
+
Sample:
+
AGPAIDBWE12NSFINE55TM
+
   +
+ group_name + +
+ string +
+
+
the friendly name that identifies the group
+
+
Sample:
+
testgroup1
+
   +
+ path + +
+ string +
+
+
the path to the group
+
+
Sample:
+
/
+
  +
+ users + +
+ complex +
+
success +
list containing all the group members
+
+
   +
+ arn + +
+ string +
+
+
the Amazon Resource Name (ARN) specifying the user
+
+
Sample:
+
arn:aws:iam::1234567890:user/test_user1
+
   +
+ create_date + +
+ string +
+
+
the date and time, in ISO 8601 date-time format, when the user was created
+
+
Sample:
+
2017-02-08T04:36:28+00:00
+
   +
+ path + +
+ string +
+
+
the path to the user
+
+
Sample:
+
/
+
   +
+ user_id + +
+ string +
+
+
the stable and unique string identifying the user
+
+
Sample:
+
AIDAIZTPY123YQRS22YU2
+
   +
+ user_name + +
+ string +
+
+
the friendly name that identifies the user
+
+
Sample:
+
testgroup1
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Nick Aslanidis (@naslanidis) +- Maksym Postument (@infectsoldier) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_managed_policy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_managed_policy_module.rst new file mode 100644 index 00000000..56ed8f76 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_managed_policy_module.rst @@ -0,0 +1,455 @@ +.. _community.aws.iam_managed_policy_module: + + +******************************** +community.aws.iam_managed_policy +******************************** + +**Manage User Managed IAM policies** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows creating and removing managed IAM policies + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ fail_on_delete + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
The fail_on_delete option does nothing and will be removed after 2022-06-01
+
+
+ make_default + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Make this revision the default revision.
+
+
+ only_version + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Remove all other non default revisions, if this is used with make_default it will result in all other versions of this policy being deleted.
+
+
+ policy + +
+ json +
+
+ +
A properly json formatted policy
+
+
+ policy_description + +
+ string +
+
+ Default:
""
+
+
A helpful description of this policy, this value is immutable and only set when creating a new policy.
+
+
+ policy_name + +
+ string + / required +
+
+ +
The name of the managed policy.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Should this managed policy be present or absent. Set to absent to detach all entities from this policy and remove it if found.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Create Policy ex nihilo + - name: Create IAM Managed Policy + community.aws.iam_managed_policy: + policy_name: "ManagedPolicy" + policy_description: "A Helpful managed policy" + policy: "{{ lookup('template', 'managed_policy.json.j2') }}" + state: present + + # Update a policy with a new default version + - name: Create IAM Managed Policy + community.aws.iam_managed_policy: + policy_name: "ManagedPolicy" + policy: "{{ lookup('file', 'managed_policy_update.json') }}" + state: present + + # Update a policy with a new non default version + - name: Create IAM Managed Policy + community.aws.iam_managed_policy: + policy_name: "ManagedPolicy" + policy: + Version: "2012-10-17" + Statement: + - Effect: "Allow" + Action: "logs:CreateLogGroup" + Resource: "*" + make_default: false + state: present + + # Update a policy and make it the only version and the default version + - name: Create IAM Managed Policy + community.aws.iam_managed_policy: + policy_name: "ManagedPolicy" + policy: | + { + "Version": "2012-10-17", + "Statement":[{ + "Effect": "Allow", + "Action": "logs:PutRetentionPolicy", + "Resource": "*" + }] + } + only_version: true + state: present + + # Remove a policy + - name: Create IAM Managed Policy + community.aws.iam_managed_policy: + policy_name: "ManagedPolicy" + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ policy + +
+ string +
+
success +
Returns the policy json structure, when state == absent this will return the value of the removed policy.
+
+
Sample:
+
{ "arn": "arn:aws:iam::aws:policy/AdministratorAccess " "attachment_count": 0, "create_date": "2017-03-01T15:42:55.981000+00:00", "default_version_id": "v1", "is_attachable": true, "path": "/", "policy_id": "ANPALM4KLDMTFXGOOJIHL", "policy_name": "AdministratorAccess", "update_date": "2017-03-01T15:42:55.981000+00:00" }
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Dan Kozlowski (@dkhenry) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_mfa_device_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_mfa_device_info_module.rst new file mode 100644 index 00000000..b76f802e --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_mfa_device_info_module.rst @@ -0,0 +1,313 @@ +.. _community.aws.iam_mfa_device_info_module: + + +********************************* +community.aws.iam_mfa_device_info +********************************* + +**List the MFA (Multi-Factor Authentication) devices registered for a user** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- List the MFA (Multi-Factor Authentication) devices registered for a user +- This module was called ``iam_mfa_device_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ user_name + +
+ string +
+
+ +
The name of the user whose MFA devices will be listed
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # more details: https://docs.aws.amazon.com/IAM/latest/APIReference/API_ListMFADevices.html + - name: List MFA devices + community.aws.iam_mfa_device_info: + register: mfa_devices + + # more details: https://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRole.html + - name: Assume an existing role + community.aws.sts_assume_role: + mfa_serial_number: "{{ mfa_devices.mfa_devices[0].serial_number }}" + role_arn: "arn:aws:iam::123456789012:role/someRole" + role_session_name: "someRoleSession" + register: assumed_role + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ mfa_devices + +
+ list +
+
always +
The MFA devices registered for the given user
+
+
Sample:
+
[{'enable_date': '2016-03-11T23:25:36+00:00', 'serial_number': 'arn:aws:iam::085120003701:mfa/pwnall', 'user_name': 'pwnall'}, {'enable_date': '2016-03-11T23:25:37+00:00', 'serial_number': 'arn:aws:iam::085120003702:mfa/pwnall', 'user_name': 'pwnall'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Victor Costan (@pwnall) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_module.rst new file mode 100644 index 00000000..be1e539d --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_module.rst @@ -0,0 +1,592 @@ +.. _community.aws.iam_module: + + +***************** +community.aws.iam +***************** + +**Manage IAM users, groups, roles and keys** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows for the management of IAM users, user API keys, groups, roles. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ access_key_ids + +
+ list + / elements=string +
+
+ +
A list of the keys that you want affected by the access_key_state parameter.
+
+
+ access_key_state + +
+ string +
+
+
    Choices: +
  • create
  • +
  • remove
  • +
  • active
  • +
  • inactive
  • +
  • Create
  • +
  • Remove
  • +
  • Active
  • +
  • Inactive
  • +
+
+
When type is user, it creates, removes, deactivates or activates a user's access key(s). Note that actions apply only to keys specified.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ groups + +
+ list + / elements=string +
+
+ +
A list of groups the user should belong to. When state=update, will gracefully remove groups not listed.
+
+
+ iam_type + +
+ string + / required +
+
+
    Choices: +
  • user
  • +
  • group
  • +
  • role
  • +
+
+
Type of IAM resource.
+
+
+ key_count + +
+ integer +
+
+ Default:
1
+
+
When access_key_state=create it will ensure this quantity of keys are present.
+
+
+ name + +
+ string + / required +
+
+ +
Name of IAM resource to create or identify.
+
+
+ new_name + +
+ string +
+
+ +
When state=update, will replace name with new_name on IAM resource.
+
+
+ new_path + +
+ string +
+
+ +
When state=update, will replace the path with new_path on the IAM resource.
+
+
+ password + +
+ string +
+
+ +
When type=user and either state=present or state=update, define the users login password.
+
Note that this will always return 'changed'.
+
+
+ path + +
+ string +
+
+ Default:
"/"
+
+
When creating or updating, specify the desired path of the resource.
+
If state=present, it will replace the current path to match what is passed in when they do not match.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
  • update
  • +
+
+
Whether to create, delete or update the IAM resource. Note, roles cannot be updated.
+
+
+ trust_policy + +
+ dictionary +
+
+ +
The inline (JSON or YAML) trust policy document that grants an entity permission to assume the role.
+
Mutually exclusive with trust_policy_filepath.
+
+
+ trust_policy_filepath + +
+ string +
+
+ +
The path to the trust policy document that grants an entity permission to assume the role.
+
Mutually exclusive with trust_policy.
+
+
+ update_password + +
+ string +
+
+
    Choices: +
  • always ←
  • +
  • on_create
  • +
+
+
When to update user passwords.
+
update_password=always will ensure the password is set to password.
+
update_password=on_create will only set the password for newly created users.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - Currently boto does not support the removal of Managed Policies, the module will error out if your user/group/role has managed policies when you try to do state=absent. They will need to be removed manually. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Basic user creation example + - name: Create two new IAM users with API keys + community.aws.iam: + iam_type: user + name: "{{ item }}" + state: present + password: "{{ temp_pass }}" + access_key_state: create + loop: + - jcleese + - mpython + + # Advanced example, create two new groups and add the pre-existing user + # jdavila to both groups. + - name: Create Two Groups, Mario and Luigi + community.aws.iam: + iam_type: group + name: "{{ item }}" + state: present + loop: + - Mario + - Luigi + register: new_groups + + - name: Update user + community.aws.iam: + iam_type: user + name: jdavila + state: update + groups: "{{ item.created_group.group_name }}" + loop: "{{ new_groups.results }}" + + # Example of role with custom trust policy for Lambda service + - name: Create IAM role with custom trust relationship + community.aws.iam: + iam_type: role + name: AAALambdaTestRole + state: present + trust_policy: + Version: '2012-10-17' + Statement: + - Action: sts:AssumeRole + Effect: Allow + Principal: + Service: lambda.amazonaws.com + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ role_result + +
+ string +
+
if iam_type=role and state=present +
the IAM.role dict returned by Boto
+
+
Sample:
+
{'arn': 'arn:aws:iam::A1B2C3D4E5F6:role/my-new-role', 'assume_role_policy_document': '...truncated...', 'create_date': '2017-09-02T14:32:23Z', 'path': '/', 'role_id': 'AROAA1B2C3D4E5F6G7H8I', 'role_name': 'my-new-role'}
+
+
+ roles + +
+ list +
+
if iam_type=role and state=present +
a list containing the name of the currently defined roles
+
+
Sample:
+
['my-new-role', 'my-existing-role-1', 'my-existing-role-2', 'my-existing-role-3', 'my-existing-role-...']
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jonathan I. Davila (@defionscode) +- Paul Seiffert (@seiffert) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_password_policy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_password_policy_module.rst new file mode 100644 index 00000000..e1bdb8ce --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_password_policy_module.rst @@ -0,0 +1,450 @@ +.. _community.aws.iam_password_policy_module: + + +********************************* +community.aws.iam_password_policy +********************************* + +**Update an IAM Password Policy** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Module updates an IAM Password Policy on a given AWS account + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ allow_pw_change + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Allow users to change their password.
+

aliases: allow_password_change
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ min_pw_length + +
+ integer +
+
+ Default:
6
+
+
Minimum password length.
+

aliases: minimum_password_length
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ pw_expire + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Prevents users from change an expired password.
+

aliases: password_expire, expire
+
+
+ pw_max_age + +
+ integer +
+
+ Default:
0
+
+
Maximum age for a password in days. When this option is 0 then passwords do not expire automatically.
+

aliases: password_max_age
+
+
+ pw_reuse_prevent + +
+ integer +
+
+ Default:
0
+
+
Prevent re-use of passwords.
+

aliases: password_reuse_prevent, prevent_reuse
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ require_lowercase + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Require lowercase letters in password.
+
+
+ require_numbers + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Require numbers in password.
+
+
+ require_symbols + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Require symbols in password.
+
+
+ require_uppercase + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Require uppercase letters in password.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Specifies the overall state of the password policy.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Password policy for AWS account + community.aws.iam_password_policy: + state: present + min_pw_length: 8 + require_symbols: false + require_numbers: true + require_uppercase: true + require_lowercase: true + allow_pw_change: true + pw_max_age: 60 + pw_reuse_prevent: 5 + pw_expire: false + + + + +Status +------ + + +Authors +~~~~~~~ + +- Aaron Smith (@slapula) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_policy_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_policy_info_module.rst new file mode 100644 index 00000000..6d06db1d --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_policy_info_module.rst @@ -0,0 +1,404 @@ +.. _community.aws.iam_policy_info_module: + + +***************************** +community.aws.iam_policy_info +***************************** + +**Retrieve inline IAM policies for users, groups, and roles** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Supports fetching of inline IAM policies for IAM users, groups and roles. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ iam_name + +
+ string + / required +
+
+ +
Name of IAM resource you wish to retrieve inline policies for. In other words, the user name, group name or role name.
+
+
+ iam_type + +
+ string + / required +
+
+
    Choices: +
  • user
  • +
  • group
  • +
  • role
  • +
+
+
Type of IAM resource you wish to retrieve inline policies for.
+
+
+ policy_name + +
+ string +
+
+ +
Name of a specific IAM inline policy you with to retrieve.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Describe all inline IAM policies on an IAM User + community.aws.iam_policy_info: + iam_type: user + iam_name: example_user + + - name: Describe a specific inline policy on an IAM Role + community.aws.iam_policy_info: + iam_type: role + iam_name: example_role + policy_name: example_policy + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ all_policy_names + +
+ list +
+
success +
A list of names of all of the IAM inline policies on the queried object
+
+
+
+ policies + +
+ complex +
+
success +
A list containing the matching IAM inline policy names and their data
+
+
  +
+ policy_document + +
+ list +
+
success +
The JSON document representing the inline IAM policy
+
+
  +
+ policy_name + +
+ string +
+
success +
The Name of the inline policy
+
+
+
+ policy_names + +
+ list +
+
success +
A list of matching names of the IAM inline policies on the queried object
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Mark Chappell (@tremble) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_policy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_policy_module.rst new file mode 100644 index 00000000..f976ac1a --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_policy_module.rst @@ -0,0 +1,418 @@ +.. _community.aws.iam_policy_module: + + +************************ +community.aws.iam_policy +************************ + +**Manage inline IAM policies for users, groups, and roles** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows uploading or removing inline IAM policies for IAM users, groups or roles. +- To administer managed policies please see :ref:`community.aws.iam_user `, :ref:`community.aws.iam_role `, :ref:`community.aws.iam_group ` and :ref:`community.aws.iam_managed_policy ` + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ iam_name + +
+ string + / required +
+
+ +
Name of IAM resource you wish to target for policy actions. In other words, the user name, group name or role name.
+
+
+ iam_type + +
+ string + / required +
+
+
    Choices: +
  • user
  • +
  • group
  • +
  • role
  • +
+
+
Type of IAM resource.
+
+
+ policy_document + +
+ string +
+
+ +
The path to the properly json formatted policy file.
+
Mutually exclusive with policy_json.
+
This option has been deprecated and will be removed in 2.14. The existing behavior can be reproduced by using the policy_json option and reading the file using the lookup plugin.
+
+
+ policy_json + +
+ json +
+
+ +
A properly json formatted policy as string.
+
Mutually exclusive with policy_document.
+ +
+
+ policy_name + +
+ string + / required +
+
+ +
The name label for the policy to create or remove.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ skip_duplicates + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
When skip_duplicates=true the module looks for any policies that match the document you pass in. If there is a match it will not make a new policy object with the same rules.
+
The current default is true. However, this behavior can be confusing and as such the default will change to false in 2.14. To maintain the existing behavior explicitly set skip_duplicates=true.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether to create or delete the IAM policy.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Create a policy with the name of 'Admin' to the group 'administrators' + - name: Assign a policy called Admin to the administrators group + community.aws.iam_policy: + iam_type: group + iam_name: administrators + policy_name: Admin + state: present + policy_document: admin_policy.json + + # Advanced example, create two new groups and add a READ-ONLY policy to both + # groups. + - name: Create Two Groups, Mario and Luigi + community.aws.iam: + iam_type: group + name: "{{ item }}" + state: present + loop: + - Mario + - Luigi + register: new_groups + + - name: Apply READ-ONLY policy to new groups that have been recently created + community.aws.iam_policy: + iam_type: group + iam_name: "{{ item.created_group.group_name }}" + policy_name: "READ-ONLY" + policy_document: readonlypolicy.json + state: present + loop: "{{ new_groups.results }}" + + # Create a new S3 policy with prefix per user + - name: Create S3 policy from template + community.aws.iam_policy: + iam_type: user + iam_name: "{{ item.user }}" + policy_name: "s3_limited_access_{{ item.prefix }}" + state: present + policy_json: " {{ lookup( 'template', 's3_policy.json.j2') }} " + loop: + - user: s3_user + prefix: s3_user_prefix + + + + +Status +------ + + +Authors +~~~~~~~ + +- Jonathan I. Davila (@defionscode) +- Dennis Podkovyrin (@sbj-ss) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_role_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_role_info_module.rst new file mode 100644 index 00000000..2e3abc9f --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_role_info_module.rst @@ -0,0 +1,650 @@ +.. _community.aws.iam_role_info_module: + + +*************************** +community.aws.iam_role_info +*************************** + +**Gather information on IAM roles** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gathers information about IAM roles. +- This module was called ``iam_role_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string +
+
+ +
Name of a role to search for.
+
Mutually exclusive with path_prefix.
+

aliases: role_name
+
+
+ path_prefix + +
+ string +
+
+ +
Prefix of role to restrict IAM role search for.
+
Mutually exclusive with name.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: find all existing IAM roles + community.aws.iam_role_info: + register: result + + - name: describe a single role + community.aws.iam_role_info: + name: MyIAMRole + + - name: describe all roles matching a path prefix + community.aws.iam_role_info: + path_prefix: /application/path + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ iam_roles + +
+ complex +
+
always +
List of IAM roles
+
+
  +
+ arn + +
+ string +
+
always +
Amazon Resource Name for IAM role.
+
+
Sample:
+
arn:aws:iam::123456789012:role/AnsibleTestRole
+
  +
+ assume_role_policy_document + +
+ string +
+
always +
Policy Document describing what can assume the role.
+
+
  +
+ create_date + +
+ string +
+
always +
Date IAM role was created.
+
+
Sample:
+
2017-10-23T00:05:08+00:00
+
  +
+ inline_policies + +
+ list +
+
always +
List of names of inline policies.
+
+
  +
+ instance_profiles + +
+ complex +
+
always +
List of attached instance profiles.
+
+
   +
+ arn + +
+ string +
+
always +
Amazon Resource Name for the instance profile.
+
+
Sample:
+
arn:aws:iam::123456789012:instance-profile/AnsibleTestEC2Policy
+
   +
+ create_date + +
+ string +
+
always +
Date instance profile was created.
+
+
Sample:
+
2017-10-23T00:05:08+00:00
+
   +
+ instance_profile_id + +
+ string +
+
always +
Amazon Identifier for the instance profile.
+
+
Sample:
+
AROAII7ABCD123456EFGH
+
   +
+ instance_profile_name + +
+ string +
+
always +
Name of instance profile.
+
+
Sample:
+
AnsibleTestEC2Policy
+
   +
+ path + +
+ string +
+
always +
Path of instance profile.
+
+
Sample:
+
/
+
   +
+ roles + +
+ list +
+
always +
List of roles associated with this instance profile.
+
+
  +
+ managed_policies + +
+ complex +
+
always +
List of attached managed policies.
+
+
   +
+ policy_arn + +
+ string +
+
always +
Amazon Resource Name for the policy.
+
+
Sample:
+
arn:aws:iam::123456789012:policy/AnsibleTestEC2Policy
+
   +
+ policy_name + +
+ string +
+
always +
Name of managed policy.
+
+
Sample:
+
AnsibleTestEC2Policy
+
  +
+ path + +
+ string +
+
always +
Path of role.
+
+
Sample:
+
/
+
  +
+ role_id + +
+ string +
+
always +
Amazon Identifier for the role.
+
+
Sample:
+
AROAII7ABCD123456EFGH
+
  +
+ role_name + +
+ string +
+
always +
Name of the role.
+
+
Sample:
+
AnsibleTestRole
+
  +
+ tags + +
+ dictionary +
+
always +
Role tags.
+
+
Sample:
+
{"Env": "Prod"}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_role_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_role_module.rst new file mode 100644 index 00000000..e81541d8 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_role_module.rst @@ -0,0 +1,686 @@ +.. _community.aws.iam_role_module: + + +********************** +community.aws.iam_role +********************** + +**Manage AWS IAM roles** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage AWS IAM roles. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ assume_role_policy_document + +
+ json +
+
+ +
The trust relationship policy document that grants an entity permission to assume the role.
+
This parameter is required when state=present.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ boundary + +
+ string +
+
+ +
The ARN of an IAM managed policy to use to restrict the permissions this role can pass on to IAM roles/users that it creates.
+
Boundaries cannot be set on Instance Profiles, as such if this option is specified then create_instance_profile must be false.
+
This is intended for roles/users that have permissions to create new IAM objects.
+ +
Requires botocore 1.10.57 or above.
+

aliases: boundary_policy_arn
+
+
+ create_instance_profile + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Creates an IAM instance profile along with the role.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delete_instance_profile + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When delete_instance_profile=true and state=absent deleting a role will also delete the instance profile created with the same name as the role.
+
Only applies when state=absent.
+
+
+ description + +
+ string +
+
+ +
Provides a description of the role.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ managed_policies + +
+ list + / elements=string +
+
+ +
A list of managed policy ARNs or, since Ansible 2.4, a list of either managed policy ARNs or friendly names.
+
To remove all policies set purge_polices=true and managed_policies=[None].
+
To embed an inline policy, use community.aws.iam_policy.
+

aliases: managed_policy
+
+
+ max_session_duration + +
+ integer +
+
+ +
The maximum duration (in seconds) of a session when assuming the role.
+
Valid values are between 1 and 12 hours (3600 and 43200 seconds).
+
+
+ name + +
+ string + / required +
+
+ +
The name of the role to create.
+
+
+ path + +
+ string +
+
+ Default:
"/"
+
+
The path to the role. For more information about paths, see https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_policies + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
When purge_policies=true any managed policies not listed in managed_policies will be detatched.
+
By default purge_policies=true. In Ansible 2.14 this will be changed to purge_policies=false.
+

aliases: purge_policy, purge_managed_policies
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Remove tags not listed in tags when tags is specified.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or remove the IAM role.
+
+
+ tags + +
+ dictionary +
+
+ +
Tag dict to apply to the queue.
+
Requires botocore 1.12.46 or above.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Create a role with description and tags + community.aws.iam_role: + name: mynewrole + assume_role_policy_document: "{{ lookup('file','policy.json') }}" + description: This is My New Role + tags: + env: dev + + - name: "Create a role and attach a managed policy called 'PowerUserAccess'" + community.aws.iam_role: + name: mynewrole + assume_role_policy_document: "{{ lookup('file','policy.json') }}" + managed_policies: + - arn:aws:iam::aws:policy/PowerUserAccess + + - name: Keep the role created above but remove all managed policies + community.aws.iam_role: + name: mynewrole + assume_role_policy_document: "{{ lookup('file','policy.json') }}" + managed_policies: [] + + - name: Delete the role + community.aws.iam_role: + name: mynewrole + assume_role_policy_document: "{{ lookup('file', 'policy.json') }}" + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ iam_role + +
+ complex +
+
success +
dictionary containing the IAM Role data
+
+
  +
+ arn + +
+ string +
+
always +
the Amazon Resource Name (ARN) specifying the role
+
+
Sample:
+
arn:aws:iam::1234567890:role/mynewrole
+
  +
+ assume_role_policy_document + +
+ string +
+
always +
the policy that grants an entity permission to assume the role
+
+
Sample:
+
{'statement': [{'action': 'sts:AssumeRole', 'effect': 'Allow', 'principal': {'service': 'ec2.amazonaws.com'}, 'sid': ''}], 'version': '2012-10-17'}
+
  +
+ attached_policies + +
+ list +
+
always +
a list of dicts containing the name and ARN of the managed IAM policies attached to the role
+
+
Sample:
+
[{'policy_arn': 'arn:aws:iam::aws:policy/PowerUserAccess', 'policy_name': 'PowerUserAccess'}]
+
  +
+ create_date + +
+ string +
+
always +
the date and time, in ISO 8601 date-time format, when the role was created
+
+
Sample:
+
2016-08-14T04:36:28+00:00
+
  +
+ path + +
+ string +
+
always +
the path to the role
+
+
Sample:
+
/
+
  +
+ role_id + +
+ string +
+
always +
the stable and unique string identifying the role
+
+
Sample:
+
ABCDEFF4EZ4ABCDEFV4ZC
+
  +
+ role_name + +
+ string +
+
always +
the friendly name that identifies the role
+
+
Sample:
+
myrole
+
  +
+ tags + +
+ dictionary +
+
always +
role tags
+
+
Sample:
+
{"Env": "Prod"}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_saml_federation_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_saml_federation_module.rst new file mode 100644 index 00000000..3e9ac69b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_saml_federation_module.rst @@ -0,0 +1,423 @@ +.. _community.aws.iam_saml_federation_module: + + +********************************* +community.aws.iam_saml_federation +********************************* + +**Maintain IAM SAML federation configuration.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Provides a mechanism to manage AWS IAM SAML Identity Federation providers (create/update/delete metadata). + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The name of the provider to create.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ saml_metadata_document + +
+ string +
+
+ +
The XML document generated by an identity provider (IdP) that supports SAML 2.0.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether to create or delete identity provider. If 'present' is specified it will attempt to update the identity provider matching the name field.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + # It is assumed that their matching environment variables are set. + # Creates a new iam saml identity provider if not present + - name: saml provider + community.aws.iam_saml_federation: + name: example1 + # the > below opens an indented block, so no escaping/quoting is needed when in the indentation level under this key + saml_metadata_document: > + ... + `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ saml_provider + +
+ complex +
+
present +
Details of the SAML Identity Provider that was created/modified.
+
+
  +
+ arn + +
+ string +
+
present +
The ARN of the identity provider.
+
+
Sample:
+
arn:aws:iam::123456789012:saml-provider/my_saml_provider
+
  +
+ create_date + +
+ string +
+
present +
The date and time when the SAML provider was created in ISO 8601 date-time format.
+
+
Sample:
+
2017-02-08T04:36:28+00:00
+
  +
+ expire_date + +
+ string +
+
present +
The expiration date and time for the SAML provider in ISO 8601 date-time format.
+
+
Sample:
+
2017-02-08T04:36:28+00:00
+
  +
+ metadata_document + +
+ string +
+
present +
The XML metadata document that includes information about an identity provider.
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Tony (@axc450) +- Aidan Rowe (@aidan-) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_server_certificate_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_server_certificate_info_module.rst new file mode 100644 index 00000000..c41d2407 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_server_certificate_info_module.rst @@ -0,0 +1,411 @@ +.. _community.aws.iam_server_certificate_info_module: + + +***************************************** +community.aws.iam_server_certificate_info +***************************************** + +**Retrieve the information of a server certificate** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Retrieve the attributes of a server certificate. +- This module was called ``iam_server_certificate_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string +
+
+ +
The name of the server certificate you are retrieving attributes for.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Retrieve server certificate + community.aws.iam_server_certificate_info: + name: production-cert + register: server_cert + + - name: Fail if the server certificate name was not found + community.aws.iam_server_certificate_info: + name: production-cert + register: server_cert + failed_when: "{{ server_cert.results | length == 0 }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ arn + +
+ string +
+
success +
The Amazon resource name of the server certificate
+
+
Sample:
+
arn:aws:iam::911277865346:server-certificate/server-cert-name
+
+
+ certificate_body + +
+ string +
+
success +
The asn1der encoded PEM string
+
+
Sample:
+
-----BEGIN CERTIFICATE----- bunch of random data -----END CERTIFICATE-----
+
+
+ expiration + +
+ string +
+
success +
The date and time this server certificate will expire, in ISO 8601 format.
+
+
Sample:
+
2017-06-15T12:00:00+00:00
+
+
+ path + +
+ string +
+
success +
The path of the server certificate
+
+
Sample:
+
/
+
+
+ server_certificate_id + +
+ string +
+
success +
The 21 character certificate id
+
+
Sample:
+
ADWAJXWTZAXIPIMQHMJPO
+
+
+ server_certificate_name + +
+ string +
+
success +
The name of the server certificate
+
+
Sample:
+
server-cert-name
+
+
+ upload_date + +
+ string +
+
success +
The date and time this server certificate was uploaded, in ISO 8601 format.
+
+
Sample:
+
2015-04-25T00:36:40+00:00
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Allen Sanabria (@linuxdynasty) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_user_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_user_info_module.rst new file mode 100644 index 00000000..f33064c0 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_user_info_module.rst @@ -0,0 +1,453 @@ +.. _community.aws.iam_user_info_module: + + +*************************** +community.aws.iam_user_info +*************************** + +**Gather IAM user(s) facts in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module can be used to gather IAM user(s) facts in AWS. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ group + +
+ string +
+
+ +
The group name name of the IAM user to look for. Mutually exclusive with path.
+
+
+ name + +
+ string +
+
+ +
The name of the IAM user to look for.
+
+
+ path + +
+ string +
+
+ Default:
"/"
+
+
The path to the IAM user. Mutually exclusive with group.
+
If specified, then would get all user names whose path starts with user provided value.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + # Gather facts about "test" user. + - name: Get IAM user facts + community.aws.iam_user_info: + name: "test" + + # Gather facts about all users in the "dev" group. + - name: Get IAM user facts + community.aws.iam_user_info: + group: "dev" + + # Gather facts about all users with "/division_abc/subdivision_xyz/" path. + - name: Get IAM user facts + community.aws.iam_user_info: + path: "/division_abc/subdivision_xyz/" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ iam_users + +
+ complex +
+
success +
list of maching iam users
+
+
  +
+ arn + +
+ string +
+
if user exists +
the ARN of the user
+
+
Sample:
+
arn:aws:iam::156360693172:user/dev/test_user
+
  +
+ create_date + +
+ string +
+
if user exists +
the datetime user was created
+
+
Sample:
+
2016-05-24T12:24:59+00:00
+
  +
+ password_last_used + +
+ string +
+
if password was used at least once +
the last datetime the password was used by user
+
+
Sample:
+
2016-05-25T13:39:11+00:00
+
  +
+ path + +
+ string +
+
if user exists +
the path to user
+
+
Sample:
+
/dev/
+
  +
+ user_id + +
+ string +
+
if user exists +
the unique user id
+
+
Sample:
+
AIDUIOOCQKTUGI6QJLGH2
+
  +
+ user_name + +
+ string +
+
if user exists +
the user name
+
+
Sample:
+
test_user
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Constantin Bugneac (@Constantin07) +- Abhijeet Kasurde (@Akasurde) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_user_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_user_module.rst new file mode 100644 index 00000000..de70f835 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.iam_user_module.rst @@ -0,0 +1,473 @@ +.. _community.aws.iam_user_module: + + +********************** +community.aws.iam_user +********************** + +**Manage AWS IAM users** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage AWS IAM users. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ managed_policies + +
+ list + / elements=string +
+
+ +
A list of managed policy ARNs or friendly names to attach to the user.
+
To embed an inline policy, use community.aws.iam_policy.
+

aliases: managed_policy
+
+
+ name + +
+ string + / required +
+
+ +
The name of the user to create.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_policies + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When purge_policies=true any managed policies not listed in managed_policies will be detatched.
+

aliases: purge_policy, purge_managed_policies
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Create or remove the IAM user.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + # Note: This module does not allow management of groups that users belong to. + # Groups should manage their membership directly using `iam_group`, + # as users belong to them. + + - name: Create a user + community.aws.iam_user: + name: testuser1 + state: present + + - name: Create a user and attach a managed policy using its ARN + community.aws.iam_user: + name: testuser1 + managed_policies: + - arn:aws:iam::aws:policy/AmazonSNSFullAccess + state: present + + - name: Remove all managed policies from an existing user with an empty list + community.aws.iam_user: + name: testuser1 + state: present + purge_policies: true + + - name: Delete the user + community.aws.iam_user: + name: testuser1 + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ user + +
+ complex +
+
success +
dictionary containing all the user information
+
+
  +
+ arn + +
+ string +
+
+
the Amazon Resource Name (ARN) specifying the user
+
+
Sample:
+
arn:aws:iam::1234567890:user/testuser1
+
  +
+ create_date + +
+ string +
+
+
the date and time, in ISO 8601 date-time format, when the user was created
+
+
Sample:
+
2017-02-08T04:36:28+00:00
+
  +
+ path + +
+ string +
+
+
the path to the user
+
+
Sample:
+
/
+
  +
+ user_id + +
+ string +
+
+
the stable and unique string identifying the user
+
+
Sample:
+
AGPAIDBWE12NSFINE55TM
+
  +
+ user_name + +
+ string +
+
+
the friendly name that identifies the user
+
+
Sample:
+
testuser1
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Josh Souza (@joshsouza) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.kinesis_stream_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.kinesis_stream_module.rst new file mode 100644 index 00000000..27b71b0b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.kinesis_stream_module.rst @@ -0,0 +1,595 @@ +.. _community.aws.kinesis_stream_module: + + +**************************** +community.aws.kinesis_stream +**************************** + +**Manage a Kinesis Stream.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create or Delete a Kinesis Stream. +- Update the retention period of a Kinesis Stream. +- Update Tags on a Kinesis Stream. +- Enable/disable server side encryption on a Kinesis Stream. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ encryption_state + +
+ string +
+
+
    Choices: +
  • enabled
  • +
  • disabled
  • +
+
+
Enable or Disable encryption on the Kinesis Stream.
+
+
+ encryption_type + +
+ string +
+
+
    Choices: +
  • KMS
  • +
  • NONE
  • +
+
+
The type of encryption.
+
Defaults to KMS
+
+
+ key_id + +
+ string +
+
+ +
The GUID or alias for the KMS key.
+
+
+ name + +
+ string + / required +
+
+ +
The name of the Kinesis Stream you are managing.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ retention_period + +
+ integer +
+
+ +
The length of time (in hours) data records are accessible after they are added to the stream.
+
The default retention period is 24 hours and can not be less than 24 hours.
+
The maximum retention period is 168 hours.
+
The retention period can be modified during any point in time.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ shards + +
+ integer +
+
+ +
The number of shards you want to have with this stream.
+
This is required when state=present
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or Delete the Kinesis Stream.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of resource tags of the form: { tag1: value1, tag2: value2 }.
+

aliases: resource_tags
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Wait for operation to complete before returning.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
300
+
+
How many seconds to wait for an operation to complete before timing out.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Basic creation example: + - name: Set up Kinesis Stream with 10 shards and wait for the stream to become ACTIVE + community.aws.kinesis_stream: + name: test-stream + shards: 10 + wait: yes + wait_timeout: 600 + register: test_stream + + # Basic creation example with tags: + - name: Set up Kinesis Stream with 10 shards, tag the environment, and wait for the stream to become ACTIVE + community.aws.kinesis_stream: + name: test-stream + shards: 10 + tags: + Env: development + wait: yes + wait_timeout: 600 + register: test_stream + + # Basic creation example with tags and increase the retention period from the default 24 hours to 48 hours: + - name: Set up Kinesis Stream with 10 shards, tag the environment, increase the retention period and wait for the stream to become ACTIVE + community.aws.kinesis_stream: + name: test-stream + retention_period: 48 + shards: 10 + tags: + Env: development + wait: yes + wait_timeout: 600 + register: test_stream + + # Basic delete example: + - name: Delete Kinesis Stream test-stream and wait for it to finish deleting. + community.aws.kinesis_stream: + name: test-stream + state: absent + wait: yes + wait_timeout: 600 + register: test_stream + + # Basic enable encryption example: + - name: Encrypt Kinesis Stream test-stream. + community.aws.kinesis_stream: + name: test-stream + state: present + shards: 1 + encryption_state: enabled + encryption_type: KMS + key_id: alias/aws/kinesis + wait: yes + wait_timeout: 600 + register: test_stream + + # Basic disable encryption example: + - name: Encrypt Kinesis Stream test-stream. + community.aws.kinesis_stream: + name: test-stream + state: present + shards: 1 + encryption_state: disabled + encryption_type: KMS + key_id: alias/aws/kinesis + wait: yes + wait_timeout: 600 + register: test_stream + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ retention_period_hours + +
+ integer +
+
when state == present. +
Number of hours messages will be kept for a Kinesis Stream.
+
+
Sample:
+
24
+
+
+ stream_arn + +
+ string +
+
when state == present. +
The amazon resource identifier
+
+
Sample:
+
arn:aws:kinesis:east-side:123456789:stream/test-stream
+
+
+ stream_name + +
+ string +
+
when state == present. +
The name of the Kinesis Stream.
+
+
Sample:
+
test-stream
+
+
+ stream_status + +
+ string +
+
when state == present. +
The current state of the Kinesis Stream.
+
+
Sample:
+
ACTIVE
+
+
+ tags + +
+ dictionary +
+
when state == present. +
Dictionary containing all the tags associated with the Kinesis stream.
+
+
Sample:
+
{'Name': 'Splunk', 'Env': 'development'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Allen Sanabria (@linuxdynasty) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_alias_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_alias_module.rst new file mode 100644 index 00000000..9687be40 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_alias_module.rst @@ -0,0 +1,476 @@ +.. _community.aws.lambda_alias_module: + + +************************** +community.aws.lambda_alias +************************** + +**Creates, updates or deletes AWS Lambda function aliases** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the management of AWS Lambda functions aliases via the Ansible framework. It is idempotent and supports "Check" mode. Use module :ref:`community.aws.lambda ` to manage the lambda function itself and :ref:`community.aws.lambda_event ` to manage event source mappings. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
A short, user-defined function alias description.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ function_name + +
+ string + / required +
+
+ +
The name of the function alias.
+
+
+ function_version + +
+ integer +
+
+ +
Version associated with the Lambda function alias. A value of 0 (or omitted parameter) sets the alias to the $LATEST version.
+

aliases: version
+
+
+ name + +
+ string + / required +
+
+ +
Name of the function alias.
+

aliases: alias_name
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Describes the desired state.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + --- + # Simple example to create a lambda function and publish a version + - hosts: localhost + gather_facts: no + vars: + state: present + project_folder: /path/to/deployment/package + deployment_package: lambda.zip + account: 123456789012 + production_version: 5 + tasks: + - name: AWS Lambda Function + lambda: + state: "{{ state | default('present') }}" + name: myLambdaFunction + publish: True + description: lambda function description + code_s3_bucket: package-bucket + code_s3_key: "lambda/{{ deployment_package }}" + local_path: "{{ project_folder }}/{{ deployment_package }}" + runtime: python2.7 + timeout: 5 + handler: lambda.handler + memory_size: 128 + role: "arn:aws:iam::{{ account }}:role/API2LambdaExecRole" + + - name: Get information + lambda_info: + name: myLambdaFunction + register: lambda_info + - name: show results + ansible.builtin.debug: + msg: "{{ lambda_info['lambda_facts'] }}" + + # The following will set the Dev alias to the latest version ($LATEST) since version is omitted (or = 0) + - name: "alias 'Dev' for function {{ lambda_info.lambda_facts.FunctionName }} " + community.aws.lambda_alias: + state: "{{ state | default('present') }}" + function_name: "{{ lambda_info.lambda_facts.FunctionName }}" + name: Dev + description: Development is $LATEST version + + # The QA alias will only be created when a new version is published (i.e. not = '$LATEST') + - name: "alias 'QA' for function {{ lambda_info.lambda_facts.FunctionName }} " + community.aws.lambda_alias: + state: "{{ state | default('present') }}" + function_name: "{{ lambda_info.lambda_facts.FunctionName }}" + name: QA + version: "{{ lambda_info.lambda_facts.Version }}" + description: "QA is version {{ lambda_info.lambda_facts.Version }}" + when: lambda_info.lambda_facts.Version != "$LATEST" + + # The Prod alias will have a fixed version based on a variable + - name: "alias 'Prod' for function {{ lambda_info.lambda_facts.FunctionName }} " + community.aws.lambda_alias: + state: "{{ state | default('present') }}" + function_name: "{{ lambda_info.lambda_facts.FunctionName }}" + name: Prod + version: "{{ production_version }}" + description: "Production is version {{ production_version }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ alias_arn + +
+ string +
+
success +
Full ARN of the function, including the alias
+
+
Sample:
+
arn:aws:lambda:us-west-2:123456789012:function:myFunction:dev
+
+
+ description + +
+ string +
+
success +
A short description of the alias
+
+
Sample:
+
The development stage for my hot new app
+
+
+ function_version + +
+ string +
+
success +
The qualifier that the alias refers to
+
+
Sample:
+
$LATEST
+
+
+ name + +
+ string +
+
success +
The name of the alias assigned
+
+
Sample:
+
dev
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Pierre Jodouin (@pjodouin), Ryan Scott Brown (@ryansb) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_event_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_event_module.rst new file mode 100644 index 00000000..9d10ac31 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_event_module.rst @@ -0,0 +1,479 @@ +.. _community.aws.lambda_event_module: + + +************************** +community.aws.lambda_event +************************** + +**Creates, updates or deletes AWS Lambda function event mappings** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the management of AWS Lambda function event source mappings such as DynamoDB and Kinesis stream events via the Ansible framework. These event source mappings are relevant only in the AWS Lambda pull model, where AWS Lambda invokes the function. It is idempotent and supports "Check" mode. Use module :ref:`community.aws.lambda ` to manage the lambda function itself and :ref:`community.aws.lambda_alias ` to manage function aliases. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ alias + +
+ string +
+
+ +
Name of the function alias.
+
Mutually exclusive with version.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ event_source + +
+ string +
+
+
    Choices: +
  • stream ←
  • +
  • sqs
  • +
+
+
Source of the event that triggers the lambda function.
+
For DynamoDB and Kinesis events, select stream
+
For SQS queues, select sqs
+
+
+ lambda_function_arn + +
+ string + / required +
+
+ +
The name or ARN of the lambda function.
+

aliases: function_name, function_arn
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ source_params + +
+ dictionary + / required +
+
+ +
Sub-parameters required for event source.
+
+
+ batch_size + +
+ integer +
+
+ Default:
100
+
+
The largest number of records that AWS Lambda will retrieve from your event source at the time of invoking your function.
+
+
+ enabled + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+ Default:
"true."
+
+
Indicates whether AWS Lambda should begin polling or readin from the event source.
+
+
+ source_arn + +
+ string + / required +
+
+ +
The Amazon Resource Name (ARN) of the SQS queue, Kinesis stream or DynamoDB stream that is the event source.
+
+
+ starting_position + +
+ string +
+
+
    Choices: +
  • TRIM_HORIZON
  • +
  • LATEST
  • +
+
+
The position in the stream where AWS Lambda should start reading.
+
Required when event_source=stream.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Describes the desired state.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ version + +
+ integer +
+
+ +
Version of the Lambda function.
+
Mutually exclusive with alias.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Example that creates a lambda event notification for a DynamoDB stream + - name: DynamoDB stream event mapping + community.aws.lambda_event: + state: present + event_source: stream + function_name: "{{ function_name }}" + alias: Dev + source_params: + source_arn: arn:aws:dynamodb:us-east-1:123456789012:table/tableName/stream/2016-03-19T19:51:37.457 + enabled: True + batch_size: 100 + starting_position: TRIM_HORIZON + register: event + + - name: Show source event + ansible.builtin.debug: + var: event.lambda_stream_events + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ lambda_stream_events + +
+ list +
+
success +
list of dictionaries returned by the API describing stream event mappings
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Pierre Jodouin (@pjodouin), Ryan Brown (@ryansb) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_facts_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_facts_module.rst new file mode 100644 index 00000000..369bd939 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_facts_module.rst @@ -0,0 +1,398 @@ +.. _community.aws.lambda_facts_module: + + +************************** +community.aws.lambda_facts +************************** + +**Gathers AWS Lambda function details as Ansible facts** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + +DEPRECATED +---------- +:Removed in collection release after 2021-12-01 +:Why: Deprecated in favour of ``_info`` module. +:Alternative: Use :ref:`community.aws.lambda_info ` instead. + + + +Synopsis +-------- +- Gathers various details related to Lambda functions, including aliases, versions and event source mappings. Use module :ref:`community.aws.lambda ` to manage the lambda function itself, :ref:`community.aws.lambda_alias ` to manage function aliases and :ref:`community.aws.lambda_event ` to manage lambda event source mappings. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ event_source_arn + +
+ string +
+
+ +
For query type 'mappings', this is the Amazon Resource Name (ARN) of the Amazon Kinesis or DynamoDB stream.
+
+
+ function_name + +
+ string +
+
+ +
The name of the lambda function for which facts are requested.
+

aliases: function, name
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ query + +
+ string +
+
+
    Choices: +
  • aliases
  • +
  • all ←
  • +
  • config
  • +
  • mappings
  • +
  • policy
  • +
  • versions
  • +
+
+
Specifies the resource type for which to gather facts. Leave blank to retrieve all facts.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + --- + # Simple example of listing all info for a function + - name: List all for a specific function + community.aws.lambda_facts: + query: all + function_name: myFunction + register: my_function_details + + # List all versions of a function + - name: List function versions + community.aws.lambda_facts: + query: versions + function_name: myFunction + register: my_function_versions + + # List all lambda function versions + - name: List all function + community.aws.lambda_facts: + query: all + max_items: 20 + - name: show Lambda facts + ansible.builtin.debug: + var: lambda_facts + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ lambda_facts + +
+ dictionary +
+
success +
lambda facts
+
+
+
+ lambda_facts.function + +
+ dictionary +
+
success +
lambda function list
+
+
+
+ lambda_facts.function.TheName + +
+ dictionary +
+
success +
lambda function information, including event, mapping, and version information
+
+
+

+ + +Status +------ + + +- This module will be removed in version . *[deprecated]* +- For more information see `DEPRECATED`_. + + +Authors +~~~~~~~ + +- Pierre Jodouin (@pjodouin) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_info_module.rst new file mode 100644 index 00000000..ce265e70 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_info_module.rst @@ -0,0 +1,372 @@ +.. _community.aws.lambda_info_module: + + +************************* +community.aws.lambda_info +************************* + +**Gathers AWS Lambda function details** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gathers various details related to Lambda functions, including aliases, versions and event source mappings. +- Use module :ref:`community.aws.lambda ` to manage the lambda function itself, :ref:`community.aws.lambda_alias ` to manage function aliases and :ref:`community.aws.lambda_event ` to manage lambda event source mappings. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ event_source_arn + +
+ string +
+
+ +
When query=mappings, this is the Amazon Resource Name (ARN) of the Amazon Kinesis or DynamoDB stream.
+
+
+ function_name + +
+ string +
+
+ +
The name of the lambda function for which information is requested.
+

aliases: function, name
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ query + +
+ string +
+
+
    Choices: +
  • aliases
  • +
  • all ←
  • +
  • config
  • +
  • mappings
  • +
  • policy
  • +
  • versions
  • +
+
+
Specifies the resource type for which to gather information. Leave blank to retrieve all information.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + --- + # Simple example of listing all info for a function + - name: List all for a specific function + community.aws.lambda_info: + query: all + function_name: myFunction + register: my_function_details + # List all versions of a function + - name: List function versions + community.aws.lambda_info: + query: versions + function_name: myFunction + register: my_function_versions + # List all lambda function versions + - name: List all function + community.aws.lambda_info: + query: all + max_items: 20 + register: output + - name: show Lambda information + ansible.builtin.debug: + msg: "{{ output['function'] }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ function + +
+ dictionary +
+
success +
lambda function list
+
+
+
+ function.TheName + +
+ dictionary +
+
success +
lambda function information, including event, mapping, and version information
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Pierre Jodouin (@pjodouin) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_module.rst new file mode 100644 index 00000000..7368c05f --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_module.rst @@ -0,0 +1,643 @@ +.. _community.aws.lambda_module: + + +******************** +community.aws.lambda +******************** + +**Manage AWS Lambda functions** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Allows for the management of Lambda functions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ dead_letter_arn + +
+ string +
+
+ +
The parent object that contains the target Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
A short, user-defined function description. Lambda does not use this value. Assign a meaningful description as you see fit.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ environment_variables + +
+ dictionary +
+
+ +
A dictionary of environment variables the Lambda function is given.
+
+
+ handler + +
+ string +
+
+ +
The function within your code that Lambda calls to begin execution.
+
+
+ memory_size + +
+ integer +
+
+ Default:
128
+
+
The amount of memory, in MB, your Lambda function is given.
+
+
+ name + +
+ string + / required +
+
+ +
The name you want to assign to the function you are uploading. Cannot be changed.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the IAM role that Lambda assumes when it executes your function to access any other Amazon Web Services (AWS) resources. You may use the bare ARN if the role belongs to the same AWS account.
+
Required when state=present.
+
+
+ runtime + +
+ string +
+
+ +
The runtime environment for the Lambda function you are uploading.
+
Required when creating a function. Uses parameters as described in boto3 docs.
+
Required when state=present.
+ +
+
+ s3_bucket + +
+ string +
+
+ +
Amazon S3 bucket name where the .zip file containing your deployment package is stored.
+
If state=present then either zip_file or s3_bucket must be present.
+
s3_bucket and s3_key are required together.
+
+
+ s3_key + +
+ string +
+
+ +
The Amazon S3 object (the deployment package) key name you want to upload.
+
s3_bucket and s3_key are required together.
+
+
+ s3_object_version + +
+ string +
+
+ +
The Amazon S3 object (the deployment package) version you want to upload.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or delete Lambda function.
+
+
+ tags + +
+ dictionary +
+
+ +
tag dict to apply to the function (requires botocore 1.5.40 or above).
+
+
+ timeout + +
+ integer +
+
+ Default:
3
+
+
The function maximum execution time in seconds after which Lambda should terminate the function.
+
+
+ tracing_mode + +
+ string +
+
+
    Choices: +
  • Active
  • +
  • PassThrough
  • +
+
+
Set mode to 'Active' to sample and trace incoming requests with AWS X-Ray. Turned off (set to 'PassThrough') by default.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_security_group_ids + +
+ list + / elements=string +
+
+ +
List of VPC security group IDs to associate with the Lambda function.
+
Required when vpc_subnet_ids is used.
+
+
+ vpc_subnet_ids + +
+ list + / elements=string +
+
+ +
List of subnet IDs to run Lambda function in.
+
Use this option if you need to access resources in your VPC. Leave empty if you don't want to run the function in a VPC.
+
If set, vpc_security_group_ids must also be set.
+
+
+ zip_file + +
+ string +
+
+ +
A .zip file containing your deployment package
+
If state=present then either zip_file or s3_bucket must be present.
+

aliases: src
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Create Lambda functions + - name: looped creation + community.aws.lambda: + name: '{{ item.name }}' + state: present + zip_file: '{{ item.zip_file }}' + runtime: 'python2.7' + role: 'arn:aws:iam::987654321012:role/lambda_basic_execution' + handler: 'hello_python.my_handler' + vpc_subnet_ids: + - subnet-123abcde + - subnet-edcba321 + vpc_security_group_ids: + - sg-123abcde + - sg-edcba321 + environment_variables: '{{ item.env_vars }}' + tags: + key1: 'value1' + loop: + - name: HelloWorld + zip_file: hello-code.zip + env_vars: + key1: "first" + key2: "second" + - name: ByeBye + zip_file: bye-code.zip + env_vars: + key1: "1" + key2: "2" + + # To remove previously added tags pass an empty dict + - name: remove tags + community.aws.lambda: + name: 'Lambda function' + state: present + zip_file: 'code.zip' + runtime: 'python2.7' + role: 'arn:aws:iam::987654321012:role/lambda_basic_execution' + handler: 'hello_python.my_handler' + tags: {} + + # Basic Lambda function deletion + - name: Delete Lambda functions HelloWorld and ByeBye + community.aws.lambda: + name: '{{ item }}' + state: absent + loop: + - HelloWorld + - ByeBye + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ code + +
+ dictionary +
+
success +
the lambda function location returned by get_function in boto3
+
+
Sample:
+
{'location': 'a presigned S3 URL', 'repository_type': 'S3'}
+
+
+ configuration + +
+ dictionary +
+
success +
the lambda function metadata returned by get_function in boto3
+
+
Sample:
+
{'code_sha256': 'zOAGfF5JLFuzZoSNirUtOrQp+S341IOA3BcoXXoaIaU=', 'code_size': 123, 'description': 'My function', 'environment': {'variables': {'key': 'value'}}, 'function_arn': 'arn:aws:lambda:us-east-1:123456789012:function:myFunction:1', 'function_name': 'myFunction', 'handler': 'index.handler', 'last_modified': '2017-08-01T00:00:00.000+0000', 'memory_size': 128, 'revision_id': 'a2x9886d-d48a-4a0c-ab64-82abc005x80c', 'role': 'arn:aws:iam::123456789012:role/lambda_basic_execution', 'runtime': 'nodejs6.10', 'tracing_config': {'mode': 'Active'}, 'timeout': 3, 'version': '1', 'vpc_config': {'security_group_ids': [], 'subnet_ids': [], 'vpc_id': '123'}}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Steyn Huizinga (@steynovich) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_policy_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_policy_module.rst new file mode 100644 index 00000000..6b9fdbf9 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lambda_policy_module.rst @@ -0,0 +1,462 @@ +.. _community.aws.lambda_policy_module: + + +*************************** +community.aws.lambda_policy +*************************** + +**Creates, updates or deletes AWS Lambda policy statements.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the management of AWS Lambda policy statements. +- It is idempotent and supports "Check" mode. +- Use module :ref:`community.aws.lambda ` to manage the lambda function itself, :ref:`community.aws.lambda_alias ` to manage function aliases, :ref:`community.aws.lambda_event ` to manage event source mappings such as Kinesis streams, :ref:`community.aws.execute_lambda ` to execute a lambda function and :ref:`community.aws.lambda_info ` to gather information relating to one or more lambda functions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ action + +
+ string + / required +
+
+ +
The AWS Lambda action you want to allow in this statement. Each Lambda action is a string starting with lambda: followed by the API name (see Operations ). For example, lambda:CreateFunction . You can use wildcard (lambda:*) to grant permission for all AWS Lambda actions.
+
+
+ alias + +
+ string +
+
+ +
Name of the function alias. Mutually exclusive with version.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ event_source_token + +
+ string +
+
+ +
Token string representing source ARN or account. Mutually exclusive with source_arn or source_account.
+
+
+ function_name + +
+ string + / required +
+
+ +
Name of the Lambda function whose resource policy you are updating by adding a new permission.
+
You can specify a function name (for example, Thumbnail ) or you can specify Amazon Resource Name (ARN) of the
+
function (for example, arn:aws:lambda:us-west-2:account-id:function:ThumbNail ). AWS Lambda also allows you to
+
specify partial ARN (for example, account-id:Thumbnail ). Note that the length constraint applies only to the
+
ARN. If you specify only the function name, it is limited to 64 character in length.
+

aliases: lambda_function_arn, function_arn
+
+
+ principal + +
+ string + / required +
+
+ +
The principal who is getting this permission. It can be Amazon S3 service Principal (s3.amazonaws.com ) if you want Amazon S3 to invoke the function, an AWS account ID if you are granting cross-account permission, or any valid AWS service principal such as sns.amazonaws.com . For example, you might want to allow a custom application in another AWS account to push events to AWS Lambda by invoking your function.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ source_account + +
+ string +
+
+ +
The AWS account ID (without a hyphen) of the source owner. For example, if source_arn identifies a bucket, then this is the bucket owner's account ID. You can use this additional condition to ensure the bucket you specify is owned by a specific account (it is possible the bucket owner deleted the bucket and some other AWS account created the bucket). You can also use this condition to specify all sources (that is, you don't specify the source_arn ) owned by a specific account.
+
+
+ source_arn + +
+ string +
+
+ +
This is optional; however, when granting Amazon S3 permission to invoke your function, you should specify this field with the bucket Amazon Resource Name (ARN) as its value. This ensures that only events generated from the specified bucket can invoke the function.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Describes the desired state.
+
+
+ statement_id + +
+ string + / required +
+
+ +
A unique statement identifier.
+

aliases: sid
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ version + +
+ integer +
+
+ +
Version of the Lambda function. Mutually exclusive with alias.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Lambda S3 event notification + community.aws.lambda_policy: + state: present + function_name: functionName + alias: Dev + statement_id: lambda-s3-myBucket-create-data-log + action: lambda:InvokeFunction + principal: s3.amazonaws.com + source_arn: arn:aws:s3:eu-central-1:123456789012:bucketName + source_account: 123456789012 + register: lambda_policy_action + + - name: show results + ansible.builtin.debug: + var: lambda_policy_action + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ lambda_policy_action + +
+ string +
+
success +
describes what action was taken
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Pierre Jodouin (@pjodouin) +- Michael De La Rue (@mikedlr) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lightsail_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lightsail_module.rst new file mode 100644 index 00000000..5ff6b603 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.lightsail_module.rst @@ -0,0 +1,474 @@ +.. _community.aws.lightsail_module: + + +*********************** +community.aws.lightsail +*********************** + +**Manage instances in AWS Lightsail** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage instances in AWS Lightsail. +- Instance tagging is not yet supported in this module. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ blueprint_id + +
+ string +
+
+ +
ID of the instance blueprint image.
+
Required when state=present
+
+
+ bundle_id + +
+ string +
+
+ +
Bundle of specification info for the instance.
+
Required when state=present.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ key_pair_name + +
+ string +
+
+ +
Name of the key pair to use with the instance.
+
If state=present and a key_pair_name is not provided, the default keypair from the region will be used.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the instance.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
  • running
  • +
  • restarted
  • +
  • rebooted
  • +
  • stopped
  • +
+
+
Indicate desired state of the target.
+
rebooted and restarted are aliases.
+
+
+ user_data + +
+ string +
+
+ +
Launch script that can configure the instance with additional data.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Wait for the instance to be in state 'running' before returning.
+
If wait=false an ip_address may not be returned.
+
Has no effect when state=rebooted or state=absent.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
300
+
+
How long before wait gives up, in seconds.
+
+
+ zone + +
+ string +
+
+ +
AWS availability zone in which to launch the instance.
+
Required when state=present
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create a new Lightsail instance + community.aws.lightsail: + state: present + name: my_instance + region: us-east-1 + zone: us-east-1a + blueprint_id: ubuntu_16_04 + bundle_id: nano_1_0 + key_pair_name: id_rsa + user_data: " echo 'hello world' > /home/ubuntu/test.txt" + register: my_instance + + - name: Delete an instance + community.aws.lightsail: + state: absent + region: us-east-1 + name: my_instance + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
if a snapshot has been modified/created
+
+
Sample:
+
{'changed': True}
+
+
+ instance + +
+ dictionary +
+
always +
instance data
+
+
Sample:
+
{'arn': 'arn:aws:lightsail:us-east-1:448830907657:Instance/1fef0175-d6c8-480e-84fa-214f969cda87', 'blueprint_id': 'ubuntu_16_04', 'blueprint_name': 'Ubuntu', 'bundle_id': 'nano_1_0', 'created_at': '2017-03-27T08:38:59.714000-04:00', 'hardware': {'cpu_count': 1, 'ram_size_in_gb': 0.5}, 'is_static_ip': False, 'location': {'availability_zone': 'us-east-1a', 'region_name': 'us-east-1'}, 'name': 'my_instance', 'networking': {'monthly_transfer': {'gb_per_month_allocated': 1024}, 'ports': [{'access_direction': 'inbound', 'access_from': 'Anywhere (0.0.0.0/0)', 'access_type': 'public', 'common_name': '', 'from_port': 80, 'protocol': 'tcp', 'to_port': 80}, {'access_direction': 'inbound', 'access_from': 'Anywhere (0.0.0.0/0)', 'access_type': 'public', 'common_name': '', 'from_port': 22, 'protocol': 'tcp', 'to_port': 22}]}, 'private_ip_address': '172.26.8.14', 'public_ip_address': '34.207.152.202', 'resource_type': 'Instance', 'ssh_key_name': 'keypair', 'state': {'code': 16, 'name': 'running'}, 'support_code': '588307843083/i-0997c97831ee21e33', 'username': 'ubuntu'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Nick Ball (@nickball) +- Prasad Katti (@prasadkatti) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_instance_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_instance_info_module.rst new file mode 100644 index 00000000..3e199320 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_instance_info_module.rst @@ -0,0 +1,1340 @@ +.. _community.aws.rds_instance_info_module: + + +******************************* +community.aws.rds_instance_info +******************************* + +**obtain information about one or more RDS instances** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Obtain information about one or more RDS instances. +- This module was called ``rds_instance_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 +- python >= 2.7 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ db_instance_identifier + +
+ string +
+
+ +
The RDS instance's unique identifier.
+

aliases: id
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filters + +
+ dictionary +
+
+ +
A filter that specifies one or more DB instances to describe. See https://docs.aws.amazon.com/AmazonRDS/latest/APIReference/API_DescribeDBInstances.html
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Get information about an instance + community.aws.rds_instance_info: + db_instance_identifier: new-database + register: new_database_info + + - name: Get all RDS instances + community.aws.rds_instance_info: + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ instances + +
+ complex +
+
always +
List of RDS instances
+
+
  +
+ allocated_storage + +
+ integer +
+
always +
Gigabytes of storage allocated to the database
+
+
Sample:
+
10
+
  +
+ auto_minor_version_upgrade + +
+ boolean +
+
always +
Whether minor version upgrades happen automatically
+
+
Sample:
+
True
+
  +
+ availability_zone + +
+ string +
+
always +
Availability Zone in which the database resides
+
+
Sample:
+
us-west-2b
+
  +
+ backup_retention_period + +
+ integer +
+
always +
Days for which backups are retained
+
+
Sample:
+
7
+
  +
+ ca_certificate_identifier + +
+ string +
+
always +
ID for the CA certificate
+
+
Sample:
+
rds-ca-2015
+
  +
+ copy_tags_to_snapshot + +
+ boolean +
+
always +
Whether DB tags should be copied to the snapshot
+
+
  +
+ db_instance_arn + +
+ string +
+
always +
ARN of the database instance
+
+
Sample:
+
arn:aws:rds:us-west-2:111111111111:db:helloworld-rds
+
  +
+ db_instance_class + +
+ string +
+
always +
Instance class of the database instance
+
+
Sample:
+
db.t2.small
+
  +
+ db_instance_identifier + +
+ string +
+
always +
Database instance identifier
+
+
Sample:
+
helloworld-rds
+
  +
+ db_instance_port + +
+ integer +
+
always +
Port used by the database instance
+
+
  +
+ db_instance_status + +
+ string +
+
always +
Status of the database instance
+
+
Sample:
+
available
+
  +
+ db_name + +
+ string +
+
always +
Name of the database
+
+
Sample:
+
management
+
  +
+ db_parameter_groups + +
+ complex +
+
always +
List of database parameter groups
+
+
   +
+ db_parameter_group_name + +
+ string +
+
always +
Name of the database parameter group
+
+
Sample:
+
psql-pg-helloworld
+
   +
+ parameter_apply_status + +
+ string +
+
always +
Whether the parameter group has been applied
+
+
Sample:
+
in-sync
+
  +
+ db_security_groups + +
+ list +
+
always +
List of security groups used by the database instance
+
+
  +
+ db_subnet_group + +
+ complex +
+
always +
list of subnet groups
+
+
   +
+ db_subnet_group_description + +
+ string +
+
always +
Description of the DB subnet group
+
+
Sample:
+
My database subnet group
+
   +
+ db_subnet_group_name + +
+ string +
+
always +
Name of the database subnet group
+
+
Sample:
+
my-subnet-group
+
   +
+ subnet_group_status + +
+ string +
+
always +
Subnet group status
+
+
Sample:
+
Complete
+
   +
+ subnets + +
+ complex +
+
always +
List of subnets in the subnet group
+
+
    +
+ subnet_availability_zone + +
+ complex +
+
always +
Availability zone of the subnet
+
+
     +
+ name + +
+ string +
+
always +
Name of the availability zone
+
+
Sample:
+
us-west-2c
+
    +
+ subnet_identifier + +
+ string +
+
always +
Subnet ID
+
+
Sample:
+
subnet-abcd1234
+
    +
+ subnet_status + +
+ string +
+
always +
Subnet status
+
+
Sample:
+
Active
+
   +
+ vpc_id + +
+ string +
+
always +
VPC id of the subnet group
+
+
Sample:
+
vpc-abcd1234
+
  +
+ dbi_resource_id + +
+ string +
+
always +
AWS Region-unique, immutable identifier for the DB instance
+
+
Sample:
+
db-AAAAAAAAAAAAAAAAAAAAAAAAAA
+
  +
+ domain_memberships + +
+ list +
+
always +
List of domain memberships
+
+
  +
+ endpoint + +
+ complex +
+
always +
Database endpoint
+
+
   +
+ address + +
+ string +
+
always +
Database endpoint address
+
+
Sample:
+
helloworld-rds.ctrqpe3so1sf.us-west-2.rds.amazonaws.com
+
   +
+ hosted_zone_id + +
+ string +
+
always +
Route53 hosted zone ID
+
+
Sample:
+
Z1PABCD0000000
+
   +
+ port + +
+ integer +
+
always +
Database endpoint port
+
+
Sample:
+
5432
+
  +
+ engine + +
+ string +
+
always +
Database engine
+
+
Sample:
+
postgres
+
  +
+ engine_version + +
+ string +
+
always +
Database engine version
+
+
Sample:
+
9.5.10
+
  +
+ iam_database_authentication_enabled + +
+ boolean +
+
always +
Whether database authentication through IAM is enabled
+
+
  +
+ instance_create_time + +
+ string +
+
always +
Date and time the instance was created
+
+
Sample:
+
2017-10-10T04:00:07.434000+00:00
+
  +
+ kms_key_id + +
+ string +
+
always +
KMS Key ID
+
+
Sample:
+
arn:aws:kms:us-west-2:111111111111:key/abcd1234-0000-abcd-1111-0123456789ab
+
  +
+ latest_restorable_time + +
+ string +
+
always +
Latest time to which a database can be restored with point-in-time restore
+
+
Sample:
+
2018-05-17T00:03:56+00:00
+
  +
+ license_model + +
+ string +
+
always +
License model
+
+
Sample:
+
postgresql-license
+
  +
+ master_username + +
+ string +
+
always +
Database master username
+
+
Sample:
+
dbadmin
+
  +
+ monitoring_interval + +
+ integer +
+
always +
Interval, in seconds, between points when Enhanced Monitoring metrics are collected for the DB instance
+
+
  +
+ multi_az + +
+ boolean +
+
always +
Whether Multi-AZ is on
+
+
  +
+ option_group_memberships + +
+ complex +
+
always +
List of option groups
+
+
   +
+ option_group_name + +
+ string +
+
always +
Option group name
+
+
Sample:
+
default:postgres-9-5
+
   +
+ status + +
+ string +
+
always +
Status of option group
+
+
Sample:
+
in-sync
+
  +
+ pending_modified_values + +
+ complex +
+
always +
Modified values pending application
+
+
  +
+ performance_insights_enabled + +
+ boolean +
+
always +
Whether performance insights are enabled
+
+
  +
+ preferred_backup_window + +
+ string +
+
always +
Preferred backup window
+
+
Sample:
+
04:00-05:00
+
  +
+ preferred_maintenance_window + +
+ string +
+
always +
Preferred maintenance window
+
+
Sample:
+
mon:05:00-mon:05:30
+
  +
+ publicly_accessible + +
+ boolean +
+
always +
Whether the DB is publicly accessible
+
+
  +
+ read_replica_db_instance_identifiers + +
+ list +
+
always +
List of database instance read replicas
+
+
  +
+ storage_encrypted + +
+ boolean +
+
always +
Whether the storage is encrypted
+
+
Sample:
+
True
+
  +
+ storage_type + +
+ string +
+
always +
Storage type of the Database instance
+
+
Sample:
+
gp2
+
  +
+ tags + +
+ complex +
+
always +
Tags used by the database instance
+
+
  +
+ vpc_security_groups + +
+ complex +
+
always +
List of VPC security groups
+
+
   +
+ status + +
+ string +
+
always +
Status of the VPC security group
+
+
Sample:
+
active
+
   +
+ vpc_security_group_id + +
+ string +
+
always +
VPC Security Group ID
+
+
Sample:
+
sg-abcd1234
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) +- Michael De La Rue (@mikedlr) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_instance_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_instance_module.rst new file mode 100644 index 00000000..aa2210fc --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_instance_module.rst @@ -0,0 +1,2461 @@ +.. _community.aws.rds_instance_module: + + +************************** +community.aws.rds_instance +************************** + +**Manage RDS instances** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, modify, and delete RDS instances. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.5.0 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ allocated_storage + +
+ integer +
+
+ +
The amount of storage (in gibibytes) to allocate for the DB instance.
+
+
+ allow_major_version_upgrade + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether to allow major version upgrades.
+
+
+ apply_immediately + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
A value that specifies whether modifying a cluster with new_db_instance_identifier and master_user_password should be applied as soon as possible, regardless of the preferred_maintenance_window setting. If false, changes are applied during the next maintenance window.
+
+
+ auto_minor_version_upgrade + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether minor version upgrades are applied automatically to the DB instance during the maintenance window.
+
+
+ availability_zone + +
+ string +
+
+ +
A list of EC2 Availability Zones that instances in the DB cluster can be created in. May be used when creating a cluster or when restoring from S3 or a snapshot. Mutually exclusive with multi_az.
+

aliases: az, zone
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ backup_retention_period + +
+ integer +
+
+ +
The number of days for which automated backups are retained.
+
When set to 0, automated backups will be disabled. (Not applicable if the DB instance is a source to read replicas)
+
May be used when creating a new cluster, when restoring from S3, or when modifying a cluster.
+
+
+ ca_certificate_identifier + +
+ string +
+
+ +
The identifier of the CA certificate for the DB instance.
+
+
+ character_set_name + +
+ string +
+
+ +
The character set to associate with the DB cluster.
+
+
+ copy_tags_to_snapshot + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether or not to copy all tags from the DB instance to snapshots of the instance. When initially creating a DB instance the RDS API defaults this to false if unspecified.
+
+
+ creation_source + +
+ string +
+
+
    Choices: +
  • snapshot
  • +
  • s3
  • +
  • instance
  • +
+
+
Which source to use if restoring from a template (an existing instance, S3 bucket, or snapshot).
+
+
+ db_cluster_identifier + +
+ string +
+
+ +
The DB cluster (lowercase) identifier to add the aurora DB instance to. The identifier must contain from 1 to 63 letters, numbers, or hyphens and the first character must be a letter and may not end in a hyphen or contain consecutive hyphens.
+

aliases: cluster_id
+
+
+ db_instance_class + +
+ string +
+
+ +
The compute and memory capacity of the DB instance, for example db.t2.micro.
+

aliases: class, instance_type
+
+
+ db_instance_identifier + +
+ string + / required +
+
+ +
The DB instance (lowercase) identifier. The identifier must contain from 1 to 63 letters, numbers, or hyphens and the first character must be a letter and may not end in a hyphen or contain consecutive hyphens.
+

aliases: instance_id, id
+
+
+ db_name + +
+ string +
+
+ +
The name for your database. If a name is not provided Amazon RDS will not create a database.
+
+
+ db_parameter_group_name + +
+ string +
+
+ +
The name of the DB parameter group to associate with this DB instance. When creating the DB instance if this argument is omitted the default DBParameterGroup for the specified engine is used.
+
+
+ db_security_groups + +
+ list + / elements=string +
+
+ +
(EC2-Classic platform) A list of DB security groups to associate with this DB instance.
+
+
+ db_snapshot_identifier + +
+ string +
+
+ +
The identifier for the DB snapshot to restore from if using creation_source=snapshot.
+
+
+ db_subnet_group_name + +
+ string +
+
+ +
The DB subnet group name to use for the DB instance.
+

aliases: subnet_group
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ domain + +
+ string +
+
+ +
The Active Directory Domain to restore the instance in.
+
+
+ domain_iam_role_name + +
+ string +
+
+ +
The name of the IAM role to be used when making API calls to the Directory Service.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ enable_cloudwatch_logs_exports + +
+ list + / elements=string +
+
+ +
A list of log types that need to be enabled for exporting to CloudWatch Logs.
+

aliases: cloudwatch_log_exports
+
+
+ enable_iam_database_authentication + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Enable mapping of AWS Identity and Access Management (IAM) accounts to database accounts. If this option is omitted when creating the cluster, Amazon RDS sets this to False.
+
+
+ enable_performance_insights + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether to enable Performance Insights for the DB instance.
+
+
+ engine + +
+ string +
+
+ +
The name of the database engine to be used for this DB instance. This is required to create an instance. Valid choices are aurora | aurora-mysql | aurora-postgresql | mariadb | mysql | oracle-ee | oracle-se | oracle-se1 | oracle-se2 | postgres | sqlserver-ee | sqlserver-ex | sqlserver-se | sqlserver-web
+
+
+ engine_version + +
+ string +
+
+ +
The version number of the database engine to use. For Aurora MySQL that could be 5.6.10a , 5.7.12. Aurora PostgreSQL example, 9.6.3
+
+
+ final_db_snapshot_identifier + +
+ string +
+
+ +
The DB instance snapshot identifier of the new DB instance snapshot created when skip_final_snapshot is false.
+

aliases: final_snapshot_identifier
+
+
+ force_failover + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Set to true to conduct the reboot through a MultiAZ failover.
+
+
+ force_update_password + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Set to True to update your cluster password with master_user_password. Since comparing passwords to determine if it needs to be updated is not possible this is set to False by default to allow idempotence.
+
+
+ iops + +
+ integer +
+
+ +
The Provisioned IOPS (I/O operations per second) value. Is only set when using storage_type is set to io1.
+
+
+ kms_key_id + +
+ string +
+
+ +
The ARN of the AWS KMS key identifier for an encrypted DB instance. If you are creating a DB instance with the same AWS account that owns the KMS encryption key used to encrypt the new DB instance, then you can use the KMS key alias instead of the ARN for the KM encryption key.
+
If storage_encrypted is true and and this option is not provided, the default encryption key is used.
+
+
+ license_model + +
+ string +
+
+ +
The license model for the DB instance.
+
Several options are license-included, bring-your-own-license, and general-public-license.
+
This option can also be omitted to default to an accepted value.
+
+
+ master_user_password + +
+ string +
+
+ +
An 8-41 character password for the master database user. The password can contain any printable ASCII character except "/", """, or "@". To modify the password use force_password_update. Use apply immediately to change the password immediately, otherwise it is updated during the next maintenance window.
+

aliases: password
+
+
+ master_username + +
+ string +
+
+ +
The name of the master user for the DB cluster. Must be 1-16 letters or numbers and begin with a letter.
+

aliases: username
+
+
+ max_allocated_storage + +
+ integer +
+
+ +
The upper limit to which Amazon RDS can automatically scale the storage of the DB instance.
+
+
+ monitoring_interval + +
+ integer +
+
+ +
The interval, in seconds, when Enhanced Monitoring metrics are collected for the DB instance. To disable collecting metrics, specify 0. Amazon RDS defaults this to 0 if omitted when initially creating a DB instance.
+
+
+ monitoring_role_arn + +
+ string +
+
+ +
The ARN for the IAM role that permits RDS to send enhanced monitoring metrics to Amazon CloudWatch Logs.
+
+
+ multi_az + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Specifies if the DB instance is a Multi-AZ deployment. Mutually exclusive with availability_zone.
+
+
+ new_db_instance_identifier + +
+ string +
+
+ +
The new DB cluster (lowercase) identifier for the DB cluster when renaming a DB instance. The identifier must contain from 1 to 63 letters, numbers, or hyphens and the first character must be a letter and may not end in a hyphen or contain consecutive hyphens. Use apply_immediately to rename immediately, otherwise it is updated during the next maintenance window.
+

aliases: new_instance_id, new_id
+
+
+ option_group_name + +
+ string +
+
+ +
The option group to associate with the DB instance.
+
+
+ performance_insights_kms_key_id + +
+ string +
+
+ +
The AWS KMS key identifier (ARN, name, or alias) for encryption of Performance Insights data.
+
+
+ performance_insights_retention_period + +
+ integer +
+
+ +
The amount of time, in days, to retain Performance Insights data. Valid values are 7 or 731.
+
+
+ port + +
+ integer +
+
+ +
The port number on which the instances accept connections.
+
+
+ preferred_backup_window + +
+ string +
+
+ +
The daily time range (in UTC) of at least 30 minutes, during which automated backups are created if automated backups are enabled using backup_retention_period. The option must be in the format of "hh24:mi-hh24:mi" and not conflict with preferred_maintenance_window.
+

aliases: backup_window
+
+
+ preferred_maintenance_window + +
+ string +
+
+ +
The weekly time range (in UTC) of at least 30 minutes, during which system maintenance can occur. The option must be in the format "ddd:hh24:mi-ddd:hh24:mi" where ddd is one of Mon, Tue, Wed, Thu, Fri, Sat, Sun.
+

aliases: maintenance_window
+
+
+ processor_features + +
+ dictionary +
+
+ +
A dictionary of Name, Value pairs to indicate the number of CPU cores and the number of threads per core for the DB instance class of the DB instance. Names are threadsPerCore and coreCount. Set this option to an empty dictionary to use the default processor features.
+
+
+ coreCount + +
+ - +
+
+ +
The number of CPU cores
+
+
+ threadsPerCore + +
+ - +
+
+ +
The number of threads per core
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ promotion_tier + +
+ string +
+
+ +
An integer that specifies the order in which an Aurora Replica is promoted to the primary instance after a failure of the existing primary instance.
+
+
+ publicly_accessible + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Specifies the accessibility options for the DB instance. A value of true specifies an Internet-facing instance with a publicly resolvable DNS name, which resolves to a public IP address. A value of false specifies an internal instance with a DNS name that resolves to a private IP address.
+
+
+ purge_cloudwatch_logs_exports + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Set to False to retain any enabled cloudwatch logs that aren't specified in the task and are associated with the instance.
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Set to False to retain any tags that aren't specified in task and are associated with the instance.
+
+
+ read_replica + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Set to False to promote a read replica cluster or true to create one. When creating a read replica creation_source should be set to 'instance' or not provided. source_db_instance_identifier must be provided with this option.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ restore_time + +
+ string +
+
+ +
If using creation_source=instance this indicates the UTC date and time to restore from the source instance. For example, "2009-09-07T23:45:00Z".
+
May alternatively set use_latest_restore_time=True.
+
Only one of use_latest_restorable_time and restore_time may be provided.
+
+
+ s3_bucket_name + +
+ string +
+
+ +
The name of the Amazon S3 bucket that contains the data used to create the Amazon DB instance.
+
+
+ s3_ingestion_role_arn + +
+ string +
+
+ +
The Amazon Resource Name (ARN) of the AWS Identity and Access Management (IAM) role that authorizes Amazon RDS to access the Amazon S3 bucket on your behalf.
+
+
+ s3_prefix + +
+ string +
+
+ +
The prefix for all of the file names that contain the data used to create the Amazon DB instance. If you do not specify a SourceS3Prefix value, then the Amazon DB instance is created by using all of the files in the Amazon S3 bucket.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ skip_final_snapshot + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether a final DB cluster snapshot is created before the DB cluster is deleted. If this is false final_db_snapshot_identifier must be provided.
+
+
+ snapshot_identifier + +
+ string +
+
+ +
The ARN of the DB snapshot to restore from when using creation_source=snapshot.
+
+
+ source_db_instance_identifier + +
+ string +
+
+ +
The identifier or ARN of the source DB instance from which to restore when creating a read replica or spinning up a point-in-time DB instance using creation_source=instance. If the source DB is not in the same region this should be an ARN.
+
+
+ source_engine + +
+ string +
+
+
    Choices: +
  • mysql
  • +
+
+
The identifier for the database engine that was backed up to create the files stored in the Amazon S3 bucket.
+
+
+ source_engine_version + +
+ string +
+
+ +
The version of the database that the backup files were created from.
+
+
+ source_region + +
+ string +
+
+ +
The region of the DB instance from which the replica is created.
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
  • terminated
  • +
  • running
  • +
  • started
  • +
  • stopped
  • +
  • rebooted
  • +
  • restarted
  • +
+
+
Whether the snapshot should exist or not. rebooted is not idempotent and will leave the DB instance in a running state and start it prior to rebooting if it was stopped. present will leave the DB instance in the current running/stopped state, (running if creating the DB instance).
+
state=running and state=started are synonyms, as are state=rebooted and state=restarted. Note - rebooting the instance is not idempotent.
+
+
+ storage_encrypted + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether the DB instance is encrypted.
+
+
+ storage_type + +
+ string +
+
+
    Choices: +
  • standard
  • +
  • gp2
  • +
  • io1
  • +
+
+
The storage type to be associated with the DB instance. storage_type does not apply to Aurora DB instances.
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary of key value pairs to assign the DB cluster.
+
+
+ tde_credential_arn + +
+ string +
+
+ +
The ARN from the key store with which to associate the instance for Transparent Data Encryption. This is supported by Oracle or SQL Server DB instances and may be used in conjunction with storage_encrypted though it might slightly affect the performance of your database.
+

aliases: transparent_data_encryption_arn
+
+
+ tde_credential_password + +
+ string +
+
+ +
The password for the given ARN from the key store in order to access the device.
+

aliases: transparent_data_encryption_password
+
+
+ timezone + +
+ string +
+
+ +
The time zone of the DB instance.
+
+
+ use_latest_restorable_time + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether to restore the DB instance to the latest restorable backup time.
+
Only one of use_latest_restorable_time and restore_time may be provided.
+

aliases: restore_from_latest
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_security_group_ids + +
+ list + / elements=string +
+
+ +
A list of EC2 VPC security groups to associate with the DB cluster.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to wait for the cluster to be available, stopped, or deleted. At a later time a wait_timeout option may be added. Following each API call to create/modify/delete the instance a waiter is used with a 60 second delay 30 times until the instance reaches the expected state (available/stopped/deleted). The total task time may also be influenced by AWSRetry which helps stabilize if the instance is in an invalid state to operate on to begin with (such as if you try to stop it when it is in the process of rebooting). If setting this to False task retries and delays may make your playbook execution better handle timeouts for major modifications.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + - name: create minimal aurora instance in default VPC and default subnet group + community.aws.rds_instance: + engine: aurora + db_instance_identifier: ansible-test-aurora-db-instance + instance_type: db.t2.small + password: "{{ password }}" + username: "{{ username }}" + cluster_id: ansible-test-cluster # This cluster must exist - see rds_cluster to manage it + + - name: Create a DB instance using the default AWS KMS encryption key + community.aws.rds_instance: + id: test-encrypted-db + state: present + engine: mariadb + storage_encrypted: True + db_instance_class: db.t2.medium + username: "{{ username }}" + password: "{{ password }}" + allocated_storage: "{{ allocated_storage }}" + + - name: remove the DB instance without a final snapshot + community.aws.rds_instance: + id: "{{ instance_id }}" + state: absent + skip_final_snapshot: True + + - name: remove the DB instance with a final snapshot + community.aws.rds_instance: + id: "{{ instance_id }}" + state: absent + final_snapshot_identifier: "{{ snapshot_id }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ allocated_storage + +
+ integer +
+
always +
The allocated storage size in gibibytes. This is always 1 for aurora database engines.
+
+
Sample:
+
20
+
+
+ auto_minor_version_upgrade + +
+ boolean +
+
always +
Whether minor engine upgrades are applied automatically to the DB instance during the maintenance window.
+
+
Sample:
+
True
+
+
+ availability_zone + +
+ string +
+
always +
The availability zone for the DB instance.
+
+
Sample:
+
us-east-1f
+
+
+ backup_retention_period + +
+ integer +
+
always +
The number of days for which automated backups are retained.
+
+
Sample:
+
1
+
+
+ ca_certificate_identifier + +
+ string +
+
always +
The identifier of the CA certificate for the DB instance.
+
+
Sample:
+
rds-ca-2015
+
+
+ copy_tags_to_snapshot + +
+ boolean +
+
always +
Whether tags are copied from the DB instance to snapshots of the DB instance.
+
+
+
+ db_instance_arn + +
+ string +
+
always +
The Amazon Resource Name (ARN) for the DB instance.
+
+
Sample:
+
arn:aws:rds:us-east-1:123456789012:db:ansible-test
+
+
+ db_instance_class + +
+ string +
+
always +
The name of the compute and memory capacity class of the DB instance.
+
+
Sample:
+
db.m4.large
+
+
+ db_instance_identifier + +
+ string +
+
always +
The identifier of the DB instance
+
+
Sample:
+
ansible-test
+
+
+ db_instance_port + +
+ integer +
+
always +
The port that the DB instance listens on.
+
+
+
+ db_instance_status + +
+ string +
+
always +
The current state of this database.
+
+
Sample:
+
stopped
+
+
+ db_parameter_groups + +
+ complex +
+
always +
The list of DB parameter groups applied to this DB instance.
+
+
  +
+ db_parameter_group_name + +
+ string +
+
always +
The name of the DP parameter group.
+
+
Sample:
+
default.mariadb10.0
+
  +
+ parameter_apply_status + +
+ string +
+
always +
The status of parameter updates.
+
+
Sample:
+
in-sync
+
+
+ db_security_groups + +
+ list +
+
always +
A list of DB security groups associated with this DB instance.
+
+
+
+ db_subnet_group + +
+ complex +
+
always +
The subnet group associated with the DB instance.
+
+
  +
+ db_subnet_group_description + +
+ string +
+
always +
The description of the DB subnet group.
+
+
Sample:
+
default
+
  +
+ db_subnet_group_name + +
+ string +
+
always +
The name of the DB subnet group.
+
+
Sample:
+
default
+
  +
+ subnet_group_status + +
+ string +
+
always +
The status of the DB subnet group.
+
+
Sample:
+
Complete
+
  +
+ subnets + +
+ complex +
+
always +
A list of Subnet elements.
+
+
   +
+ subnet_availability_zone + +
+ complex +
+
always +
The availability zone of the subnet.
+
+
    +
+ name + +
+ string +
+
always +
The name of the Availability Zone.
+
+
Sample:
+
us-east-1c
+
   +
+ subnet_identifier + +
+ string +
+
always +
The ID of the subnet.
+
+
Sample:
+
subnet-12345678
+
   +
+ subnet_status + +
+ string +
+
always +
The status of the subnet.
+
+
Sample:
+
Active
+
  +
+ vpc_id + +
+ string +
+
always +
The VpcId of the DB subnet group.
+
+
Sample:
+
vpc-12345678
+
+
+ dbi_resource_id + +
+ string +
+
always +
The AWS Region-unique, immutable identifier for the DB instance.
+
+
Sample:
+
db-UHV3QRNWX4KB6GALCIGRML6QFA
+
+
+ domain_memberships + +
+ list +
+
always +
The Active Directory Domain membership records associated with the DB instance.
+
+
+
+ endpoint + +
+ complex +
+
always +
The connection endpoint.
+
+
  +
+ address + +
+ string +
+
always +
The DNS address of the DB instance.
+
+
Sample:
+
ansible-test.cvlrtwiennww.us-east-1.rds.amazonaws.com
+
  +
+ hosted_zone_id + +
+ string +
+
always +
The ID that Amazon Route 53 assigns when you create a hosted zone.
+
+
Sample:
+
ZTR2ITUGPA61AM
+
  +
+ port + +
+ integer +
+
always +
The port that the database engine is listening on.
+
+
Sample:
+
3306
+
+
+ engine + +
+ string +
+
always +
The database engine version.
+
+
Sample:
+
mariadb
+
+
+ engine_version + +
+ string +
+
always +
The database engine version.
+
+
Sample:
+
10.0.35
+
+
+ iam_database_authentication_enabled + +
+ boolean +
+
always +
Whether mapping of AWS Identity and Access Management (IAM) accounts to database accounts is enabled.
+
+
+
+ instance_create_time + +
+ string +
+
always +
The date and time the DB instance was created.
+
+
Sample:
+
2018-07-04T16:48:35.332000+00:00
+
+
+ kms_key_id + +
+ string +
+
When storage_encrypted is true +
The AWS KMS key identifier for the encrypted DB instance when storage_encrypted is true.
+
+
Sample:
+
arn:aws:kms:us-east-1:123456789012:key/70c45553-ad2e-4a85-9f14-cfeb47555c33
+
+
+ latest_restorable_time + +
+ string +
+
always +
The latest time to which a database can be restored with point-in-time restore.
+
+
Sample:
+
2018-07-04T16:50:50.642000+00:00
+
+
+ license_model + +
+ string +
+
always +
The License model information for this DB instance.
+
+
Sample:
+
general-public-license
+
+
+ master_username + +
+ string +
+
always +
The master username for the DB instance.
+
+
Sample:
+
test
+
+
+ max_allocated_storage + +
+ integer +
+
When max allocated storage is present. +
The upper limit to which Amazon RDS can automatically scale the storage of the DB instance.
+
+
Sample:
+
100
+
+
+ monitoring_interval + +
+ integer +
+
always +
The interval, in seconds, between points when Enhanced Monitoring metrics are collected for the DB instance. 0 means collecting Enhanced Monitoring metrics is disabled.
+
+
+
+ multi_az + +
+ boolean +
+
always +
Whether the DB instance is a Multi-AZ deployment.
+
+
+
+ option_group_memberships + +
+ complex +
+
always +
The list of option group memberships for this DB instance.
+
+
  +
+ option_group_name + +
+ string +
+
always +
The name of the option group that the instance belongs to.
+
+
Sample:
+
default:mariadb-10-0
+
  +
+ status + +
+ string +
+
always +
The status of the DB instance's option group membership.
+
+
Sample:
+
in-sync
+
+
+ pending_modified_values + +
+ complex +
+
always +
The changes to the DB instance that are pending.
+
+
+
+ performance_insights_enabled + +
+ boolean +
+
always +
True if Performance Insights is enabled for the DB instance, and otherwise false.
+
+
+
+ preferred_backup_window + +
+ string +
+
always +
The daily time range during which automated backups are created if automated backups are enabled.
+
+
Sample:
+
07:01-07:31
+
+
+ preferred_maintenance_window + +
+ string +
+
always +
The weekly time range (in UTC) during which system maintenance can occur.
+
+
Sample:
+
sun:09:31-sun:10:01
+
+
+ publicly_accessible + +
+ boolean +
+
always +
True for an Internet-facing instance with a publicly resolvable DNS name, False to indicate an internal instance with a DNS name that resolves to a private IP address.
+
+
Sample:
+
True
+
+
+ read_replica_db_instance_identifiers + +
+ list +
+
always +
Identifiers of the Read Replicas associated with this DB instance.
+
+
+
+ storage_encrypted + +
+ boolean +
+
always +
Whether the DB instance is encrypted.
+
+
+
+ storage_type + +
+ string +
+
always +
The storage type to be associated with the DB instance.
+
+
Sample:
+
standard
+
+
+ tags + +
+ complex +
+
always +
A dictionary of tags associated with the DB instance.
+
+
+
+ vpc_security_groups + +
+ complex +
+
always +
A list of VPC security group elements that the DB instance belongs to.
+
+
  +
+ status + +
+ string +
+
always +
The status of the VPC security group.
+
+
Sample:
+
active
+
  +
+ vpc_security_group_id + +
+ string +
+
always +
The name of the VPC security group.
+
+
Sample:
+
sg-12345678
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Sloane Hertel (@s-hertel) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_module.rst new file mode 100644 index 00000000..c3391656 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_module.rst @@ -0,0 +1,1706 @@ +.. _community.aws.rds_module: + + +***************** +community.aws.rds +***************** + +**create, delete, or modify Amazon rds instances, rds snapshots, and related facts** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, deletes, or modifies rds resources. +- When creating an instance it can be either a new instance or a read-only replica of an existing instance. +- This module has a dependency on python-boto >= 2.5 and will soon be deprecated. +- The 'promote' command requires boto >= 2.18.0. Certain features such as tags rely on boto.rds2 (boto >= 2.26.0). +- Please use boto3 based :ref:`community.aws.rds_instance ` instead. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ apply_immediately + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When apply_immediately=true, the modifications will be applied as soon as possible rather than waiting for the next preferred maintenance window.
+
Used only when command=modify.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ backup_retention + +
+ string +
+
+ +
Number of days backups are retained.
+
Set to 0 to disable backups.
+
Default is 1 day.
+
Valid range: 0-35.
+
Used only when command=create or command=modify.
+
+
+ backup_window + +
+ string +
+
+ +
Backup window in format of hh24:mi-hh24:mi. (Example: 18:00-20:30)
+
Times are specified in UTC.
+
If not specified then a random backup window is assigned.
+
Used only when command=create or command=modify.
+
+
+ character_set_name + +
+ string +
+
+ +
Associate the DB instance with a specified character set.
+
Used with command=create.
+
+
+ command + +
+ string + / required +
+
+
    Choices: +
  • create
  • +
  • replicate
  • +
  • delete
  • +
  • facts
  • +
  • modify
  • +
  • promote
  • +
  • snapshot
  • +
  • reboot
  • +
  • restore
  • +
+
+
Specifies the action to take. The 'reboot' option is available starting at version 2.0.
+
+
+ db_engine + +
+ string +
+
+
    Choices: +
  • mariadb
  • +
  • MySQL
  • +
  • oracle-se1
  • +
  • oracle-se2
  • +
  • oracle-se
  • +
  • oracle-ee
  • +
  • sqlserver-ee
  • +
  • sqlserver-se
  • +
  • sqlserver-ex
  • +
  • sqlserver-web
  • +
  • postgres
  • +
  • aurora
  • +
+
+
The type of database.
+
Used only when command=create.
+
mariadb was added in version 2.2.
+
+
+ db_name + +
+ string +
+
+ +
Name of a database to create within the instance.
+
If not specified then no database is created.
+
Used only when command=create.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ engine_version + +
+ string +
+
+ +
Version number of the database engine to use.
+
If not specified then the current Amazon RDS default engine version is used
+
Used only when command=create.
+
+
+ force_failover + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
If enabled, the reboot is done using a MultiAZ failover.
+
Used only when command=reboot.
+
+
+ instance_name + +
+ string +
+
+ +
Database instance identifier.
+
Required except when using command=facts or command=delete on just a snapshot.
+
+
+ instance_type + +
+ string +
+
+ +
The instance type of the database.
+
If not specified then the replica inherits the same instance type as the source instance.
+
Required when command=create.
+
Optional when command=replicate, command=modify or command=restore.
+

aliases: type
+
+
+ iops + +
+ string +
+
+ +
Specifies the number of IOPS for the instance.
+
Used only when command=create or command=modify.
+
Must be an integer greater than 1000.
+
+
+ license_model + +
+ string +
+
+
    Choices: +
  • license-included
  • +
  • bring-your-own-license
  • +
  • general-public-license
  • +
  • postgresql-license
  • +
+
+
The license model for this DB instance.
+
Used only when command=create or command=restore.
+
+
+ maint_window + +
+ string +
+
+ +
Maintenance window in format of ddd:hh24:mi-ddd:hh24:mi. (Example: Mon:22:00-Mon:23:15)
+
Times are specified in UTC.
+
If not specified then a random maintenance window is assigned.
+
Used only when command=create or command=modify.
+
+
+ multi_zone + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Specifies if this is a Multi-availability-zone deployment.
+
Can not be used in conjunction with zone parameter.
+
Used only when command=create or command=modify.
+
+
+ new_instance_name + +
+ string +
+
+ +
Name to rename an instance to.
+
Used only when command=modify.
+
+
+ option_group + +
+ string +
+
+ +
The name of the option group to use.
+
If not specified then the default option group is used.
+
Used only when command=create.
+
+
+ parameter_group + +
+ string +
+
+ +
Name of the DB parameter group to associate with this instance.
+
If omitted then the RDS default DBParameterGroup will be used.
+
Used only when command=create or command=modify.
+
+
+ password + +
+ string +
+
+ +
Password for the master database username.
+
Used only when command=create or command=modify.
+
+
+ port + +
+ integer +
+
+ +
Port number that the DB instance uses for connections.
+
Used only when command=create or command=replicate.
+
Defaults to the standard ports for each db_engine: 3306 for MySQL and MariaDB, 1521 for Oracle 1433 for SQL Server, 5432 for PostgreSQL.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ publicly_accessible + +
+ string +
+
+ +
Explicitly set whether the resource should be publicly accessible or not.
+
Used with command=create, command=replicate.
+
Requires boto >= 2.26.0
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_groups + +
+ string +
+
+ +
Comma separated list of one or more security groups.
+
Used only when command=create or command=modify.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ size + +
+ string +
+
+ +
Size in gigabytes of the initial storage for the DB instance.
+
Used only when command=create or command=modify.
+
+
+ snapshot + +
+ string +
+
+ +
Name of snapshot to take.
+
When command=delete, if no snapshot name is provided then no snapshot is taken.
+
When command=delete, if no instance_name is provided the snapshot is deleted.
+
Used with command=facts, command=delete or command=snapshot.
+
+
+ source_instance + +
+ string +
+
+ +
Name of the database to replicate.
+
Used only when command=replicate.
+
+
+ subnet + +
+ string +
+
+ +
VPC subnet group.
+
If specified then a VPC instance is created.
+
Used only when command=create.
+
+
+ tags + +
+ dictionary +
+
+ +
tags dict to apply to a resource.
+
Used with command=create, command=replicate, command=restore.
+
Requires boto >= 2.26.0
+
+
+ upgrade + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Indicates that minor version upgrades should be applied automatically.
+
Used only when command=create or command=modify or command=restore or command=replicate.
+
+
+ username + +
+ string +
+
+ +
Master database username.
+
Used only when command=create.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_security_groups + +
+ list + / elements=string +
+
+ +
Comma separated list of one or more vpc security group ids.
+
Also requires subnet to be specified.
+
Used only when command=create or command=modify.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When command=create, replicate, modify or restore then wait for the database to enter the 'available' state.
+
When command=delete, wait for the database to be terminated.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
300
+
+
How long before wait gives up, in seconds.
+
Used when wait=true.
+
+
+ zone + +
+ string +
+
+ +
availability zone in which to launch the instance.
+
Used only when command=create, command=replicate or command=restore.
+
Can not be used in conjunction with multi_zone parameter.
+

aliases: aws_zone, ec2_zone
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Basic mysql provisioning example + community.aws.rds: + command: create + instance_name: new-database + db_engine: MySQL + size: 10 + instance_type: db.m1.small + username: mysql_admin + password: 1nsecure + tags: + Environment: testing + Application: cms + + - name: Create a read-only replica and wait for it to become available + community.aws.rds: + command: replicate + instance_name: new-database-replica + source_instance: new_database + wait: yes + wait_timeout: 600 + + - name: Delete an instance, but create a snapshot before doing so + community.aws.rds: + command: delete + instance_name: new-database + snapshot: new_database_snapshot + + - name: Get facts about an instance + community.aws.rds: + command: facts + instance_name: new-database + register: new_database_facts + + - name: Rename an instance and wait for the change to take effect + community.aws.rds: + command: modify + instance_name: new-database + new_instance_name: renamed-database + wait: yes + + - name: Reboot an instance and wait for it to become available again + community.aws.rds: + command: reboot + instance_name: database + wait: yes + + # Restore a Postgres db instance from a snapshot, wait for it to become available again, and + # then modify it to add your security group. Also, display the new endpoint. + # Note that the "publicly_accessible" option is allowed here just as it is in the AWS CLI + - community.aws.rds: + command: restore + snapshot: mypostgres-snapshot + instance_name: MyNewInstanceName + region: us-west-2 + zone: us-west-2b + subnet: default-vpc-xx441xxx + publicly_accessible: yes + wait: yes + wait_timeout: 600 + tags: + Name: pg1_test_name_tag + register: rds + + - community.aws.rds: + command: modify + instance_name: MyNewInstanceName + region: us-west-2 + vpc_security_groups: sg-xxx945xx + + - ansible.builtin.debug: + msg: "The new db endpoint is {{ rds.instance.endpoint }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ instance + +
+ complex +
+
always +
the rds instance
+
+
  +
+ allocated_storage + +
+ string +
+
when RDS instance exists +
the allocated storage size in gigabytes (GB)
+
+
Sample:
+
100
+
  +
+ auto_minor_version_upgrade + +
+ boolean +
+
when RDS instance exists +
indicates that minor engine upgrades will be applied automatically to the DB instance during the maintenance window
+
+
Sample:
+
true
+
  +
+ backup_window + +
+ string +
+
when RDS instance exists and automated backups are enabled +
the daily time range during which automated backups are created if automated backups are enabled
+
+
Sample:
+
03:00-03:30
+
  +
+ character_set_name + +
+ string +
+
when RDS instance exists +
the name of the character set that this instance is associated with
+
+
Sample:
+
AL32UTF8
+
  +
+ db_name + +
+ string +
+
when RDS instance exists +
the name of the database to create when the DB instance is created
+
+
Sample:
+
ASERTG
+
  +
+ db_subnet_groups + +
+ complex +
+
when RDS instance exists +
information on the subnet group associated with this RDS instance
+
+
   +
+ description + +
+ string +
+
when RDS instance exists +
the subnet group associated with the DB instance
+
+
Sample:
+
Subnets for the UAT RDS SQL DB Instance
+
   +
+ name + +
+ string +
+
when RDS instance exists +
the name of the DB subnet group
+
+
Sample:
+
samplesubnetgrouprds-j6paiqkxqp4z
+
   +
+ status + +
+ string +
+
when RDS instance exists +
the status of the DB subnet group
+
+
Sample:
+
complete
+
   +
+ subnets + +
+ complex +
+
when RDS instance exists +
the description of the DB subnet group
+
+
    +
+ availability_zone + +
+ complex +
+
when RDS instance exists +
subnet availability zone information
+
+
     +
+ name + +
+ string +
+
when RDS instance exists +
availability zone
+
+
Sample:
+
eu-west-1b
+
     +
+ provisioned_iops_capable + +
+ boolean +
+
when RDS instance exists +
whether provisioned iops are available in AZ subnet
+
+
Sample:
+
false
+
    +
+ identifier + +
+ string +
+
when RDS instance exists +
the identifier of the subnet
+
+
Sample:
+
subnet-3fdba63e
+
    +
+ status + +
+ string +
+
when RDS instance exists +
the status of the subnet
+
+
Sample:
+
active
+
  +
+ endpoint + +
+ string +
+
when RDS instance exists +
the endpoint uri of the database instance
+
+
Sample:
+
my-ansible-database.asdfaosdgih.us-east-1.rds.amazonaws.com
+
  +
+ engine + +
+ string +
+
when RDS instance exists +
the name of the database engine
+
+
Sample:
+
oracle-se
+
  +
+ engine_version + +
+ string +
+
when RDS instance exists +
the version of the database engine
+
+
Sample:
+
11.2.0.4.v6
+
  +
+ latest_restorable_time + +
+ string +
+
when RDS instance exists +
the latest time to which a database can be restored with point-in-time restore
+
+
Sample:
+
1489707802.0
+
  +
+ license_model + +
+ string +
+
when RDS instance exists +
the license model information
+
+
Sample:
+
bring-your-own-license
+
  +
+ option_groups + +
+ complex +
+
when RDS instance exists +
the list of option group memberships for this RDS instance
+
+
   +
+ option_group_name + +
+ string +
+
when RDS instance exists +
the option group name for this RDS instance
+
+
Sample:
+
default:oracle-se-11-2
+
   +
+ status + +
+ string +
+
when RDS instance exists +
the status of the RDS instance's option group membership
+
+
Sample:
+
in-sync
+
  +
+ parameter_groups + +
+ complex +
+
when RDS instance exists and parameter groups are defined +
the list of DB parameter groups applied to this RDS instance
+
+
   +
+ parameter_apply_status + +
+ string +
+
when RDS instance exists +
the status of parameter updates
+
+
Sample:
+
in-sync
+
   +
+ parameter_group_name + +
+ string +
+
when RDS instance exists +
the name of the DP parameter group
+
+
Sample:
+
testawsrpprodb01spfile-1ujg7nrs7sgyz
+
  +
+ pending_modified_values + +
+ complex +
+
when RDS instance exists +
a dictionary of changes to the RDS instance that are pending
+
+
   +
+ allocated_storage + +
+ string +
+
when RDS instance exists +
the new allocated storage size for this RDS instance that will be applied or is in progress
+
+
Sample:
+
null
+
   +
+ backup_retention_period + +
+ string +
+
when RDS instance exists +
the pending number of days for which automated backups are retained
+
+
Sample:
+
null
+
   +
+ db_instance_class + +
+ string +
+
when RDS instance exists +
the new DB instance class for this RDS instance that will be applied or is in progress
+
+
Sample:
+
null
+
   +
+ db_instance_identifier + +
+ string +
+
when RDS instance exists +
the new DB instance identifier this RDS instance that will be applied or is in progress
+
+
Sample:
+
null
+
   +
+ engine_version + +
+ string +
+
when RDS instance exists +
indicates the database engine version
+
+
Sample:
+
null
+
   +
+ iops + +
+ string +
+
when RDS instance exists +
the new provisioned IOPS value for this RDS instance that will be applied or is being applied
+
+
Sample:
+
null
+
   +
+ master_user_password + +
+ string +
+
when RDS instance exists +
the pending or in-progress change of the master credentials for this RDS instance
+
+
Sample:
+
null
+
   +
+ multi_az + +
+ string +
+
when RDS instance exists +
indicates that the single-AZ RDS instance is to change to a multi-AZ deployment
+
+
Sample:
+
null
+
   +
+ port + +
+ string +
+
when RDS instance exists +
specifies the pending port for this RDS instance
+
+
Sample:
+
null
+
  +
+ port + +
+ integer +
+
when RDS instance exists +
the listening port of the database instance
+
+
Sample:
+
3306
+
  +
+ publicly_accessible + +
+ boolean +
+
when RDS instance exists +
the accessibility options for the DB instance
+
+
Sample:
+
true
+
  +
+ read_replica_source_dbinstance_identifier + +
+ string +
+
when read replica RDS instance exists +
the identifier of the source DB instance if this RDS instance is a read replica
+
+
Sample:
+
null
+
  +
+ secondary_availability_zone + +
+ string +
+
when RDS instance exists and is multi-AZ +
the name of the secondary AZ for a DB instance with multi-AZ support
+
+
Sample:
+
eu-west-1b
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Bruce Pennypacker (@bpennypacker) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_param_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_param_group_module.rst new file mode 100644 index 00000000..9905c5a8 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_param_group_module.rst @@ -0,0 +1,511 @@ +.. _community.aws.rds_param_group_module: + + +***************************** +community.aws.rds_param_group +***************************** + +**manage RDS parameter groups** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, modifies, and deletes RDS parameter groups. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
Database parameter group description. Only set when a new group is added.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ engine + +
+ string +
+
+ +
The type of database for this group.
+
Please use following command to get list of all supported db engines and their respective versions.
+
# aws rds describe-db-engine-versions --query "DBEngineVersions[].DBParameterGroupFamily"
+
Required for state=present.
+
+
+ immediate + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether to apply the changes immediately, or after the next reboot of any associated instances.
+

aliases: apply_immediately
+
+
+ name + +
+ string + / required +
+
+ +
Database parameter group identifier.
+
+
+ params + +
+ dictionary +
+
+ +
Map of parameter names and values. Numeric values may be represented as K for kilo (1024), M for mega (1024^2), G for giga (1024^3), or T for tera (1024^4), and these values will be expanded into the appropriate number before being set in the parameter group.
+

aliases: parameters
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to remove tags that do not appear in the tags list.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Specifies whether the group should be present or absent.
+
+
+ tags + +
+ dictionary +
+
+ +
Dictionary of tags to attach to the parameter group.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Add or change a parameter group, in this case setting auto_increment_increment to 42 * 1024 + community.aws.rds_param_group: + state: present + name: norwegian-blue + description: 'My Fancy Ex Parrot Group' + engine: 'mysql5.6' + params: + auto_increment_increment: "42K" + tags: + Environment: production + Application: parrot + + - name: Remove a parameter group + community.aws.rds_param_group: + state: absent + name: norwegian-blue + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ db_parameter_group_arn + +
+ string +
+
when state is present +
ARN of the DB parameter group
+
+
+
+ db_parameter_group_family + +
+ string +
+
when state is present +
DB parameter group family that this DB parameter group is compatible with.
+
+
+
+ db_parameter_group_name + +
+ string +
+
when state is present +
Name of DB parameter group
+
+
+
+ description + +
+ string +
+
when state is present +
description of the DB parameter group
+
+
+
+ errors + +
+ list +
+
when state is present +
list of errors from attempting to modify parameters that are not modifiable
+
+
+
+ tags + +
+ dictionary +
+
when state is present +
dictionary of tags
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Scott Anderson (@tastychutney) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_snapshot_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_snapshot_info_module.rst new file mode 100644 index 00000000..8835ebf4 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_snapshot_info_module.rst @@ -0,0 +1,1120 @@ +.. _community.aws.rds_snapshot_info_module: + + +******************************* +community.aws.rds_snapshot_info +******************************* + +**obtain information about one or more RDS snapshots** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Obtain information about one or more RDS snapshots. These can be for unclustered snapshots or snapshots of clustered DBs (Aurora). +- Aurora snapshot information may be obtained if no identifier parameters are passed or if one of the cluster parameters are passed. +- This module was called ``rds_snapshot_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ db_cluster_identifier + +
+ string +
+
+ +
RDS cluster name for which to find snapshots.
+
Mutually exclusive with db_snapshot_identifier, db_instance_identifier, db_cluster_snapshot_identifier
+
+
+ db_cluster_snapshot_identifier + +
+ string +
+
+ +
Name of an RDS cluster snapshot.
+
Mutually exclusive with db_instance_identifier, db_snapshot_identifier, db_cluster_identifier
+
+
+ db_instance_identifier + +
+ string +
+
+ +
RDS instance name for which to find snapshots.
+
Mutually exclusive with db_snapshot_identifier, db_cluster_identifier, db_cluster_snapshot_identifier
+
+
+ db_snapshot_identifier + +
+ string +
+
+ +
Name of an RDS (unclustered) snapshot.
+
Mutually exclusive with db_instance_identifier, db_cluster_identifier, db_cluster_snapshot_identifier
+

aliases: snapshot_name
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ snapshot_type + +
+ string +
+
+
    Choices: +
  • automated
  • +
  • manual
  • +
  • shared
  • +
  • public
  • +
+
+
Type of snapshot to find.
+
By default both automated and manual snapshots will be returned.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Get information about an snapshot + community.aws.rds_snapshot_info: + db_snapshot_identifier: snapshot_name + register: new_database_info + + - name: Get all RDS snapshots for an RDS instance + community.aws.rds_snapshot_info: + db_instance_identifier: helloworld-rds-master + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ cluster_snapshots + +
+ complex +
+
always +
List of cluster snapshots
+
+
  +
+ allocated_storage + +
+ integer +
+
always +
How many gigabytes of storage are allocated
+
+
Sample:
+
1
+
  +
+ availability_zones + +
+ list +
+
always +
The availability zones of the database from which the snapshot was taken
+
+
Sample:
+
['ca-central-1a', 'ca-central-1b']
+
  +
+ cluster_create_time + +
+ string +
+
always +
Date and time the cluster was created
+
+
Sample:
+
2018-05-17T00:13:40.223000+00:00
+
  +
+ db_cluster_identifier + +
+ string +
+
always +
Database cluster identifier
+
+
Sample:
+
test-aurora-cluster
+
  +
+ db_cluster_snapshot_arn + +
+ string +
+
always +
ARN of the database snapshot
+
+
Sample:
+
arn:aws:rds:ca-central-1:111111111111:cluster-snapshot:test-aurora-snapshot
+
  +
+ db_cluster_snapshot_identifier + +
+ string +
+
always +
Snapshot identifier
+
+
Sample:
+
test-aurora-snapshot
+
  +
+ engine + +
+ string +
+
always +
Database engine
+
+
Sample:
+
aurora
+
  +
+ engine_version + +
+ string +
+
always +
Database engine version
+
+
Sample:
+
5.6.10a
+
  +
+ iam_database_authentication_enabled + +
+ boolean +
+
always +
Whether database authentication through IAM is enabled
+
+
  +
+ kms_key_id + +
+ string +
+
always +
ID of the KMS Key encrypting the snapshot
+
+
Sample:
+
arn:aws:kms:ca-central-1:111111111111:key/abcd1234-abcd-1111-aaaa-0123456789ab
+
  +
+ license_model + +
+ string +
+
always +
License model
+
+
Sample:
+
aurora
+
  +
+ master_username + +
+ string +
+
always +
Database master username
+
+
Sample:
+
shertel
+
  +
+ percent_progress + +
+ integer +
+
always +
Percent progress of snapshot
+
+
  +
+ port + +
+ integer +
+
always +
Database port
+
+
  +
+ snapshot_create_time + +
+ string +
+
always +
Date and time when the snapshot was created
+
+
Sample:
+
2018-05-17T00:23:23.731000+00:00
+
  +
+ snapshot_type + +
+ string +
+
always +
Type of snapshot
+
+
Sample:
+
manual
+
  +
+ status + +
+ string +
+
always +
Status of snapshot
+
+
Sample:
+
creating
+
  +
+ storage_encrypted + +
+ boolean +
+
always +
Whether the snapshot is encrypted
+
+
Sample:
+
True
+
  +
+ tags + +
+ complex +
+
when snapshot is not shared +
Tags of the snapshot
+
+
  +
+ vpc_id + +
+ string +
+
always +
VPC of the database
+
+
Sample:
+
vpc-abcd1234
+
+
+ snapshots + +
+ complex +
+
When cluster parameters are not passed +
List of non-clustered snapshots
+
+
  +
+ allocated_storage + +
+ integer +
+
always +
How many gigabytes of storage are allocated
+
+
Sample:
+
10
+
  +
+ availability_zone + +
+ string +
+
always +
The availability zone of the database from which the snapshot was taken
+
+
Sample:
+
us-west-2b
+
  +
+ db_instance_identifier + +
+ string +
+
always +
Database instance identifier
+
+
Sample:
+
hello-world-rds
+
  +
+ db_snapshot_arn + +
+ string +
+
always +
Snapshot ARN
+
+
Sample:
+
arn:aws:rds:us-west-2:111111111111:snapshot:rds:hello-world-rds-us1-2018-05-16-04-03
+
  +
+ db_snapshot_identifier + +
+ string +
+
always +
Snapshot name
+
+
Sample:
+
rds:hello-world-rds-us1-2018-05-16-04-03
+
  +
+ encrypted + +
+ boolean +
+
always +
Whether the snapshot was encrypted
+
+
Sample:
+
True
+
  +
+ engine + +
+ string +
+
always +
Database engine
+
+
Sample:
+
postgres
+
  +
+ engine_version + +
+ string +
+
always +
Database engine version
+
+
Sample:
+
9.5.10
+
  +
+ iam_database_authentication_enabled + +
+ boolean +
+
always +
Whether database authentication through IAM is enabled
+
+
  +
+ instance_create_time + +
+ string +
+
always +
Time the Instance was created
+
+
Sample:
+
2017-10-10T04:00:07.434000+00:00
+
  +
+ kms_key_id + +
+ string +
+
always +
ID of the KMS Key encrypting the snapshot
+
+
Sample:
+
arn:aws:kms:us-west-2:111111111111:key/abcd1234-1234-aaaa-0000-1234567890ab
+
  +
+ license_model + +
+ string +
+
always +
License model
+
+
Sample:
+
postgresql-license
+
  +
+ master_username + +
+ string +
+
always +
Database master username
+
+
Sample:
+
dbadmin
+
  +
+ option_group_name + +
+ string +
+
always +
Database option group name
+
+
Sample:
+
default:postgres-9-5
+
  +
+ percent_progress + +
+ integer +
+
always +
Percent progress of snapshot
+
+
Sample:
+
100
+
  +
+ snapshot_create_time + +
+ string +
+
always +
Time snapshot was created
+
+
Sample:
+
2018-05-16T04:03:33.871000+00:00
+
  +
+ snapshot_type + +
+ string +
+
always +
Type of snapshot
+
+
Sample:
+
automated
+
  +
+ status + +
+ string +
+
always +
Status of snapshot
+
+
Sample:
+
available
+
  +
+ storage_type + +
+ string +
+
always +
Storage type of underlying DB
+
+
Sample:
+
gp2
+
  +
+ tags + +
+ complex +
+
when snapshot is not shared +
Snapshot tags
+
+
  +
+ vpc_id + +
+ string +
+
always +
ID of VPC containing the DB
+
+
Sample:
+
vpc-abcd1234
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_snapshot_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_snapshot_module.rst new file mode 100644 index 00000000..95ec276a --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_snapshot_module.rst @@ -0,0 +1,779 @@ +.. _community.aws.rds_snapshot_module: + + +************************** +community.aws.rds_snapshot +************************** + +**manage Amazon RDS snapshots.** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates or deletes RDS snapshots. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ db_instance_identifier + +
+ string +
+
+ +
Database instance identifier. Required when state is present.
+

aliases: instance_id
+
+
+ db_snapshot_identifier + +
+ string + / required +
+
+ +
The snapshot to manage.
+

aliases: id, snapshot_id
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
whether to remove tags not present in the tags parameter.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Specify the desired state of the snapshot.
+
+
+ tags + +
+ dictionary +
+
+ +
tags dict to apply to a snapshot.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to wait for snapshot creation or deletion.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
300
+
+
how long before wait gives up, in seconds.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create snapshot + community.aws.rds_snapshot: + db_instance_identifier: new-database + db_snapshot_identifier: new-database-snapshot + + - name: Delete snapshot + community.aws.rds_snapshot: + db_snapshot_identifier: new-database-snapshot + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ allocated_storage + +
+ integer +
+
always +
How much storage is allocated in GB.
+
+
Sample:
+
20
+
+
+ availability_zone + +
+ string +
+
always +
Availability zone of the database from which the snapshot was created.
+
+
Sample:
+
us-west-2a
+
+
+ db_instance_identifier + +
+ string +
+
always +
Database from which the snapshot was created.
+
+
Sample:
+
ansible-test-16638696
+
+
+ db_snapshot_arn + +
+ string +
+
always +
Amazon Resource Name for the snapshot.
+
+
Sample:
+
arn:aws:rds:us-west-2:123456789012:snapshot:ansible-test-16638696-test-snapshot
+
+
+ db_snapshot_identifier + +
+ string +
+
always +
Name of the snapshot.
+
+
Sample:
+
ansible-test-16638696-test-snapshot
+
+
+ dbi_resource_id + +
+ string +
+
always +
The identifier for the source DB instance, which can't be changed and which is unique to an AWS Region.
+
+
Sample:
+
db-MM4P2U35RQRAMWD3QDOXWPZP4U
+
+
+ encrypted + +
+ boolean +
+
always +
Whether the snapshot is encrypted.
+
+
+
+ engine + +
+ string +
+
always +
Engine of the database from which the snapshot was created.
+
+
Sample:
+
mariadb
+
+
+ engine_version + +
+ string +
+
always +
Version of the database from which the snapshot was created.
+
+
Sample:
+
10.2.21
+
+
+ iam_database_authentication_enabled + +
+ boolean +
+
always +
Whether IAM database authentication is enabled.
+
+
+
+ instance_create_time + +
+ string +
+
always +
Creation time of the instance from which the snapshot was created.
+
+
Sample:
+
2019-06-15T10:15:56.221000+00:00
+
+
+ license_model + +
+ string +
+
always +
License model of the database.
+
+
Sample:
+
general-public-license
+
+
+ master_username + +
+ string +
+
always +
Master username of the database.
+
+
Sample:
+
test
+
+
+ option_group_name + +
+ string +
+
always +
Option group of the database.
+
+
Sample:
+
default:mariadb-10-2
+
+
+ percent_progress + +
+ integer +
+
always +
How much progress has been made taking the snapshot. Will be 100 for an available snapshot.
+
+
Sample:
+
100
+
+
+ port + +
+ integer +
+
always +
Port on which the database is listening.
+
+
Sample:
+
3306
+
+
+ processor_features + +
+ list +
+
always +
List of processor features of the database.
+
+
+
+ snapshot_create_time + +
+ string +
+
always +
Creation time of the snapshot.
+
+
Sample:
+
2019-06-15T10:46:23.776000+00:00
+
+
+ snapshot_type + +
+ string +
+
always +
How the snapshot was created (always manual for this module!).
+
+
Sample:
+
manual
+
+
+ status + +
+ string +
+
always +
Status of the snapshot.
+
+
Sample:
+
available
+
+
+ storage_type + +
+ string +
+
always +
Storage type of the database.
+
+
Sample:
+
gp2
+
+
+ tags + +
+ complex +
+
always +
Tags applied to the snapshot.
+
+
+
+ vpc_id + +
+ string +
+
always +
ID of the VPC in which the DB lives.
+
+
Sample:
+
vpc-09ff232e222710ae0
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Will Thames (@willthames) +- Michael De La Rue (@mikedlr) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_subnet_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_subnet_group_module.rst new file mode 100644 index 00000000..3b624ccd --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.rds_subnet_group_module.rst @@ -0,0 +1,522 @@ +.. _community.aws.rds_subnet_group_module: + + +****************************** +community.aws.rds_subnet_group +****************************** + +**manage RDS database subnet groups** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, modifies, and deletes RDS database subnet groups. This module has a dependency on python-boto >= 2.5. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ description + +
+ string +
+
+ +
Database subnet group description.
+
Required when state=present.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
Database subnet group identifier.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Specifies whether the subnet should be present or absent.
+
+
+ subnets + +
+ list + / elements=string +
+
+ +
List of subnet IDs that make up the database subnet group.
+
Required when state=present.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Add or change a subnet group + community.aws.rds_subnet_group: + state: present + name: norwegian-blue + description: My Fancy Ex Parrot Subnet Group + subnets: + - subnet-aaaaaaaa + - subnet-bbbbbbbb + + - name: Remove a subnet group + community.aws.rds_subnet_group: + state: absent + name: norwegian-blue + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ subnet_group + +
+ complex +
+
state=present +
Dictionary of DB subnet group values
+
+
  +
+ db_subnet_group_arn + +
+ string +
+
state=present +
The ARN of the DB subnet group
+
+
  +
+ db_subnet_group_description + +
+ string +
+
state=present +
The description of the DB subnet group
+
+
  +
+ db_subnet_group_name + +
+ string +
+
state=present +
The name of the DB subnet group
+
+
  +
+ description + +
+ string +
+
state=present +
The description of the DB subnet group (maintained for backward compatibility)
+
+
  +
+ name + +
+ string +
+
state=present +
The name of the DB subnet group (maintained for backward compatibility)
+
+
  +
+ status + +
+ string +
+
state=present +
The status of the DB subnet group (maintained for backward compatibility)
+
+
  +
+ subnet_group_status + +
+ string +
+
state=present +
The status of the DB subnet group
+
+
  +
+ subnet_ids + +
+ list +
+
state=present +
Contains a list of Subnet IDs
+
+
  +
+ subnets + +
+ list +
+
state=present +
Contains a list of Subnet elements (@see https://boto3.amazonaws.com/v1/documentation/api/latest/reference/services/rds.html#RDS.Client.describe_db_subnet_groups)
+
+
  +
+ vpc_id + +
+ string +
+
state=present +
The VpcId of the DB subnet group
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Scott Anderson (@tastychutney) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_cross_region_snapshots_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_cross_region_snapshots_module.rst new file mode 100644 index 00000000..f1ad74a4 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_cross_region_snapshots_module.rst @@ -0,0 +1,363 @@ +.. _community.aws.redshift_cross_region_snapshots_module: + + +********************************************* +community.aws.redshift_cross_region_snapshots +********************************************* + +**Manage Redshift Cross Region Snapshots** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage Redshift Cross Region Snapshots. Supports KMS-Encrypted Snapshots. +- For more information, see https://docs.aws.amazon.com/redshift/latest/mgmt/working-with-snapshots.html#cross-region-snapshot-copy + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cluster_name + +
+ string + / required +
+
+ +
The name of the cluster to configure cross-region snapshots for.
+

aliases: cluster
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ destination_region + +
+ string + / required +
+
+ +
The region to copy snapshots to.
+

aliases: destination
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string + / required +
+
+ +
The cluster's region.
+

aliases: source
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ snapshot_copy_grant + +
+ string +
+
+ +
A grant for Amazon Redshift to use a master key in the destination_region.
+ +

aliases: copy_grant
+
+
+ snapshot_retention_period + +
+ integer + / required +
+
+ +
The number of days to keep cross-region snapshots for.
+

aliases: retention_period
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or remove the cross-region snapshot configuration.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: configure cross-region snapshot on cluster `johniscool` + community.aws.redshift_cross_region_snapshots: + cluster_name: johniscool + state: present + region: us-east-1 + destination_region: us-west-2 + retention_period: 1 + + - name: configure cross-region snapshot on kms-encrypted cluster + community.aws.redshift_cross_region_snapshots: + cluster_name: whatever + state: present + region: us-east-1 + destination: us-west-2 + copy_grant: 'my-grant-in-destination' + retention_period: 10 + + - name: disable cross-region snapshots, necessary before most cluster modifications (rename, resize) + community.aws.redshift_cross_region_snapshots: + cluster_name: whatever + state: absent + region: us-east-1 + destination_region: us-west-2 + + + + +Status +------ + + +Authors +~~~~~~~ + +- JR Kerkstra (@captainkerk) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_info_module.rst new file mode 100644 index 00000000..4d8230f0 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_info_module.rst @@ -0,0 +1,867 @@ +.. _community.aws.redshift_info_module: + + +*************************** +community.aws.redshift_info +*************************** + +**Gather information about Redshift cluster(s)** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gather information about Redshift cluster(s). +- This module was called ``redshift_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cluster_identifier + +
+ string +
+
+ +
The prefix of cluster identifier of the Redshift cluster you are searching for.
+
This is a regular expression match with implicit '^'. Append '$' for a complete match.
+

aliases: name, identifier
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ tags + +
+ dictionary +
+
+ +
A dictionary/hash of tags in the format { tag1_name: 'tag1_value', tag2_name: 'tag2_value' } to match against the security group(s) you are searching for.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do net set authentication details, see the AWS guide for details. + + - name: Find all clusters + community.aws.redshift_info: + register: redshift + + - name: Find cluster(s) with matching tags + community.aws.redshift_info: + tags: + env: prd + stack: monitoring + register: redshift_tags + + - name: Find cluster(s) with matching name/prefix and tags + community.aws.redshift_info: + tags: + env: dev + stack: web + name: user- + register: redshift_web + + - name: Fail if no cluster(s) is/are found + community.aws.redshift_info: + tags: + env: stg + stack: db + register: redshift_user + failed_when: "{{ redshift_user.results | length == 0 }}" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ allow_version_upgrade + +
+ boolean +
+
success +
A Boolean value that, if true, indicates that major version upgrades will be applied automatically to the cluster during the maintenance window.
+
+
Sample:
+
true|false
+
+
+ automated_snapshot_retention_period + +
+ integer +
+
success +
The number of days that automatic cluster snapshots are retained.
+
+
Sample:
+
1
+
+
+ availability_zone + +
+ string +
+
success +
The name of the Availability Zone in which the cluster is located.
+
+
Sample:
+
us-east-1b
+
+
+ cluster_create_time + +
+ string +
+
success +
The date and time that the cluster was created.
+
+
Sample:
+
2016-05-10T08:33:16.629000+00:00
+
+
+ cluster_identifier + +
+ string +
+
success +
Unique key to identify the cluster.
+
+
Sample:
+
redshift-identifier
+
+
+ cluster_nodes + +
+ list +
+
success +
The nodes in the cluster.
+
+
Sample:
+
[{'node_role': 'LEADER', 'private_ip_address': '10.0.0.1', 'public_ip_address': 'x.x.x.x'}, {'node_role': 'COMPUTE-1', 'private_ip_address': '10.0.0.3', 'public_ip_address': 'x.x.x.x'}]
+
+
+ cluster_paramater_groups + +
+ list +
+
success +
The list of cluster parameters that are associated with this cluster.
+
+
Sample:
+
[{'cluster_parameter_status_list': [{'parameter_apply_status': 'in-sync', 'parameter_name': 'statement_timeout'}, {'parameter_apply_status': 'in-sync', 'parameter_name': 'require_ssl'}], 'parameter_apply_status': 'in-sync', 'parameter_group_name': 'tuba'}]
+
+
+ cluster_public_keys + +
+ string +
+
success +
The public key for the cluster.
+
+
Sample:
+
ssh-rsa anjigfam Amazon-Redshift
+
+
+ cluster_revision_number + +
+ string +
+
success +
The specific revision number of the database in the cluster.
+
+
Sample:
+
1231
+
+
+ cluster_security_groups + +
+ list +
+
success +
A list of cluster security groups that are associated with the cluster.
+
+
+
+ cluster_snapshot_copy_status + +
+ dictionary +
+
success +
A value that returns the destination region and retention period that are configured for cross-region snapshot copy.
+
+
+
+ cluster_status + +
+ string +
+
success +
Current state of the cluster.
+
+
Sample:
+
available
+
+
+ cluster_subnet_group_name + +
+ string +
+
success +
The name of the subnet group that is associated with the cluster.
+
+
Sample:
+
redshift-subnet
+
+
+ cluster_version + +
+ string +
+
success +
The version ID of the Amazon Redshift engine that is running on the cluster.
+
+
Sample:
+
1.0
+
+
+ db_name + +
+ string +
+
success +
The name of the initial database that was created when the cluster was created.
+
+
Sample:
+
dev
+
+
+ elastic_ip_status + +
+ dictionary +
+
success +
The status of the elastic IP (EIP) address.
+
+
+
+ encrypted + +
+ boolean +
+
success +
Boolean value that, if true , indicates that data in the cluster is encrypted at rest.
+
+
Sample:
+
true|false
+
+
+ endpoint + +
+ string +
+
success +
The connection endpoint.
+
+
Sample:
+
{'address': 'cluster-ds2.ocmugla0rf.us-east-1.redshift.amazonaws.com', 'port': 5439}
+
+
+ enhanced_vpc_routing + +
+ boolean +
+
success +
An option that specifies whether to create the cluster with enhanced VPC routing enabled.
+
+
Sample:
+
true|false
+
+
+ hsm_status + +
+ dictionary +
+
success +
A value that reports whether the Amazon Redshift cluster has finished applying any hardware security module (HSM) settings changes specified in a modify cluster command.
+
+
+
+ iam_roles + +
+ list +
+
success +
List of IAM roles attached to the cluster.
+
+
+
+ kms_key_id + +
+ string +
+
success +
The AWS Key Management Service (AWS KMS) key ID of the encryption key used to encrypt data in the cluster.
+
+
+
+ master_username + +
+ string +
+
success +
The master user name for the cluster.
+
+
Sample:
+
admin
+
+
+ modify_status + +
+ string +
+
optional +
The status of a modify operation.
+
+
+
+ node_type + +
+ string +
+
success +
The node type for nodes in the cluster.
+
+
Sample:
+
ds2.xlarge
+
+
+ number_of_nodes + +
+ integer +
+
success +
The number of compute nodes in the cluster.
+
+
Sample:
+
12
+
+
+ pending_modified_values + +
+ dictionary +
+
success +
A value that, if present, indicates that changes to the cluster are pending.
+
+
+
+ preferred_maintenance_window + +
+ string +
+
success +
The weekly time range, in Universal Coordinated Time (UTC), during which system maintenance can occur.
+
+
Sample:
+
tue:07:30-tue:08:00
+
+
+ publicly_accessible + +
+ boolean +
+
success +
A Boolean value that, if true , indicates that the cluster can be accessed from a public network.
+
+
Sample:
+
true|false
+
+
+ restore_status + +
+ dictionary +
+
success +
A value that describes the status of a cluster restore action.
+
+
+
+ tags + +
+ list +
+
success +
The list of tags for the cluster.
+
+
+
+ vpc_id + +
+ string +
+
success +
The identifier of the VPC the cluster is in, if the cluster is in a VPC.
+
+
Sample:
+
vpc-1234567
+
+
+ vpc_security_groups + +
+ list +
+
success +
A list of VPC security groups the are associated with the cluster.
+
+
Sample:
+
[{'status': 'active', 'vpc_security_group_id': 'sg-12cghhg'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jens Carl (@j-carl) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_module.rst new file mode 100644 index 00000000..27742aa8 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_module.rst @@ -0,0 +1,1027 @@ +.. _community.aws.redshift_module: + + +********************** +community.aws.redshift +********************** + +**create, delete, or modify an Amazon Redshift instance** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates, deletes, or modifies Amazon Redshift cluster instances. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ allow_version_upgrade + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When allow_version_upgrade=true the cluster may be automatically upgraded during the maintenance window.
+

aliases: version_upgrade
+
+
+ automated_snapshot_retention_period + +
+ integer +
+
+ +
The number of days that automated snapshots are retained.
+

aliases: retention_period
+
+
+ availability_zone + +
+ string +
+
+ +
Availability zone in which to launch cluster.
+

aliases: zone, aws_zone
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ cluster_parameter_group_name + +
+ string +
+
+ +
Name of the cluster parameter group.
+

aliases: param_group_name
+
+
+ cluster_security_groups + +
+ list + / elements=string +
+
+ +
In which security group the cluster belongs.
+

aliases: security_groups
+
+
+ cluster_subnet_group_name + +
+ string +
+
+ +
Which subnet to place the cluster.
+

aliases: subnet
+
+
+ cluster_type + +
+ string +
+
+
    Choices: +
  • multi-node
  • +
  • single-node ←
  • +
+
+
The type of cluster.
+
+
+ cluster_version + +
+ string +
+
+
    Choices: +
  • 1.0
  • +
+
+
Which version the cluster should have.
+

aliases: version
+
+
+ command + +
+ string + / required +
+
+
    Choices: +
  • create
  • +
  • facts
  • +
  • delete
  • +
  • modify
  • +
+
+
Specifies the action to take.
+
+
+ db_name + +
+ string +
+
+ +
Name of the database.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ elastic_ip + +
+ string +
+
+ +
An Elastic IP to use for the cluster.
+
+
+ encrypted + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
If the cluster is encrypted or not.
+
+
+ enhanced_vpc_routing + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether the cluster should have enhanced VPC routing enabled.
+
+
+ final_cluster_snapshot_identifier + +
+ string +
+
+ +
Identifier of the final snapshot to be created before deleting the cluster.
+
If this parameter is provided, skip_final_cluster_snapshot must be false.
+
Used only when command=delete.
+

aliases: final_snapshot_id
+
+
+ identifier + +
+ string + / required +
+
+ +
Redshift cluster identifier.
+
+
+ new_cluster_identifier + +
+ string +
+
+ +
Only used when command=modify.
+

aliases: new_identifier
+
+
+ node_type + +
+ string +
+
+
    Choices: +
  • ds1.xlarge
  • +
  • ds1.8xlarge
  • +
  • ds2.xlarge
  • +
  • ds2.8xlarge
  • +
  • dc1.large
  • +
  • dc2.large
  • +
  • dc1.8xlarge
  • +
  • dw1.xlarge
  • +
  • dw1.8xlarge
  • +
  • dw2.large
  • +
  • dw2.8xlarge
  • +
+
+
The node type of the cluster.
+
Require when command=create.
+
+
+ number_of_nodes + +
+ integer +
+
+ +
Number of nodes.
+
Only used when cluster_type=multi-node.
+
+
+ password + +
+ string +
+
+ +
Master database password.
+
Used only when command=create.
+
+
+ port + +
+ integer +
+
+ +
Which port the cluster is listening on.
+
+
+ preferred_maintenance_window + +
+ string +
+
+ +
Maintenance window in format of ddd:hh24:mi-ddd:hh24:mi. (Example: Mon:22:00-Mon:23:15)
+
Times are specified in UTC.
+
If not specified then a random 30 minute maintenance window is assigned.
+

aliases: maintance_window, maint_window
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ publicly_accessible + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
If the cluster is accessible publicly or not.
+
+
+ purge_tags + +
+ boolean +
+
added in 1.3.0
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Purge existing tags that are not found in the cluster
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ skip_final_cluster_snapshot + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Skip a final snapshot before deleting the cluster.
+
Used only when command=delete.
+

aliases: skip_final_snapshot
+
+
+ tags + +
+ dictionary +
+
added in 1.3.0
+
+ +
A dictionary of resource tags.
+

aliases: resource_tags
+
+
+ username + +
+ string +
+
+ +
Master database username.
+
Used only when command=create.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_security_group_ids + +
+ list + / elements=string +
+
+ +
VPC security group
+

aliases: vpc_security_groups
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
When command=create, command=modify or command=restore then wait for the database to enter the 'available' state.
+
When command=delete wait for the database to be terminated.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
300
+
+
When wait=true defines how long in seconds before giving up.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Basic cluster provisioning example + community.aws.redshift: + command: create + node_type: ds1.xlarge + identifier: new_cluster + username: cluster_admin + password: 1nsecure + + - name: Cluster delete example + community.aws.redshift: + command: delete + identifier: new_cluster + skip_final_cluster_snapshot: true + wait: true + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ cluster + +
+ complex +
+
success +
dictionary containing all the cluster information
+
+
  +
+ availability_zone + +
+ string +
+
success +
Amazon availability zone where the cluster is located. "None" until cluster is available.
+
+
Sample:
+
us-east-1b
+
  +
+ create_time + +
+ float +
+
success +
Time of the cluster creation as timestamp.
+
+
Sample:
+
1430158536.308
+
  +
+ db_name + +
+ string +
+
success +
Name of the database.
+
+
Sample:
+
new_db_name
+
  +
+ enhanced_vpc_routing + +
+ boolean +
+
success +
status of the enhanced vpc routing feature.
+
+
  +
+ identifier + +
+ string +
+
success +
Id of the cluster.
+
+
Sample:
+
new_redshift_cluster
+
  +
+ maintenance_window + +
+ string +
+
success +
Time frame when maintenance/upgrade are done.
+
+
Sample:
+
sun:09:30-sun:10:00
+
  +
+ port + +
+ integer +
+
success +
Port of the cluster. "None" until cluster is available.
+
+
Sample:
+
5439
+
  +
+ private_ip_address + +
+ string +
+
success +
Private IP address of the main node.
+
+
Sample:
+
10.10.10.10
+
  +
+ public_ip_address + +
+ string +
+
success +
Public IP address of the main node. "None" when enhanced_vpc_routing is enabled.
+
+
Sample:
+
0.0.0.0
+
  +
+ status + +
+ string +
+
success +
Status of the cluster.
+
+
Sample:
+
available
+
  +
+ tags + +
+ dictionary +
+
success +
aws tags for cluster.
+
+
  +
+ url + +
+ string +
+
success +
FQDN of the main cluster node. "None" until cluster is available.
+
+
Sample:
+
new-redshift_cluster.jfkdjfdkj.us-east-1.redshift.amazonaws.com
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jens Carl (@j-carl), Hothead Games Inc. +- Rafael Driutti (@rafaeldriutti) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_subnet_group_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_subnet_group_module.rst new file mode 100644 index 00000000..7f66c033 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.redshift_subnet_group_module.rst @@ -0,0 +1,399 @@ +.. _community.aws.redshift_subnet_group_module: + + +*********************************** +community.aws.redshift_subnet_group +*********************************** + +**manage Redshift cluster subnet groups** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create, modifies, and deletes Redshift cluster subnet groups. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ group_description + +
+ string +
+
+ +
Database subnet group description.
+

aliases: description
+
+
+ group_name + +
+ string + / required +
+
+ +
Cluster subnet group name.
+

aliases: name
+
+
+ group_subnets + +
+ list + / elements=string +
+
+ +
List of subnet IDs that make up the cluster subnet group.
+

aliases: subnets
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Specifies whether the subnet should be present or absent.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create a Redshift subnet group + community.aws.redshift_subnet_group: + state: present + group_name: redshift-subnet + group_description: Redshift subnet + group_subnets: + - 'subnet-aaaaa' + - 'subnet-bbbbb' + + - name: Remove subnet group + community.aws.redshift_subnet_group: + state: absent + group_name: redshift-subnet + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ group + +
+ complex +
+
success +
dictionary containing all Redshift subnet group information
+
+
  +
+ name + +
+ string +
+
success +
name of the Redshift subnet group
+
+
Sample:
+
redshift_subnet_group_name
+
  +
+ vpc_id + +
+ string +
+
success +
Id of the VPC where the subnet is located
+
+
Sample:
+
vpc-aabb1122
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Jens Carl (@j-carl), Hothead Games Inc. diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_health_check_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_health_check_module.rst new file mode 100644 index 00000000..b4b25fad --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_health_check_module.rst @@ -0,0 +1,443 @@ +.. _community.aws.route53_health_check_module: + + +********************************** +community.aws.route53_health_check +********************************** + +**Add or delete health-checks in Amazons Route53 DNS service** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates and deletes DNS Health checks in Amazons Route53 service. +- Only the port, resource_path, string_match and request_interval are considered when updating existing health-checks. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ failure_threshold + +
+ integer +
+
+
    Choices: +
  • 1
  • +
  • 2
  • +
  • 3 ←
  • +
  • 4
  • +
  • 5
  • +
  • 6
  • +
  • 7
  • +
  • 8
  • +
  • 9
  • +
  • 10
  • +
+
+
The number of consecutive health checks that an endpoint must pass or fail for Amazon Route 53 to change the current status of the endpoint from unhealthy to healthy or vice versa.
+
+
+ fqdn + +
+ string +
+
+ +
Domain name of the endpoint to check. Either this or ip_address has to be provided. When both are given the `fqdn` is used in the `Host:` header of the HTTP request.
+
+
+ ip_address + +
+ string +
+
+ +
IP address of the end-point to check. Either this or fqdn has to be provided.
+
+
+ port + +
+ integer +
+
+ +
The port on the endpoint on which you want Amazon Route 53 to perform health checks. Required for TCP checks.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ request_interval + +
+ integer +
+
+
    Choices: +
  • 10
  • +
  • 30 ←
  • +
+
+
The number of seconds between the time that Amazon Route 53 gets a response from your endpoint and the time that it sends the next health-check request.
+
+
+ resource_path + +
+ string +
+
+ +
The path that you want Amazon Route 53 to request when performing health checks. The path can be any value for which your endpoint will return an HTTP status code of 2xx or 3xx when the endpoint is healthy, for example the file /docs/route53-health-check.html.
+
Required for all checks except TCP.
+
The path must begin with a /
+
Maximum 255 characters.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Specifies the action to take.
+
+
+ string_match + +
+ string +
+
+ +
If the check type is HTTP_STR_MATCH or HTTP_STR_MATCH, the string that you want Amazon Route 53 to search for in the response body from the specified resource. If the string appears in the first 5120 bytes of the response body, Amazon Route 53 considers the resource healthy.
+
+
+ type + +
+ string + / required +
+
+
    Choices: +
  • HTTP
  • +
  • HTTPS
  • +
  • HTTP_STR_MATCH
  • +
  • HTTPS_STR_MATCH
  • +
  • TCP
  • +
+
+
The type of health check that you want to create, which indicates how Amazon Route 53 determines whether an endpoint is healthy.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create a health-check for host1.example.com and use it in record + community.aws.route53_health_check: + state: present + fqdn: host1.example.com + type: HTTP_STR_MATCH + resource_path: / + string_match: "Hello" + request_interval: 10 + failure_threshold: 2 + register: my_health_check + + - community.aws.route53: + action: create + zone: "example.com" + type: CNAME + record: "www.example.com" + value: host1.example.com + ttl: 30 + # Routing policy + identifier: "host1@www" + weight: 100 + health_check: "{{ my_health_check.health_check.id }}" + + - name: Delete health-check + community.aws.route53_health_check: + state: absent + fqdn: host1.example.com + + + + +Status +------ + + +Authors +~~~~~~~ + +- zimbatm (@zimbatm) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_info_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_info_module.rst new file mode 100644 index 00000000..e44d3e25 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_info_module.rst @@ -0,0 +1,558 @@ +.. _community.aws.route53_info_module: + + +************************** +community.aws.route53_info +************************** + +**Retrieves route53 details using AWS methods** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Gets various details related to Route53 zone, record set or health check details. +- This module was called ``route53_facts`` before Ansible 2.9. The usage did not change. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ change_id + +
+ string +
+
+ +
The ID of the change batch request.
+
The value that you specify here is the value that ChangeResourceRecordSets returned in the Id element when you submitted the request.
+
Required if query=change.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delegation_set_id + +
+ string +
+
+ +
The DNS Zone delegation set ID.
+
+
+ dns_name + +
+ string +
+
+ +
The first name in the lexicographic ordering of domain names that you want the list_command to start listing from.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ health_check_id + +
+ string +
+
+ +
The ID of the health check.
+
Required if query is set to health_check and health_check_method is set to details or status or failure_reason.
+
+
+ health_check_method + +
+ string +
+
+
    Choices: +
  • list ←
  • +
  • details
  • +
  • status
  • +
  • failure_reason
  • +
  • count
  • +
  • tags
  • +
+
+
This is used in conjunction with query: health_check. It allows for listing details, counts or tags of various health check details.
+
+
+ hosted_zone_id + +
+ string +
+
+ +
The Hosted Zone ID of the DNS zone.
+
Required if query is set to hosted_zone and hosted_zone_method is set to details.
+
Required if query is set to record_sets.
+
+
+ hosted_zone_method + +
+ string +
+
+
    Choices: +
  • details
  • +
  • list ←
  • +
  • list_by_name
  • +
  • count
  • +
  • tags
  • +
+
+
This is used in conjunction with query: hosted_zone. It allows for listing details, counts or tags of various hosted zone details.
+
+
+ max_items + +
+ string +
+
+ +
Maximum number of items to return for various get/list requests.
+
+
+ next_marker + +
+ string +
+
+ +
Some requests such as list_command: hosted_zones will return a maximum number of entries - EG 100 or the number specified by max_items. If the number of entries exceeds this maximum another request can be sent using the NextMarker entry from the first response to get the next page of results.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ query + +
+ string + / required +
+
+
    Choices: +
  • change
  • +
  • checker_ip_range
  • +
  • health_check
  • +
  • hosted_zone
  • +
  • record_sets
  • +
  • reusable_delegation_set
  • +
+
+
Specifies the query action to take.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ resource_id + +
+ list + / elements=string +
+
+ +
The ID/s of the specified resource/s.
+
Required if query=health_check and health_check_method=tags.
+
Required if query=hosted_zone and hosted_zone_method=tags.
+

aliases: resource_ids
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ start_record_name + +
+ string +
+
+ +
The first name in the lexicographic ordering of domain names that you want the list_command: record_sets to start listing from.
+
+
+ type + +
+ string +
+
+
    Choices: +
  • A
  • +
  • CNAME
  • +
  • MX
  • +
  • AAAA
  • +
  • TXT
  • +
  • PTR
  • +
  • SRV
  • +
  • SPF
  • +
  • CAA
  • +
  • NS
  • +
+
+
The type of DNS record.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Simple example of listing all hosted zones + - name: List all hosted zones + community.aws.route53_info: + query: hosted_zone + register: hosted_zones + + # Getting a count of hosted zones + - name: Return a count of all hosted zones + community.aws.route53_info: + query: hosted_zone + hosted_zone_method: count + register: hosted_zone_count + + - name: List the first 20 resource record sets in a given hosted zone + community.aws.route53_info: + profile: account_name + query: record_sets + hosted_zone_id: ZZZ1111112222 + max_items: 20 + register: record_sets + + - name: List first 20 health checks + community.aws.route53_info: + query: health_check + health_check_method: list + max_items: 20 + register: health_checks + + - name: Get health check last failure_reason + community.aws.route53_info: + query: health_check + health_check_method: failure_reason + health_check_id: 00000000-1111-2222-3333-12345678abcd + register: health_check_failure_reason + + - name: Retrieve reusable delegation set details + community.aws.route53_info: + query: reusable_delegation_set + delegation_set_id: delegation id + register: delegation_sets + + - name: setup of example for using next_marker + community.aws.route53_info: + query: hosted_zone + max_items: 1 + register: first_info + + - name: example for using next_marker + community.aws.route53_info: + query: hosted_zone + next_marker: "{{ first_info.NextMarker }}" + max_items: 1 + when: "{{ 'NextMarker' in first_info }}" + + - name: retrieve host entries starting with host1.workshop.test.io + block: + - name: grab zone id + community.aws.route53_zone: + zone: "test.io" + register: AWSINFO + + - name: grab Route53 record information + community.aws.route53_info: + type: A + query: record_sets + hosted_zone_id: "{{ AWSINFO.zone_id }}" + start_record_name: "host1.workshop.test.io" + register: RECORDS + + + + +Status +------ + + +Authors +~~~~~~~ + +- Karen Cheng (@Etherdaemon) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_module.rst new file mode 100644 index 00000000..1be729b3 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_module.rst @@ -0,0 +1,1010 @@ +.. _community.aws.route53_module: + + +********************* +community.aws.route53 +********************* + +**add or delete entries in Amazons Route 53 DNS service** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates and deletes DNS records in Amazons Route 53 service. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ alias + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Indicates if this is an alias record.
+
Defaults to false.
+
+
+ alias_evaluate_target_health + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Whether or not to evaluate an alias target health. Useful for aliases to Elastic Load Balancers.
+
+
+ alias_hosted_zone_id + +
+ string +
+
+ +
The hosted zone identifier.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ failover + +
+ string +
+
+
    Choices: +
  • SECONDARY
  • +
  • PRIMARY
  • +
+
+
Failover resource record sets only. Whether this is the primary or secondary resource record set. Allowed values are PRIMARY and SECONDARY
+
+
+ health_check + +
+ string +
+
+ +
Health check to associate with this record
+
+
+ hosted_zone_id + +
+ string +
+
+ +
The Hosted Zone ID of the DNS zone to modify.
+
This is a required parameter, if parameter zone is not supplied.
+
+
+ identifier + +
+ string +
+
+ +
Have to be specified for Weighted, latency-based and failover resource record sets only. An identifier that differentiates among multiple resource record sets that have the same combination of DNS name and type.
+
+
+ overwrite + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Whether an existing record should be overwritten on create if values do not match.
+
+
+ private_zone + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
If set to true, the private zone matching the requested name within the domain will be used if there are both public and private zones.
+
The default is to use the public zone.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ record + +
+ string + / required +
+
+ +
The full DNS record to create or delete.
+
+
+ region + +
+ string +
+
+ +
Latency-based resource record sets only Among resource record sets that have the same combination of DNS name and type, a value that determines which region this should be associated with for the latency-based routing
+
+
+ retry_interval + +
+ integer +
+
+ Default:
500
+
+
In the case that Route 53 is still servicing a prior request, this module will wait and try again after this many seconds. If you have many domain names, the default of 500 seconds may be too long.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
  • get
  • +
  • create
  • +
  • delete
  • +
+
+
Specifies the state of the resource record. As of Ansible 2.4, the command option has been changed to state as default and the choices present and absent have been added, but command still works as well.
+

aliases: command
+
+
+ ttl + +
+ integer +
+
+ Default:
3600
+
+
The TTL, in second, to give the new record.
+
+
+ type + +
+ string + / required +
+
+
    Choices: +
  • A
  • +
  • CNAME
  • +
  • MX
  • +
  • AAAA
  • +
  • TXT
  • +
  • PTR
  • +
  • SRV
  • +
  • SPF
  • +
  • CAA
  • +
  • NS
  • +
  • SOA
  • +
+
+
The type of DNS record to create.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ value + +
+ list + / elements=string +
+
+ +
The new value when creating a DNS record. YAML lists or multiple comma-spaced values are allowed for non-alias records.
+
When deleting a record all values for the record must be specified or Route 53 will not delete it.
+
+
+ vpc_id + +
+ string +
+
+ +
When used in conjunction with private_zone: true, this will only modify records in the private hosted zone attached to this VPC.
+
This allows you to have multiple private hosted zones, all with the same name, attached to different VPCs.
+
+
+ wait + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Wait until the changes have been replicated to all Amazon Route 53 DNS servers.
+
+
+ wait_timeout + +
+ integer +
+
+ Default:
300
+
+
How long to wait for the changes to be replicated, in seconds.
+
+
+ weight + +
+ integer +
+
+ +
Weighted resource record sets only. Among resource record sets that have the same combination of DNS name and type, a value that determines what portion of traffic for the current resource record set is routed to the associated location.
+
+
+ zone + +
+ string +
+
+ +
The DNS zone to modify.
+
This is a required parameter, if parameter hosted_zone_id is not supplied.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Add new.foo.com as an A record with 3 IPs and wait until the changes have been replicated + community.aws.route53: + state: present + zone: foo.com + record: new.foo.com + type: A + ttl: 7200 + value: 1.1.1.1,2.2.2.2,3.3.3.3 + wait: yes + + - name: Update new.foo.com as an A record with a list of 3 IPs and wait until the changes have been replicated + community.aws.route53: + state: present + zone: foo.com + record: new.foo.com + type: A + ttl: 7200 + value: + - 1.1.1.1 + - 2.2.2.2 + - 3.3.3.3 + wait: yes + + - name: Retrieve the details for new.foo.com + community.aws.route53: + state: get + zone: foo.com + record: new.foo.com + type: A + register: rec + + - name: Delete new.foo.com A record using the results from the get command + community.aws.route53: + state: absent + zone: foo.com + record: "{{ rec.set.record }}" + ttl: "{{ rec.set.ttl }}" + type: "{{ rec.set.type }}" + value: "{{ rec.set.value }}" + + # Add an AAAA record. Note that because there are colons in the value + # that the IPv6 address must be quoted. Also shows using the old form command=create. + - name: Add an AAAA record + community.aws.route53: + command: create + zone: foo.com + record: localhost.foo.com + type: AAAA + ttl: 7200 + value: "::1" + + # For more information on SRV records see: + # https://en.wikipedia.org/wiki/SRV_record + - name: Add a SRV record with multiple fields for a service on port 22222 + community.aws.route53: + state: present + zone: foo.com + record: "_example-service._tcp.foo.com" + type: SRV + value: "0 0 22222 host1.foo.com,0 0 22222 host2.foo.com" + + # Note that TXT and SPF records must be surrounded + # by quotes when sent to Route 53: + - name: Add a TXT record. + community.aws.route53: + state: present + zone: foo.com + record: localhost.foo.com + type: TXT + ttl: 7200 + value: '"bar"' + + - name: Add an alias record that points to an Amazon ELB + community.aws.route53: + state: present + zone: foo.com + record: elb.foo.com + type: A + value: "{{ elb_dns_name }}" + alias: True + alias_hosted_zone_id: "{{ elb_zone_id }}" + + - name: Retrieve the details for elb.foo.com + community.aws.route53: + state: get + zone: foo.com + record: elb.foo.com + type: A + register: rec + + - name: Delete an alias record using the results from the get command + community.aws.route53: + state: absent + zone: foo.com + record: "{{ rec.set.record }}" + ttl: "{{ rec.set.ttl }}" + type: "{{ rec.set.type }}" + value: "{{ rec.set.value }}" + alias: True + alias_hosted_zone_id: "{{ rec.set.alias_hosted_zone_id }}" + + - name: Add an alias record that points to an Amazon ELB and evaluates it health + community.aws.route53: + state: present + zone: foo.com + record: elb.foo.com + type: A + value: "{{ elb_dns_name }}" + alias: True + alias_hosted_zone_id: "{{ elb_zone_id }}" + alias_evaluate_target_health: True + + - name: Add an AAAA record with Hosted Zone ID + community.aws.route53: + state: present + zone: foo.com + hosted_zone_id: Z2AABBCCDDEEFF + record: localhost.foo.com + type: AAAA + ttl: 7200 + value: "::1" + + - name: Use a routing policy to distribute traffic + community.aws.route53: + state: present + zone: foo.com + record: www.foo.com + type: CNAME + value: host1.foo.com + ttl: 30 + # Routing policy + identifier: "host1@www" + weight: 100 + health_check: "d994b780-3150-49fd-9205-356abdd42e75" + + - name: Add a CAA record (RFC 6844) + community.aws.route53: + state: present + zone: example.com + record: example.com + type: CAA + value: + - 0 issue "ca.example.net" + - 0 issuewild ";" + - 0 iodef "mailto:security@example.com" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ nameservers + +
+ list +
+
when state is 'get' +
Nameservers associated with the zone.
+
+
Sample:
+
['ns-1036.awsdns-00.org.', 'ns-516.awsdns-00.net.', 'ns-1504.awsdns-00.co.uk.', 'ns-1.awsdns-00.com.']
+
+
+ set + +
+ complex +
+
when state is 'get' +
Info specific to the resource record.
+
+
  +
+ alias + +
+ boolean +
+
always +
Whether this is an alias.
+
+
  +
+ failover + +
+ string +
+
always +
Whether this is the primary or secondary resource record set.
+
+
Sample:
+
PRIMARY
+
  +
+ health_check + +
+ string +
+
always +
health_check associated with this record.
+
+
  +
+ identifier + +
+ string +
+
always +
An identifier that differentiates among multiple resource record sets that have the same combination of DNS name and type.
+
+
  +
+ record + +
+ string +
+
always +
Domain name for the record set.
+
+
Sample:
+
new.foo.com.
+
  +
+ region + +
+ string +
+
always +
Which region this should be associated with for latency-based routing.
+
+
Sample:
+
us-west-2
+
  +
+ ttl + +
+ string +
+
always +
Resource record cache TTL.
+
+
Sample:
+
3600
+
  +
+ type + +
+ string +
+
always +
Resource record set type.
+
+
Sample:
+
A
+
  +
+ value + +
+ string +
+
always +
Record value.
+
+
Sample:
+
52.43.18.27
+
  +
+ values + +
+ list +
+
always +
Record Values.
+
+
Sample:
+
['52.43.18.27']
+
  +
+ weight + +
+ string +
+
always +
Weight of the record.
+
+
Sample:
+
3
+
  +
+ zone + +
+ string +
+
always +
Zone this record set belongs to.
+
+
Sample:
+
foo.bar.com.
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Bruce Pennypacker (@bpennypacker) +- Mike Buzzetti (@jimbydamonk) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_zone_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_zone_module.rst new file mode 100644 index 00000000..0af97d45 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.route53_zone_module.rst @@ -0,0 +1,519 @@ +.. _community.aws.route53_zone_module: + + +************************** +community.aws.route53_zone +************************** + +**add or delete Route53 zones** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Creates and deletes Route53 private and public zones. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ comment + +
+ string +
+
+ Default:
""
+
+
Comment associated with the zone.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delegation_set_id + +
+ string +
+
+ +
The reusable delegation set ID to be associated with the zone.
+
Note that you can't associate a reusable delegation set with a private hosted zone.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ hosted_zone_id + +
+ string +
+
+ +
The unique zone identifier you want to delete or "all" if there are many zones with the same domain name.
+
Required if there are multiple zones identified with the above options.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Whether or not the zone should exist or not.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ vpc_id + +
+ string +
+
+ +
The VPC ID the zone should be a part of (if this is going to be a private zone).
+
+
+ vpc_region + +
+ string +
+
+ +
The VPC Region the zone should be a part of (if this is going to be a private zone).
+
+
+ zone + +
+ string + / required +
+
+ +
The DNS zone record (eg: foo.com.)
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: create a public zone + community.aws.route53_zone: + zone: example.com + comment: this is an example + + - name: delete a public zone + community.aws.route53_zone: + zone: example.com + state: absent + + - name: create a private zone + community.aws.route53_zone: + zone: devel.example.com + vpc_id: '{{ myvpc_id }}' + vpc_region: us-west-2 + comment: developer domain + + - name: create a public zone associated with a specific reusable delegation set + community.aws.route53_zone: + zone: example.com + comment: reusable delegation set example + delegation_set_id: A1BCDEF2GHIJKL + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ comment + +
+ string +
+
when hosted zone exists +
optional hosted zone comment
+
+
Sample:
+
Private zone
+
+
+ delegation_set_id + +
+ string +
+
for public hosted zones, if they have been associated with a reusable delegation set +
id of the associated reusable delegation set
+
+
Sample:
+
A1BCDEF2GHIJKL
+
+
+ name + +
+ string +
+
when hosted zone exists +
hosted zone name
+
+
Sample:
+
private.local.
+
+
+ private_zone + +
+ boolean +
+
when hosted zone exists +
whether hosted zone is private or public
+
+
Sample:
+
True
+
+
+ vpc_id + +
+ string +
+
for private hosted zone +
id of vpc attached to private hosted zone
+
+
Sample:
+
vpc-1d36c84f
+
+
+ vpc_region + +
+ string +
+
for private hosted zone +
region of vpc attached to private hosted zone
+
+
Sample:
+
eu-west-1
+
+
+ zone_id + +
+ string +
+
when hosted zone exists +
hosted zone id
+
+
Sample:
+
Z6JQG9820BEFMW
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Christopher Troup (@minichate) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_bucket_notification_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_bucket_notification_module.rst new file mode 100644 index 00000000..a801b0de --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_bucket_notification_module.rst @@ -0,0 +1,453 @@ +.. _community.aws.s3_bucket_notification_module: + + +************************************ +community.aws.s3_bucket_notification +************************************ + +**Creates, updates or deletes S3 Bucket notification for lambda** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- This module allows the management of AWS Lambda function bucket event mappings via the Ansible framework. Use module :ref:`community.aws.lambda ` to manage the lambda function itself, :ref:`community.aws.lambda_alias ` to manage function aliases and :ref:`community.aws.lambda_policy ` to modify lambda permissions. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bucket_name + +
+ string + / required +
+
+ +
S3 bucket name.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ event_name + +
+ string + / required +
+
+ +
Unique name for event notification on bucket.
+
+
+ events + +
+ list + / elements=string +
+
+
    Choices: +
  • s3:ObjectCreated:*
  • +
  • s3:ObjectCreated:Put
  • +
  • s3:ObjectCreated:Post
  • +
  • s3:ObjectCreated:Copy
  • +
  • s3:ObjectCreated:CompleteMultipartUpload
  • +
  • s3:ObjectRemoved:*
  • +
  • s3:ObjectRemoved:Delete
  • +
  • s3:ObjectRemoved:DeleteMarkerCreated
  • +
  • s3:ObjectRestore:Post
  • +
  • s3:ObjectRestore:Completed
  • +
  • s3:ReducedRedundancyLostObject
  • +
+
+
Events that you want to be triggering notifications. You can select multiple events to send to the same destination, you can set up different events to send to different destinations, and you can set up a prefix or suffix for an event. However, for each bucket, individual events cannot have multiple configurations with overlapping prefixes or suffixes that could match the same object key.
+
Required when state=present.
+
+
+ lambda_alias + +
+ string +
+
+ +
Name of the Lambda function alias.
+
Mutually exclusive with lambda_version.
+
+
+ lambda_function_arn + +
+ string +
+
+ +
The ARN of the lambda function.
+

aliases: function_arn
+
+
+ lambda_version + +
+ integer +
+
+ +
Version of the Lambda function.
+
Mutually exclusive with lambda_alias.
+
+
+ prefix + +
+ string +
+
+ +
Optional prefix to limit the notifications to objects with keys that start with matching characters.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Describes the desired state.
+
+
+ suffix + +
+ string +
+
+ +
Optional suffix to limit the notifications to objects with keys that end with matching characters.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - This module heavily depends on :ref:`community.aws.lambda_policy ` as you need to allow ``lambda:InvokeFunction`` permission for your lambda function. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + --- + # Example that creates a lambda event notification for a bucket + - name: Process jpg image + community.aws.s3_bucket_notification: + state: present + event_name: on_file_add_or_remove + bucket_name: test-bucket + function_name: arn:aws:lambda:us-east-2:526810320200:function:test-lambda + events: ["s3:ObjectCreated:*", "s3:ObjectRemoved:*"] + prefix: images/ + suffix: .jpg + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + +
KeyReturnedDescription
+
+ notification_configuration + +
+ list +
+
success +
list of currently applied notifications
+
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- XLAB d.o.o. (@xlab-si) +- Aljaz Kosir (@aljazkosir) +- Miha Plesko (@miha-plesko) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_lifecycle_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_lifecycle_module.rst new file mode 100644 index 00000000..9790bd8f --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_lifecycle_module.rst @@ -0,0 +1,606 @@ +.. _community.aws.s3_lifecycle_module: + + +************************** +community.aws.s3_lifecycle +************************** + +**Manage s3 bucket lifecycle rules in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage s3 bucket lifecycle rules in AWS + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- python >= 2.6 +- python-dateutil + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ expiration_date + +
+ string +
+
+ +
Indicates the lifetime of the objects that are subject to the rule by the date they will expire. The value must be ISO-8601 format, the time must be midnight and a GMT timezone must be specified.
+
+
+ expiration_days + +
+ integer +
+
+ +
Indicates the lifetime, in days, of the objects that are subject to the rule. The value must be a non-zero positive integer.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the s3 bucket
+
+
+ noncurrent_version_expiration_days + +
+ integer +
+
+ +
Delete noncurrent versions this many days after they become noncurrent
+
+
+ noncurrent_version_storage_class + +
+ string +
+
+
    Choices: +
  • glacier ←
  • +
  • onezone_ia
  • +
  • standard_ia
  • +
  • intelligent_tiering
  • +
  • deep_archive
  • +
+
+
Transition noncurrent versions to this storage class
+
+
+ noncurrent_version_transition_days + +
+ integer +
+
+ +
Transition noncurrent versions this many days after they become noncurrent
+
+
+ noncurrent_version_transitions + +
+ list + / elements=dictionary +
+
+ +
A list of transition behaviors to be applied to noncurrent versions for the rule. Each storage class may be used only once. Each transition behavior contains these elements + transition_days + storage_class
+
+
+ prefix + +
+ string +
+
+ +
Prefix identifying one or more objects to which the rule applies. If no prefix is specified, the rule will apply to the whole bucket.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_transitions + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
"Whether to replace all the current transition(s) with the new transition(s). When false, the provided transition(s) will be added, replacing transitions with the same storage_class. When true, existing transitions will be removed and replaced with the new transition(s)
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ requester_pays + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
The requester_pays option does nothing and will be removed after 2022-06-01
+
+
+ rule_id + +
+ string +
+
+ +
Unique identifier for the rule. The value cannot be longer than 255 characters. A unique value for the rule will be generated if no value is provided.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or remove the lifecycle rule
+
+
+ status + +
+ string +
+
+
    Choices: +
  • enabled ←
  • +
  • disabled
  • +
+
+
If 'enabled', the rule is currently being applied. If 'disabled', the rule is not currently being applied.
+
+
+ storage_class + +
+ string +
+
+
    Choices: +
  • glacier ←
  • +
  • onezone_ia
  • +
  • standard_ia
  • +
  • intelligent_tiering
  • +
  • deep_archive
  • +
+
+
The storage class to transition to.
+
The 'standard_ia' class is only being available from Ansible version 2.2.
+
+
+ transition_date + +
+ string +
+
+ +
Indicates the lifetime of the objects that are subject to the rule by the date they will transition to a different storage class. The value must be ISO-8601 format, the time must be midnight and a GMT timezone must be specified. If transition_days is not specified, this parameter is required."
+
+
+ transition_days + +
+ integer +
+
+ +
Indicates when, in days, an object transitions to a different storage class. If transition_date is not specified, this parameter is required.
+
+
+ transitions + +
+ list + / elements=dictionary +
+
+ +
A list of transition behaviors to be applied to the rule. Each storage class may be used only once. Each transition behavior may contain these elements transition_days transition_date storage_class
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If specifying expiration time as days then transition time must also be specified in days + - If specifying expiration time as a date then transition time must also be specified as a date + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Configure a lifecycle rule on a bucket to expire (delete) items with a prefix of /logs/ after 30 days + community.aws.s3_lifecycle: + name: mybucket + expiration_days: 30 + prefix: logs/ + status: enabled + state: present + + - name: Configure a lifecycle rule to transition all items with a prefix of /logs/ to glacier after 7 days and then delete after 90 days + community.aws.s3_lifecycle: + name: mybucket + transition_days: 7 + expiration_days: 90 + prefix: logs/ + status: enabled + state: present + + # Note that midnight GMT must be specified. + # Be sure to quote your date strings + - name: Configure a lifecycle rule to transition all items with a prefix of /logs/ to glacier on 31 Dec 2020 and then delete on 31 Dec 2030. + community.aws.s3_lifecycle: + name: mybucket + transition_date: "2020-12-30T00:00:00.000Z" + expiration_date: "2030-12-30T00:00:00.000Z" + prefix: logs/ + status: enabled + state: present + + - name: Disable the rule created above + community.aws.s3_lifecycle: + name: mybucket + prefix: logs/ + status: disabled + state: present + + - name: Delete the lifecycle rule created above + community.aws.s3_lifecycle: + name: mybucket + prefix: logs/ + state: absent + + - name: Configure a lifecycle rule to transition all backup files older than 31 days in /backups/ to standard infrequent access class. + community.aws.s3_lifecycle: + name: mybucket + prefix: backups/ + storage_class: standard_ia + transition_days: 31 + state: present + status: enabled + + - name: Configure a lifecycle rule to transition files to infrequent access after 30 days and glacier after 90 + community.aws.s3_lifecycle: + name: mybucket + prefix: logs/ + state: present + status: enabled + transitions: + - transition_days: 30 + storage_class: standard_ia + - transition_days: 90 + storage_class: glacier + + + + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_logging_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_logging_module.rst new file mode 100644 index 00000000..cba4b515 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_logging_module.rst @@ -0,0 +1,328 @@ +.. _community.aws.s3_logging_module: + + +************************ +community.aws.s3_logging +************************ + +**Manage logging facility of an s3 bucket in AWS** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage logging facility of an s3 bucket in AWS + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
Name of the s3 bucket.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Enable or disable logging.
+
+
+ target_bucket + +
+ string +
+
+ +
The bucket to log to. Required when state=present.
+
+
+ target_prefix + +
+ string +
+
+ Default:
""
+
+
The prefix that should be prepended to the generated log files written to the target_bucket.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Enable logging of s3 bucket mywebsite.com to s3 bucket mylogs + community.aws.s3_logging: + name: mywebsite.com + target_bucket: mylogs + target_prefix: logs/mywebsite.com + state: present + + - name: Remove logging on an s3 bucket + community.aws.s3_logging: + name: mywebsite.com + state: absent + + + + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_metrics_configuration_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_metrics_configuration_module.rst new file mode 100644 index 00000000..570d88bd --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_metrics_configuration_module.rst @@ -0,0 +1,372 @@ +.. _community.aws.s3_metrics_configuration_module: + + +************************************** +community.aws.s3_metrics_configuration +************************************** + +**Manage s3 bucket metrics configuration in AWS** + + +Version added: 1.3.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Manage s3 bucket metrics configuration in AWS which allows to get the CloudWatch request metrics for the objects in a bucket + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- python >= 2.6 +- boto + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bucket_name + +
+ string + / required +
+
+ +
Name of the s3 bucket
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ filter_prefix + +
+ string +
+
+ +
A prefix used when evaluating a metrics filter
+
+
+ filter_tags + +
+ dictionary +
+
+ +
A dictionary of one or more tags used when evaluating a metrics filter
+

aliases: filter_tag
+
+
+ id + +
+ string + / required +
+
+ +
The ID used to identify the metrics configuration
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or delete metrics configuration
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - This modules manages single metrics configuration, the s3 bucket might have up to 1,000 metrics configurations + - To request metrics for the entire bucket, create a metrics configuration without a filter + - Metrics configurations are necessary only to enable request metric, bucket-level daily storage metrics are always turned on + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Create a metrics configuration that enables metrics for an entire bucket + community.aws.s3_metrics_configuration: + bucket_name: my-bucket + id: EntireBucket + state: present + + - name: Put a metrics configuration that enables metrics for objects starting with a prefix + community.aws.s3_metrics_configuration: + bucket_name: my-bucket + id: Assets + filter_prefix: assets + state: present + + - name: Put a metrics configuration that enables metrics for objects with specific tag + community.aws.s3_metrics_configuration: + bucket_name: my-bucket + id: Assets + filter_tag: + kind: asset + state: present + + - name: Put a metrics configuration that enables metrics for objects that start with a particular prefix and have specific tags applied + community.aws.s3_metrics_configuration: + bucket_name: my-bucket + id: ImportantBlueDocuments + filter_prefix: documents + filter_tags: + priority: high + class: blue + state: present + + - name: Delete metrics configuration + community.aws.s3_metrics_configuration: + bucket_name: my-bucket + id: EntireBucket + state: absent + + + + +Status +------ + + +Authors +~~~~~~~ + +- Dmytro Vorotyntsev (@vorotech) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_sync_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_sync_module.rst new file mode 100644 index 00000000..843a11b4 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_sync_module.rst @@ -0,0 +1,602 @@ +.. _community.aws.s3_sync_module: + + +********************* +community.aws.s3_sync +********************* + +**Efficiently upload multiple files to S3** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- The S3 module is great, but it is very slow for a large volume of files- even a dozen will be noticeable. In addition to speed, it handles globbing, inclusions/exclusions, mime types, expiration mapping, recursion, cache control and smart directory mapping. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 >= 1.4.4 +- botocore +- python >= 2.6 +- python-dateutil + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ bucket + +
+ string + / required +
+
+ +
Bucket name.
+
+
+ cache_control + +
+ string +
+
+ +
Cache-Control header set on uploaded objects.
+
Directives are separated by commas.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delete + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Remove remote files that exist in bucket but are not present in the file root.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ exclude + +
+ string +
+
+ Default:
".*"
+
+
Shell pattern-style file matching.
+
Used after include to remove files (for instance, skip "*.txt")
+
For multiple patterns, comma-separate them.
+
+
+ file_change_strategy + +
+ string +
+
+
    Choices: +
  • force
  • +
  • checksum
  • +
  • date_size ←
  • +
+
+
Difference determination method to allow changes-only syncing. Unlike rsync, files are not patched- they are fully skipped or fully uploaded.
+
date_size will upload if file sizes don't match or if local file modified date is newer than s3's version
+
checksum will compare etag values based on s3's implementation of chunked md5s.
+
force will always upload all files.
+
+
+ file_root + +
+ path + / required +
+
+ +
File/directory path for synchronization. This is a local path.
+
This root path is scrubbed from the key name, so subdirectories will remain as keys.
+
+
+ include + +
+ string +
+
+ Default:
"*"
+
+
Shell pattern-style file matching.
+
Used before exclude to determine eligible files (for instance, only "*.gif")
+
For multiple patterns, comma-separate them.
+
+
+ key_prefix + +
+ string +
+
+ +
In addition to file path, prepend s3 path with this prefix. Module will add slash at end of prefix if necessary.
+
+
+ mime_map + +
+ dictionary +
+
+ +
Dict entry from extension to MIME type. This will override any default/sniffed MIME type. For example {".txt": "application/text", ".yml": "application/text"}
+
+
+ mode + +
+ string +
+
+
    Choices: +
  • push ←
  • +
+
+
sync direction.
+
+
+ permission + +
+ string +
+
+
    Choices: +
  • private
  • +
  • public-read
  • +
  • public-read-write
  • +
  • authenticated-read
  • +
  • aws-exec-read
  • +
  • bucket-owner-read
  • +
  • bucket-owner-full-control
  • +
+
+
Canned ACL to apply to synced files.
+
Changing this ACL only changes newly synced files, it does not trigger a full reupload.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ retries + +
+ string +
+
+ +
The retries option does nothing and will be removed after 2022-06-01
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: basic upload + community.aws.s3_sync: + bucket: tedder + file_root: roles/s3/files/ + + - name: all the options + community.aws.s3_sync: + bucket: tedder + file_root: roles/s3/files + mime_map: + .yml: application/text + .json: application/text + key_prefix: config_files/web + file_change_strategy: force + permission: public-read + cache_control: "public, max-age=31536000" + include: "*" + exclude: "*.txt,.*" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ filelist_actionable + +
+ list +
+
always +
file listing (dicts) of files that will be uploaded after the strategy decision
+
+
Sample:
+
[{'bytes': 151, 'chopped_path': 'policy.json', 'fullpath': 'roles/cf/files/policy.json', 'mime_type': 'application/json', 'modified_epoch': 1477931256, 's3_path': 's3sync/policy.json', 'whysize': '151 / 151', 'whytime': '1477931256 / 1477929260'}]
+
+
+ filelist_initial + +
+ list +
+
always +
file listing (dicts) from initial globbing
+
+
Sample:
+
[{'bytes': 151, 'chopped_path': 'policy.json', 'fullpath': 'roles/cf/files/policy.json', 'modified_epoch': 1477416706}]
+
+
+ filelist_local_etag + +
+ list +
+
always +
file listing (dicts) including calculated local etag
+
+
Sample:
+
[{'bytes': 151, 'chopped_path': 'policy.json', 'fullpath': 'roles/cf/files/policy.json', 'mime_type': 'application/json', 'modified_epoch': 1477416706, 's3_path': 's3sync/policy.json'}]
+
+
+ filelist_s3 + +
+ list +
+
always +
file listing (dicts) including information about previously-uploaded versions
+
+
Sample:
+
[{'bytes': 151, 'chopped_path': 'policy.json', 'fullpath': 'roles/cf/files/policy.json', 'mime_type': 'application/json', 'modified_epoch': 1477416706, 's3_path': 's3sync/policy.json'}]
+
+
+ filelist_typed + +
+ list +
+
always +
file listing (dicts) with calculated or overridden mime types
+
+
Sample:
+
[{'bytes': 151, 'chopped_path': 'policy.json', 'fullpath': 'roles/cf/files/policy.json', 'mime_type': 'application/json', 'modified_epoch': 1477416706}]
+
+
+ uploaded + +
+ list +
+
always +
file listing (dicts) of files that were actually uploaded
+
+
Sample:
+
[{'bytes': 151, 'chopped_path': 'policy.json', 'fullpath': 'roles/cf/files/policy.json', 's3_path': 's3sync/policy.json', 'whysize': '151 / 151', 'whytime': '1477931637 / 1477931489'}]
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Ted Timmons (@tedder) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_website_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_website_module.rst new file mode 100644 index 00000000..356cf031 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.s3_website_module.rst @@ -0,0 +1,665 @@ +.. _community.aws.s3_website_module: + + +************************ +community.aws.s3_website +************************ + +**Configure an s3 bucket as a website** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Configure an s3 bucket as a website + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ error_key + +
+ string +
+
+ +
The object key name to use when a 4XX class error occurs. To remove an error key, set to None.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the s3 bucket
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ redirect_all_requests + +
+ string +
+
+ +
Describes the redirect behavior for every request to this s3 bucket website endpoint
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string + / required +
+
+
    Choices: +
  • present
  • +
  • absent
  • +
+
+
Add or remove s3 website configuration
+
+
+ suffix + +
+ string +
+
+ Default:
"index.html"
+
+
Suffix that is appended to a request that is for a directory on the website endpoint (e.g. if the suffix is index.html and you make a request to samplebucket/images/ the data that is returned will be for the object with the key name images/index.html). The suffix must not include a slash character.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + - name: Configure an s3 bucket to redirect all requests to example.com + community.aws.s3_website: + name: mybucket.com + redirect_all_requests: example.com + state: present + + - name: Remove website configuration from an s3 bucket + community.aws.s3_website: + name: mybucket.com + state: absent + + - name: Configure an s3 bucket as a website with index and error pages + community.aws.s3_website: + name: mybucket.com + suffix: home.htm + error_key: errors/404.htm + state: present + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ error_document + +
+ complex +
+
always +
error document
+
+
  +
+ key + +
+ string +
+
when error_document parameter set +
object key name to use when a 4XX class error occurs
+
+
Sample:
+
error.html
+
+
+ index_document + +
+ complex +
+
always +
index document
+
+
  +
+ suffix + +
+ string +
+
success +
suffix that is appended to a request that is for a directory on the website endpoint
+
+
Sample:
+
index.html
+
+
+ redirect_all_requests_to + +
+ complex +
+
always +
where to redirect requests
+
+
  +
+ host_name + +
+ string +
+
when redirect all requests parameter set +
name of the host where requests will be redirected.
+
+
Sample:
+
ansible.com
+
  +
+ protocol + +
+ string +
+
when redirect all requests parameter set +
protocol to use when redirecting requests.
+
+
Sample:
+
https
+
+
+ routing_rules + +
+ list +
+
always +
routing rules
+
+
  +
+ condition + +
+ complex +
+
+
A container for describing a condition that must be met for the specified redirect to apply.
+
+
   +
+ http_error_code_returned_equals + +
+ string +
+
always +
The HTTP error code when the redirect is applied.
+
+
   +
+ key_prefix_equals + +
+ string +
+
when routing rule present +
object key name prefix when the redirect is applied. For example, to redirect requests for ExamplePage.html, the key prefix will be ExamplePage.html
+
+
Sample:
+
docs/
+
  +
+ redirect + +
+ complex +
+
always +
Container for redirect information.
+
+
   +
+ host_name + +
+ string +
+
when host name set as part of redirect rule +
name of the host where requests will be redirected.
+
+
Sample:
+
ansible.com
+
   +
+ http_redirect_code + +
+ string +
+
when routing rule present +
The HTTP redirect code to use on the response.
+
+
   +
+ protocol + +
+ string +
+
when routing rule present +
Protocol to use when redirecting requests.
+
+
Sample:
+
http
+
   +
+ replace_key_prefix_with + +
+ string +
+
when routing rule present +
object key prefix to use in the redirect request
+
+
Sample:
+
documents/
+
   +
+ replace_key_with + +
+ string +
+
when routing rule present +
object key prefix to use in the redirect request
+
+
Sample:
+
documents/
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Rob White (@wimnat) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sns_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sns_module.rst new file mode 100644 index 00000000..83d5165b --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sns_module.rst @@ -0,0 +1,533 @@ +.. _community.aws.sns_module: + + +***************** +community.aws.sns +***************** + +**Send Amazon Simple Notification Service messages** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Sends a notification to a topic on your Amazon SNS account. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ application + +
+ string +
+
+ +
Message to send to application subscriptions.
+
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ email + +
+ string +
+
+ +
Message to send to email subscriptions.
+
+
+ email_json + +
+ string +
+
+ +
Message to send to email-json subscriptions.
+
+
+ http + +
+ string +
+
+ +
Message to send to HTTP subscriptions.
+
+
+ https + +
+ string +
+
+ +
Message to send to HTTPS subscriptions.
+
+
+ lambda + +
+ string +
+
+ +
Message to send to Lambda subscriptions.
+
+
+ message_attributes + +
+ dictionary +
+
+ +
Dictionary of message attributes. These are optional structured data entries to be sent along to the endpoint.
+
This is in AWS's distinct Name/Type/Value format; see example below.
+
+
+ message_structure + +
+ string +
+
+
    Choices: +
  • json ←
  • +
  • string
  • +
+
+
The payload format to use for the message.
+
This must be 'json' to support protocol-specific messages (http, https, email, sms, sqs).
+
It must be 'string' to support message_attributes.
+
+
+ msg + +
+ string + / required +
+
+ +
Default message for subscriptions without a more specific message.
+

aliases: default
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ sms + +
+ string +
+
+ +
Message to send to SMS subscriptions.
+
+
+ sqs + +
+ string +
+
+ +
Message to send to SQS subscriptions.
+
+
+ subject + +
+ string +
+
+ +
Message subject
+
+
+ topic + +
+ string + / required +
+
+ +
The name or ARN of the topic to publish to.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Send default notification message via SNS + community.aws.sns: + msg: '{{ inventory_hostname }} has completed the play.' + subject: Deploy complete! + topic: deploy + delegate_to: localhost + + - name: Send notification messages via SNS with short message for SMS + community.aws.sns: + msg: '{{ inventory_hostname }} has completed the play.' + sms: deployed! + subject: Deploy complete! + topic: deploy + delegate_to: localhost + + - name: Send message with message_attributes + community.aws.sns: + topic: "deploy" + msg: "message with extra details!" + message_attributes: + channel: + data_type: String + string_value: "mychannel" + color: + data_type: String + string_value: "green" + delegate_to: localhost + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ message_id + +
+ string +
+
when success +
The message ID of the submitted message
+
+
Sample:
+
2f681ef0-6d76-5c94-99b2-4ae3996ce57b
+
+
+ msg + +
+ string +
+
always +
Human-readable diagnostic information
+
+
Sample:
+
OK
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Michael J. Schultz (@mjschultz) +- Paul Arthur (@flowerysong) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sns_topic_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sns_topic_module.rst new file mode 100644 index 00000000..3cf7abcd --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sns_topic_module.rst @@ -0,0 +1,798 @@ +.. _community.aws.sns_topic_module: + + +*********************** +community.aws.sns_topic +*********************** + +**Manages AWS SNS topics and subscriptions** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- The :ref:`community.aws.sns_topic ` module allows you to create, delete, and manage subscriptions for AWS SNS topics. +- As of 2.6, this module can be use to subscribe and unsubscribe to topics outside of your AWS account. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delivery_policy + +
+ dictionary +
+
+ +
Delivery policy to apply to the SNS topic.
+
+
+ display_name + +
+ string +
+
+ +
Display name of the topic.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ name + +
+ string + / required +
+
+ +
The name or ARN of the SNS topic to manage.
+
+
+ policy + +
+ dictionary +
+
+ +
Policy to apply to the SNS topic.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_subscriptions + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
Whether to purge any subscriptions not listed here. NOTE: AWS does not allow you to purge any PendingConfirmation subscriptions, so if any exist and would be purged, they are silently skipped. This means that somebody could come back later and confirm the subscription. Sorry. Blame Amazon.
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • absent
  • +
  • present ←
  • +
+
+
Whether to create or destroy an SNS topic.
+
+
+ subscriptions + +
+ list + / elements=dictionary +
+
+ Default:
[]
+
+
List of subscriptions to apply to the topic. Note that AWS requires subscriptions to be confirmed, so you will need to confirm any new subscriptions.
+
+
+ endpoint + +
+ - + / required +
+
+ +
Endpoint of subscription.
+
+
+ protocol + +
+ - + / required +
+
+ +
Protocol of subscription.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create alarm SNS topic + community.aws.sns_topic: + name: "alarms" + state: present + display_name: "alarm SNS topic" + delivery_policy: + http: + defaultHealthyRetryPolicy: + minDelayTarget: 2 + maxDelayTarget: 4 + numRetries: 3 + numMaxDelayRetries: 5 + backoffFunction: "" + disableSubscriptionOverrides: True + defaultThrottlePolicy: + maxReceivesPerSecond: 10 + subscriptions: + - endpoint: "my_email_address@example.com" + protocol: "email" + - endpoint: "my_mobile_number" + protocol: "sms" + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ community.aws.sns_topic + +
+ complex +
+
always +
Dict of sns topic details
+
+
  +
+ attributes_set + +
+ list +
+
always +
list of attributes set during this run
+
+
  +
+ check_mode + +
+ boolean +
+
always +
whether check mode was on
+
+
  +
+ delivery_policy + +
+ string +
+
when topic is owned by this AWS account +
Delivery policy for the SNS topic
+
+
Sample:
+
{"http":{"defaultHealthyRetryPolicy":{"minDelayTarget":20,"maxDelayTarget":20,"numRetries":3,"numMaxDelayRetries":0, "numNoDelayRetries":0,"numMinDelayRetries":0,"backoffFunction":"linear"},"disableSubscriptionOverrides":false}}
+
  +
+ display_name + +
+ string +
+
when topic is owned by this AWS account +
Display name for SNS topic
+
+
Sample:
+
My topic name
+
  +
+ name + +
+ string +
+
always +
Topic name
+
+
Sample:
+
ansible-test-dummy-topic
+
  +
+ owner + +
+ string +
+
when topic is owned by this AWS account +
AWS account that owns the topic
+
+
Sample:
+
111111111111
+
  +
+ policy + +
+ string +
+
when topic is owned by this AWS account +
Policy for the SNS topic
+
+
Sample:
+
{"Version":"2012-10-17","Id":"SomePolicyId","Statement":[{"Sid":"ANewSid","Effect":"Allow","Principal":{"AWS":"arn:aws:iam::111111111111:root"}, "Action":"sns:Subscribe","Resource":"arn:aws:sns:us-east-2:111111111111:ansible-test-dummy-topic","Condition":{"StringEquals":{"sns:Protocol":"email"}}}]}
+
  +
+ state + +
+ string +
+
always +
whether the topic is present or absent
+
+
Sample:
+
present
+
  +
+ subscriptions + +
+ list +
+
always +
List of subscribers to the topic in this AWS account
+
+
  +
+ subscriptions_added + +
+ list +
+
always +
List of subscribers added in this run
+
+
  +
+ subscriptions_confirmed + +
+ string +
+
when topic is owned by this AWS account +
Count of confirmed subscriptions
+
+
Sample:
+
0
+
  +
+ subscriptions_deleted + +
+ string +
+
when topic is owned by this AWS account +
Count of deleted subscriptions
+
+
Sample:
+
0
+
  +
+ subscriptions_existing + +
+ list +
+
always +
List of existing subscriptions
+
+
  +
+ subscriptions_new + +
+ list +
+
always +
List of new subscriptions
+
+
  +
+ subscriptions_pending + +
+ string +
+
when topic is owned by this AWS account +
Count of pending subscriptions
+
+
Sample:
+
0
+
  +
+ subscriptions_purge + +
+ boolean +
+
always +
Whether or not purge_subscriptions was set
+
+
Sample:
+
True
+
  +
+ topic_arn + +
+ string +
+
when topic is owned by this AWS account +
ARN of the SNS topic (equivalent to sns_arn)
+
+
Sample:
+
arn:aws:sns:us-east-2:111111111111:ansible-test-dummy-topic
+
  +
+ topic_created + +
+ boolean +
+
always +
Whether the topic was created
+
+
  +
+ topic_deleted + +
+ boolean +
+
always +
Whether the topic was deleted
+
+
+
+ sns_arn + +
+ string +
+
always +
The ARN of the topic you are modifying
+
+
Sample:
+
arn:aws:sns:us-east-2:111111111111:my_topic_name
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Joel Thompson (@joelthompson) +- Fernando Jose Pando (@nand0p) +- Will Thames (@willthames) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sqs_queue_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sqs_queue_module.rst new file mode 100644 index 00000000..341f9ca2 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sqs_queue_module.rst @@ -0,0 +1,781 @@ +.. _community.aws.sqs_queue_module: + + +*********************** +community.aws.sqs_queue +*********************** + +**Creates or deletes AWS SQS queues** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Create or delete AWS SQS queues. +- Update attributes on existing queues. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ content_based_deduplication + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes
  • +
+
+
Enables content-based deduplication. Used for FIFOs only.
+
Defaults to false.
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ delay_seconds + +
+ integer +
+
+ +
The delivery delay in seconds.
+

aliases: delivery_delay
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ kms_data_key_reuse_period_seconds + +
+ integer +
+
+ +
The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.
+

aliases: kms_data_key_reuse_period
+
+
+ kms_master_key_id + +
+ string +
+
+ +
The ID of an AWS-managed customer master key (CMK) for Amazon SQS or a custom CMK.
+
+
+ maximum_message_size + +
+ integer +
+
+ +
The maximum message size in bytes.
+
+
+ message_retention_period + +
+ integer +
+
+ +
The message retention period in seconds.
+
+
+ name + +
+ string + / required +
+
+ +
Name of the queue.
+
+
+ policy + +
+ dictionary +
+
+ +
The JSON dict policy to attach to queue.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ purge_tags + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Remove tags not listed in tags.
+
+
+ queue_type + +
+ string +
+
+
    Choices: +
  • standard ←
  • +
  • fifo
  • +
+
+
Standard or FIFO queue.
+
queue_type can only be set at queue creation and will otherwise be ignored.
+
+
+ receive_message_wait_time_seconds + +
+ integer +
+
+ +
The receive message wait time in seconds.
+

aliases: receive_message_wait_time
+
+
+ redrive_policy + +
+ dictionary +
+
+ +
JSON dict with the redrive_policy (see example).
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ state + +
+ string +
+
+
    Choices: +
  • present ←
  • +
  • absent
  • +
+
+
Create or delete the queue.
+
+
+ tags + +
+ dictionary +
+
+ +
Tag dict to apply to the queue (requires botocore 1.5.40 or above).
+
To remove all tags set tags={} and purge_tags=true.
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ visibility_timeout + +
+ integer +
+
+ +
The default visibility timeout in seconds.
+

aliases: default_visibility_timeout
+
+
+ + +Notes +----- + +.. note:: + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + - name: Create SQS queue with redrive policy + community.aws.sqs_queue: + name: my-queue + region: ap-southeast-2 + default_visibility_timeout: 120 + message_retention_period: 86400 + maximum_message_size: 1024 + delivery_delay: 30 + receive_message_wait_time: 20 + policy: "{{ json_dict }}" + redrive_policy: + maxReceiveCount: 5 + deadLetterTargetArn: arn:aws:sqs:eu-west-1:123456789012:my-dead-queue + + - name: Drop redrive policy + community.aws.sqs_queue: + name: my-queue + region: ap-southeast-2 + redrive_policy: {} + + - name: Create FIFO queue + community.aws.sqs_queue: + name: fifo-queue + region: ap-southeast-2 + queue_type: fifo + content_based_deduplication: yes + + - name: Tag queue + community.aws.sqs_queue: + name: fifo-queue + region: ap-southeast-2 + tags: + example: SomeValue + + - name: Configure Encryption, automatically uses a new data key every hour + community.aws.sqs_queue: + name: fifo-queue + region: ap-southeast-2 + kms_master_key_id: alias/MyQueueKey + kms_data_key_reuse_period_seconds: 3600 + + - name: Delete SQS queue + community.aws.sqs_queue: + name: my-queue + region: ap-southeast-2 + state: absent + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ content_based_deduplication + +
+ boolean +
+
always +
Enables content-based deduplication. Used for FIFOs only.
+
+
Sample:
+
True
+
+
+ delay_seconds + +
+ integer +
+
always +
The delivery delay in seconds.
+
+
+
+ kms_data_key_reuse_period_seconds + +
+ integer +
+
always +
The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.
+
+
Sample:
+
300
+
+
+ kms_master_key_id + +
+ string +
+
always +
The ID of an AWS-managed customer master key (CMK) for Amazon SQS or a custom CMK.
+
+
Sample:
+
alias/MyAlias
+
+
+ maximum_message_size + +
+ integer +
+
always +
The maximum message size in bytes.
+
+
Sample:
+
262144
+
+
+ message_retention_period + +
+ integer +
+
always +
The message retention period in seconds.
+
+
Sample:
+
345600
+
+
+ name + +
+ string +
+
always +
Name of the SQS Queue
+
+
Sample:
+
queuename-987d2de0
+
+
+ queue_arn + +
+ string +
+
on success +
The queue's Amazon resource name (ARN).
+
+
Sample:
+
arn:aws:sqs:us-east-1:199999999999:queuename-987d2de0
+
+
+ queue_url + +
+ string +
+
on success +
URL to access the queue
+
+
Sample:
+
https://queue.amazonaws.com/123456789012/MyQueue
+
+
+ receive_message_wait_time_seconds + +
+ integer +
+
always +
The receive message wait time in seconds.
+
+
+
+ region + +
+ string +
+
always +
Region that the queue was created within
+
+
Sample:
+
us-east-1
+
+
+ tags + +
+ dictionary +
+
always +
List of queue tags
+
+
Sample:
+
{"Env": "prod"}
+
+
+ visibility_timeout + +
+ integer +
+
always +
The default visibility timeout in seconds.
+
+
Sample:
+
30
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Alan Loi (@loia) +- Fernando Jose Pando (@nand0p) +- Nadir Lloret (@nadirollo) +- Dennis Podkovyrin (@sbj-ss) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sts_assume_role_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sts_assume_role_module.rst new file mode 100644 index 00000000..16b197c2 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sts_assume_role_module.rst @@ -0,0 +1,443 @@ +.. _community.aws.sts_assume_role_module: + + +***************************** +community.aws.sts_assume_role +***************************** + +**Assume a role using AWS Security Token Service and obtain temporary credentials** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Assume a role using AWS Security Token Service and obtain temporary credentials. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ duration_seconds + +
+ integer +
+
+ +
The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 43200 seconds (12 hours).
+
The max depends on the IAM role's sessions duration setting.
+
By default, the value is set to 3600 seconds.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ external_id + +
+ string +
+
+ +
A unique identifier that is used by third parties to assume a role in their customers' accounts.
+
+
+ mfa_serial_number + +
+ string +
+
+ +
The identification number of the MFA device that is associated with the user who is making the AssumeRole call.
+
+
+ mfa_token + +
+ string +
+
+ +
The value provided by the MFA device, if the trust policy of the role being assumed requires MFA.
+
+
+ policy + +
+ string +
+
+ +
Supplemental policy to use in addition to assumed role's policies.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ role_arn + +
+ string + / required +
+
+ +
The Amazon Resource Name (ARN) of the role that the caller is assuming https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html#Identifiers_ARNs.
+
+
+ role_session_name + +
+ string + / required +
+
+ +
Name of the role's session - will be used by CloudTrail.
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - In order to use the assumed role in a following playbook task you must pass the access_key, access_secret and access_token. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # Assume an existing role (more details: https://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRole.html) + - community.aws.sts_assume_role: + role_arn: "arn:aws:iam::123456789012:role/someRole" + role_session_name: "someRoleSession" + register: assumed_role + + # Use the assumed role above to tag an instance in account 123456789012 + - amazon.aws.ec2_tag: + aws_access_key: "{{ assumed_role.sts_creds.access_key }}" + aws_secret_key: "{{ assumed_role.sts_creds.secret_key }}" + security_token: "{{ assumed_role.sts_creds.session_token }}" + resource: i-xyzxyz01 + state: present + tags: + MyNewTag: value + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
True if obtaining the credentials succeeds
+
+
+
+ sts_creds + +
+ dictionary +
+
always +
The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token
+
+
Sample:
+
{'access_key': 'XXXXXXXXXXXXXXXXXXXX', 'expiration': '2017-11-11T11:11:11+00:00', 'secret_key': 'XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX', 'session_token': 'XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX'}
+
+
+ sts_user + +
+ dictionary +
+
always +
The Amazon Resource Name (ARN) and the assumed role ID
+
+
Sample:
+
{'assumed_role_id': 'arn:aws:sts::123456789012:assumed-role/demo/Bob', 'arn': 'ARO123EXAMPLE123:Bob'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Boris Ekelchik (@bekelchik) +- Marek Piatek (@piontas) diff --git a/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sts_session_token_module.rst b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sts_session_token_module.rst new file mode 100644 index 00000000..26dae630 --- /dev/null +++ b/collections-debian-merged/ansible_collections/community/aws/docs/community.aws.sts_session_token_module.rst @@ -0,0 +1,361 @@ +.. _community.aws.sts_session_token_module: + + +******************************* +community.aws.sts_session_token +******************************* + +**Obtain a session token from the AWS Security Token Service** + + +Version added: 1.0.0 + +.. contents:: + :local: + :depth: 1 + + +Synopsis +-------- +- Obtain a session token from the AWS Security Token Service. + + + +Requirements +------------ +The below requirements are needed on the host that executes this module. + +- boto +- boto3 +- botocore +- python >= 2.6 + + +Parameters +---------- + +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterChoices/DefaultsComments
+
+ aws_access_key + +
+ string +
+
+ +
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_access_key, access_key
+
+
+ aws_ca_bundle + +
+ path +
+
+ +
The location of a CA Bundle to use when validating SSL certificates.
+
Only used for boto3 based modules.
+
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
+
+
+ aws_config + +
+ dictionary +
+
+ +
A dictionary to modify the botocore configuration.
+ +
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
+
+
+ aws_secret_key + +
+ string +
+
+ +
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: ec2_secret_key, secret_key
+
+
+ debug_botocore_endpoint_logs + +
+ boolean +
+
+
    Choices: +
  • no ←
  • +
  • yes
  • +
+
+
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
+
+
+ duration_seconds + +
+ integer +
+
+ +
The duration, in seconds, of the session token. See https://docs.aws.amazon.com/STS/latest/APIReference/API_GetSessionToken.html#API_GetSessionToken_RequestParameters for acceptable and default values.
+
+
+ ec2_url + +
+ string +
+
+ +
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.
+

aliases: aws_endpoint_url, endpoint_url
+
+
+ mfa_serial_number + +
+ string +
+
+ +
The identification number of the MFA device that is associated with the user who is making the GetSessionToken call.
+
+
+ mfa_token + +
+ string +
+
+ +
The value provided by the MFA device, if the trust policy of the user requires MFA.
+
+
+ profile + +
+ string +
+
+ +
Uses a boto profile. Only works with boto >= 2.24.0.
+
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
+
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.
+

aliases: aws_profile
+
+
+ region + +
+ string +
+
+ +
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region
+

aliases: aws_region, ec2_region
+
+
+ security_token + +
+ string +
+
+ +
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
+
If profile is set this parameter is ignored.
+
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.
+

aliases: aws_security_token, access_token
+
+
+ validate_certs + +
+ boolean +
+
+
    Choices: +
  • no
  • +
  • yes ←
  • +
+
+
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.
+
+
+ + +Notes +----- + +.. note:: + - In order to use the session token in a following playbook task you must pass the *access_key*, *access_secret* and *access_token*. + - If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence ``AWS_URL`` or ``EC2_URL``, ``AWS_PROFILE`` or ``AWS_DEFAULT_PROFILE``, ``AWS_ACCESS_KEY_ID`` or ``AWS_ACCESS_KEY`` or ``EC2_ACCESS_KEY``, ``AWS_SECRET_ACCESS_KEY`` or ``AWS_SECRET_KEY`` or ``EC2_SECRET_KEY``, ``AWS_SECURITY_TOKEN`` or ``EC2_SECURITY_TOKEN``, ``AWS_REGION`` or ``EC2_REGION``, ``AWS_CA_BUNDLE`` + - Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html + - ``AWS_REGION`` or ``EC2_REGION`` can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file + + + +Examples +-------- + +.. code-block:: yaml + + # Note: These examples do not set authentication details, see the AWS Guide for details. + + # (more details: https://docs.aws.amazon.com/STS/latest/APIReference/API_GetSessionToken.html) + - name: Get a session token + community.aws.sts_session_token: + duration_seconds: 3600 + register: session_credentials + + - name: Use the session token obtained above to tag an instance in account 123456789012 + amazon.aws.ec2_tag: + aws_access_key: "{{ session_credentials.sts_creds.access_key }}" + aws_secret_key: "{{ session_credentials.sts_creds.secret_key }}" + security_token: "{{ session_credentials.sts_creds.session_token }}" + resource: i-xyzxyz01 + state: present + tags: + MyNewTag: value + + + +Return Values +------------- +Common return values are documented `here `_, the following are the fields unique to this module: + +.. raw:: html + + + + + + + + + + + + + + + + + +
KeyReturnedDescription
+
+ changed + +
+ boolean +
+
always +
True if obtaining the credentials succeeds
+
+
+
+ sts_creds + +
+ list +
+
always +
The Credentials object returned by the AWS Security Token Service
+
+
Sample:
+
{'access_key': 'ASXXXXXXXXXXXXXXXXXX', 'expiration': '2016-04-08T11:59:47+00:00', 'secret_key': 'XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX', 'session_token': 'XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX'}
+
+

+ + +Status +------ + + +Authors +~~~~~~~ + +- Victor Costan (@pwnall) -- cgit v1.2.3