Giter Club home page Giter Club logo

terraform-aws-security-group's Introduction

Project Banner

Latest ReleaseLast UpdatedSlack Community

Terraform module to create AWS Security Group and rules.

Tip

๐Ÿ‘ฝ Use Atmos with Terraform

Cloud Posse uses atmos to easily orchestrate multiple environments using Terraform.
Works with Github Actions, Atlantis, or Spacelift.

Watch demo of using Atmos with Terraform
Example of running atmos to manage infrastructure from our Quick Start tutorial.

Usage

This module is primarily for setting security group rules on a security group. You can provide the ID of an existing security group to modify, or, by default, this module will create a new security group and apply the given rules to it.

This module can be used very simply, but it is actually quite complex because it is attempting to handle numerous interrelationships, restrictions, and a few bugs in ways that offer a choice between zero service interruption for updates to a security group not referenced by other security groups (by replacing the security group with a new one) versus brief service interruptions for security groups that must be preserved.

Avoiding Service Interruptions

It is desirable to avoid having service interruptions when updating a security group. This is not always possible due to the way Terraform organizes its activities and the fact that AWS will reject an attempt to create a duplicate of an existing security group rule. There is also the issue that while most AWS resources can be associated with and disassociated from security groups at any time, there remain some that may not have their security group association changed, and an attempt to change their security group will cause Terraform to delete and recreate the resource.

The 2 Ways Security Group Changes Cause Service Interruptions

Changes to a security group can cause service interruptions in 2 ways:

  1. Changing rules may be implemented as deleting existing rules and creating new ones. During the period between deleting the old rules and creating the new rules, the security group will block traffic intended to be allowed by the new rules.
  2. Changing rules may alternately be implemented as creating a new security group with the new rules and replacing the existing security group with the new one (then deleting the old one). This usually works with no service interruption in the case where all resources that reference the security group are part of the same Terraform plan. However, if, for example, the security group ID is referenced in a security group rule in a security group that is not part of the same Terraform plan, then AWS will not allow the existing (referenced) security group to be deleted, and even if it did, Terraform would not know to update the rule to reference the new security group.

The key question you need to answer to decide which configuration to use is "will anything break if the security group ID changes". If not, then use the defaults create_before_destroy = true and preserve_security_group_id = false and do not worry about providing "keys" for security group rules. This is the default because it is the easiest and safest solution when the way the security group is being used allows it.

If things will break when the security group ID changes, then set preserve_security_group_id to true. Also read and follow the guidance below about keys and limiting Terraform security group rules to a single AWS security group rule if you want to mitigate against service interruptions caused by rule changes. Note that even in this case, you probably want to keep create_before_destroy = true because otherwise, if some change requires the security group to be replaced, Terraform will likely succeed in deleting all the security group rules but fail to delete the security group itself, leaving the associated resources completely inaccessible. At least with create_before_destroy = true, the new security group will be created and used where Terraform can make the changes, even though the old security group will still fail to be deleted.

The 3 Ways to Mitigate Against Service Interruptions

Security Group create_before_destroy = true

The most important option is create_before_destroy which, when set to true (the default), ensures that a new replacement security group is created before an existing one is destroyed. This is particularly important because a security group cannot be destroyed while it is associated with a resource (e.g. a load balancer), but "destroy before create" behavior causes Terraform to try to destroy the security group before disassociating it from associated resources, so plans fail to apply with the error

Error deleting security group: DependencyViolation: resource sg-XXX has a dependent object

With "create before destroy" and any resources dependent on the security group as part of the same Terraform plan, replacement happens successfully:

  1. New security group is created
  2. Resource is associated with the new security group and disassociated from the old one
  3. Old security group is deleted successfully because there is no longer anything associated with it

(If there is a resource dependent on the security group that is also outside the scope of the Terraform plan, the old security group will fail to be deleted and you will have to address the dependency manually.)

Note that the module's default configuration of create_before_destroy = true and preserve_security_group_id = false will force "create before destroy" behavior on the target security group, even if the module did not create it and instead you provided a target_security_group_id.

Unfortunately, just creating the new security group first is not enough to prevent a service interruption. Keep reading.

Setting Rule Changes to Force Replacement of the Security Group

A security group by itself is just a container for rules. It only functions as desired when all the rules are in place. If using the Terraform default "destroy before create" behavior for rules, even when using create_before_destroy for the security group itself, an outage occurs when updating the rules or security group, because the order of operations is:

  1. Delete existing security group rules (triggering a service interruption)
  2. Create the new security group
  3. Associate the new security group with resources and disassociate the old one (which can take a substantial amount of time for a resource like a NAT Gateway)
  4. Create the new security group rules (restoring service)
  5. Delete the old security group

To resolve this issue, the module's default configuration of create_before_destroy = true and preserve_security_group_id = false causes any change in the security group rules to trigger the creation of a new security group. With that, a rule change causes operations to occur in this order:

  1. Create the new security group
  2. Create the new security group rules
  3. Associate the new security group with resources and disassociate the old one
  4. Delete the old security group rules
  5. Delete the old security group
Preserving the Security Group

There can be a downside to creating a new security group with every rule change. If you want to prevent the security group ID from changing unless absolutely necessary, perhaps because the associated resource does not allow the security group to be changed or because the ID is referenced somewhere (like in another security group's rules) outside of this Terraform plan, then you need to set preserve_security_group_id to true.

The main drawback of this configuration is that there will normally be a service outage during an update, because existing rules will be deleted before replacement rules are created. Using keys to identify rules can help limit the impact, but even with keys, simply adding a CIDR to the list of allowed CIDRs will cause that entire rule to be deleted and recreated, causing a temporary access denial for all of the CIDRs in the rule. (For more on this and how to mitigate against it, see The Importance of Keys below.)

Also note that setting preserve_security_group_id to true does not prevent Terraform from replacing the security group when modifying it is not an option, such as when its name or description changes. However, if you can control the configuration adequately, you can maintain the security group ID and eliminate impact on other security groups by setting preserve_security_group_id to true. We still recommend leaving create_before_destroy set to true for the times when the security group must be replaced, to avoid the DependencyViolation described above.

Defining Security Group Rules

We provide a number of different ways to define rules for the security group for a few reasons:

  • Terraform type constraints make it difficult to create collections of objects with optional members
  • Terraform resource addressing can cause resources that did not actually change to nevertheless be replaced (deleted and recreated), which, in the case of security group rules, then causes a brief service interruption
  • Terraform resource addresses must be known at plan time, making it challenging to create rules that depend on resources being created during apply and at the same time are not replaced needlessly when something else changes
  • When Terraform rules can be successfully created before being destroyed, there is no service interruption for the resources associated with that security group (unless the security group ID is used in other security group rules outside of the scope of the Terraform plan)

The Importance of Keys

If you are using "create before destroy" behavior for the security group and security group rules, then you can skip this section and much of the discussion about keys in the later sections, because keys do not matter in this configuration. However, if you are using "destroy before create" behavior, then a full understanding of keys as applied to security group rules will help you minimize service interruptions due to changing rules.

When creating a collection of resources, Terraform requires each resource to be identified by a key, so that each resource has a unique "address", and changes to resources are tracked by that key. Every security group rule input to this module accepts optional identifying keys (arbitrary strings) for each rule. If you do not supply keys, then the rules are treated as a list, and the index of the rule in the list will be used as its key. This has the unwelcome behavior that removing a rule from the list will cause all the rules later in the list to be destroyed and recreated. For example, changing [A, B, C, D] to [A, C, D] causes rules 1(B), 2(C), and 3(D) to be deleted and new rules 1(C) and 2(D) to be created.

To mitigate against this problem, we allow you to specify keys (arbitrary strings) for each rule. (Exactly how you specify the key is explained in the next sections.) Going back to our example, if the initial set of rules were specified with keys, e.g. [{A: A}, {B: B}, {C: C}, {D: D}], then removing B from the list would only cause B to be deleted, leaving C and D intact.

Note, however, two cautions. First, the keys must be known at terraform plan time and therefore cannot depend on resources that will be created during apply. Second, in order to be helpful, the keys must remain consistently attached to the same rules. For example, if you did

rule_map = { for i, v in rule_list : i => v }

then you will have merely recreated the initial problem with using a plain list. If you cannot attach meaningful keys to the rules, there is no advantage to specifying keys at all.

Terraform Rules vs AWS Rules

A single security group rule input can actually specify multiple AWS security group rules. For example, ipv6_cidr_blocks takes a list of CIDRs. However, AWS security group rules do not allow for a list of CIDRs, so the AWS Terraform provider converts that list of CIDRs into a list of AWS security group rules, one for each CIDR. (This is the underlying cause of several AWS Terraform provider bugs, such as #25173.) As of this writing, any change to any element of such a rule will cause all the AWS rules specified by the Terraform rule to be deleted and recreated, causing the same kind of service interruption we sought to avoid by providing keys for the rules, or, when create_before_destroy = true, causing a complete failure as Terraform tries to create duplicate rules which AWS rejects. To guard against this issue, when not using the default behavior, you should avoid the convenience of specifying multiple AWS rules in a single Terraform rule and instead create a separate Terraform rule for each source or destination specification.

rules and rules_map inputs

This module provides 3 ways to set security group rules. You can use any or all of them at the same time.

The easy way to specify rules is via the rules input. It takes a list of rules. (We will define a rule a bit later.) The problem is that a Terraform list must be composed of elements that are all the exact same type, and rules can be any of several different Terraform types. So to get around this restriction, the second way to specify rules is via the rules_map input, which is more complex.

Why the input is so complex (click to reveal)
  • Terraform has 3 basic simple types: bool, number, string
  • Terraform then has 3 collections of simple types: list, map, and set
  • Terraform then has 2 structural types: object and tuple. However, these are not really single types. They are catch-all labels for values that are themselves combination of other values. (This will become a bit clearer after we define maps and contrast them with objects)

One rule of the collection types is that the values in the collections must all be the exact same type. For example, you cannot have a list where some values are boolean and some are string. Maps require that all keys be strings, but the map values can be any type, except again all the values in a map must be the same type. In other words, the values of a map must form a valid list.

Objects look just like maps. The difference between an object and a map is that the values in an object do not all have to be the same type.

The "type" of an object is itself an object: the keys are the same, and the values are the types of the values in the object.

So although { foo = "bar", baz = {} } and { foo = "bar", baz = [] } are both objects, they are not of the same type, and you can get error messages like

Error: Inconsistent conditional result types
The true and false result expressions must have consistent types. The given
expressions are object and object, respectively.

This means you cannot put them both in the same list or the same map, even though you can put them in a single tuple or object. Similarly, and closer to the problem at hand,

cidr_rule = {
  type        = "ingress"
  cidr_blocks = ["0.0.0.0/0"]
}

is not the same type as

self_rule = {
  type        = "ingress"
  self        = true
}

This means you cannot put both of those in the same list.

rules = tolist([local.cidr_rule, local.self_rule])

Generates the error

Invalid value for "v" parameter: cannot convert tuple to list of any single type.

You could make them the same type and put them in a list, like this:

rules = tolist([{
  type        = "ingress"
  cidr_blocks = ["0.0.0.0/0"]
  self        = null
},
{
  type        = "ingress"
  cidr_blocks = []
  self        = true
}])

That remains an option for you when generating the rules, and is probably better when you have full control over all the rules. However, what if some of the rules are coming from a source outside of your control? You cannot simply add those rules to your list. So, what to do? Create an object whose attributes' values can be of different types.

{ mine = local.my_rules, theirs = var.their_rules }

That is why the rules_map input is available. It will accept a structure like that, an object whose attribute values are lists of rules, where the lists themselves can be different types.

The rules_map input takes an object.

  • The attribute names (keys) of the object can be anything you want, but need to be known during terraform plan, which means they cannot depend on any resources created or changed by Terraform.
  • The values of the attributes are lists of rule objects, each object representing one Security Group Rule. As explained above in "Why the input is so complex", each object in the list must be exactly the same type. To use multiple types, you must put them in separate lists and put the lists in a map with distinct keys.

Example:

rules_map = {
  ingress = [{
    key         = "ingress"
    type        = "ingress"
    from_port   = 0
    to_port     = 2222
    protocol    = "tcp"
    cidr_blocks = module.subnets.nat_gateway_public_ips
    self        = null
    description = "2222"
  }],
  egress = [{
    key         = "egress"
    type        = "egress"
    from_port   = 0
    to_port     = 0
    protocol    = "-1"
    cidr_blocks = ["0.0.0.0/0"]
    self        = null
    description = "All output traffic"
  }]
}
Definition of a Rule

For this module, a rule is defined as an object.

  • The attributes and values of the rule objects are fully compatible (have the same keys and accept the same values) as the Terraform aws_security_group_rule resource, except:
    • The security_group_id will be ignored, if present
    • You can include an optional key attribute. If present, its value must be unique among all security group rules in the security group, and it must be known in the Terraform "plan" phase, meaning it cannot depend on anything being generated or created by Terraform.

The key attribute value, if provided, will be used to identify the Security Group Rule to Terraform in order to prevent Terraform from modifying it unnecessarily. If the key is not provided, Terraform will assign an identifier based on the rule's position in its list, which can cause a ripple effect of rules being deleted and recreated if a rule gets deleted from start of a list, causing all the other rules to shift position. See "Unexpected changes..." below for more details.

rule_matrix Input

The other way to set rules is via the rule_matrix input. This splits the attributes of the aws_security_group_rule resource into two sets: one set defines the rule and description, the other set defines the subjects of the rule. Again, optional "key" values can provide stability, but cannot contain derived values. This input is an attempt at convenience, and should not be used unless you are using the default settings of create_before_destroy = true and preserve_security_group_id = false, or else a number of failure modes or service interruptions are possible: use rules_map instead.

As with rules and explained above in "Why the input is so complex", all elements of the list must be the exact same type. This also holds for all the elements of the rules_matrix.rules list. Because rule_matrix is already so complex, we do not provide the ability to mix types by packing object within more objects. All of the elements of the rule_matrix list must be exactly the same type. You can make them all the same type by following a few rules:

  • Every object in a list must have the exact same set of attributes. Most attributes are optional and can be omitted, but any attribute appearing in one object must appear in all the objects.
  • Any attribute that takes a list value in any object must contain a list in all objects. Use an empty list rather than null to indicate "no value". Passing in null instead of a list may cause Terraform to crash or emit confusing error messages (e.g. "number is required").
  • Any attribute that takes a value of type other than list can be set to null in objects where no value is needed.

The schema for rule_matrix is:

{
  # these top level lists define all the subjects to which rule_matrix rules will be applied
  key                       = an optional unique key to keep these rules from being affected when other rules change
  source_security_group_ids = list of source security group IDs to apply all rules to
  cidr_blocks               = list of ipv4 CIDR blocks to apply all rules to
  ipv6_cidr_blocks          = list of ipv6 CIDR blocks to apply all rules to
  prefix_list_ids           = list of prefix list IDs to apply all rules to

  self = boolean value; set it to "true" to apply the rules to the created or existing security group, null otherwise

  # each rule in the rules list will be applied to every subject defined above
  rules = [{
    key       = an optional unique key to keep this rule from being affected when other rules change
    type      = type of rule, either "ingress" or "egress"
    from_port = start range of protocol port
    to_port   = end range of protocol port, max is 65535
    protocol  = IP protocol name or number, or "-1" for all protocols and ports

    description = free form text description of the rule
  }]
}

Important Notes

Unexpected changes during plan and apply

When configuring this module for "create before destroy" behavior, any change to a security group rule will cause an entire new security group to be created with all new rules. This can make a small change look like a big one, but is intentional and should not cause concern.

As explained above under The Importance of Keys, when using "destroy before create" behavior, security group rules without keys are identified by their indices in the input lists. If a rule is deleted and the other rules therefore move closer to the start of the list, those rules will be deleted and recreated. This can make a small change look like a big one when viewing the output of Terraform plan, and will likely cause a brief (seconds) service interruption.

You can avoid this for the most part by providing the optional keys, and limiting each rule to a single source or destination. Rules with keys will not be changed if their keys do not change and the rules themselves do not change, except in the case of rule_matrix, where the rules are still dependent on the order of the security groups in source_security_group_ids. You can avoid this by using rules or rules_map instead of rule_matrix when you have more than one security group in the list. You cannot avoid this by sorting the source_security_group_ids, because that leads to the "Invalid for_each argument" error because of terraform#31035.

Invalid for_each argument

You can supply a number of rules as inputs to this module, and they (usually) get transformed into aws_security_group_rule resources. However, Terraform works in 2 steps: a plan step where it calculates the changes to be made, and an apply step where it makes the changes. This is so you can review and approve the plan before changing anything. One big limitation of this approach is that it requires that Terraform be able to count the number of resources to create without the benefit of any data generated during the apply phase. So if you try to generate a rule based on something you are creating at the same time, you can get an error like

Error: Invalid for_each argument
The "for_each" value depends on resource attributes that cannot be determined until apply,
so Terraform cannot predict how many instances will be created.

This module uses lists to minimize the chance of that happening, as all it needs to know is the length of the list, not the values in it, but this error still can happen for subtle reasons. Most commonly, using a function like compact on a list will cause the length to become unknown (since the values have to be checked and nulls removed). In the case of source_security_group_ids, just sorting the list using sort will cause this error. (See terraform#31035.) If you run into this error, check for functions like compact somewhere in the chain that produces the list and remove them if you find them.

WARNINGS and Caveats

Setting inline_rules_enabled is not recommended and NOT SUPPORTED: Any issues arising from setting inlne_rules_enabled = true (including issues about setting it to false after setting it to true) will not be addressed, because they flow from fundamental problems with the underlying aws_security_group resource. The setting is provided for people who know and accept the limitations and trade-offs and want to use it anyway. The main advantage is that when using inline rules, Terraform will perform "drift detection" and attempt to remove any rules it finds in place but not specified inline. See this post for a discussion of the difference between inline and resource rules, and some of the reasons inline rules are not satisfactory.

KNOWN ISSUE (#20046): If you set inline_rules_enabled = true, you cannot later set it to false. If you try, Terraform will complain and fail. You will either have to delete and recreate the security group or manually delete all the security group rules via the AWS console or CLI before applying inline_rules_enabled = false.

Objects not of the same type: Any time you provide a list of objects, Terraform requires that all objects in the list must be the exact same type. This means that all objects in the list have exactly the same set of attributes and that each attribute has the same type of value in every object. So while some attributes are optional for this module, if you include an attribute in any one of the objects in a list, then you have to include that same attribute in all of them. In rules where the key would othewise be omitted, include the key with value of null, unless the value is a list type, in which case set the value to [] (an empty list), due to #28137.

Important

In Cloud Posse's examples, we avoid pinning modules to specific versions to prevent discrepancies between the documentation and the latest released versions. However, for your own projects, we strongly advise pinning each module to the exact version you're using. This practice ensures the stability of your infrastructure. Additionally, we recommend implementing a systematic approach for updating versions to avoid unexpected changes.

Examples

See examples/complete/main.tf for even more examples.

module "label" {
  source = "cloudposse/label/null"
  # Cloud Posse recommends pinning every module to a specific version
  # version = "x.x.x"
  namespace  = "eg"
  stage      = "prod"
  name       = "bastion"
  attributes = ["public"]
  delimiter  = "-"

  tags = {
    "BusinessUnit" = "XYZ",
    "Snapshot"     = "true"
  }
}

module "vpc" {
  source = "cloudposse/vpc/aws"
  # Cloud Posse recommends pinning every module to a specific version
  # version = "x.x.x"
  cidr_block = "10.0.0.0/16"

  context = module.label.context
}

module "sg" {
  source = "cloudposse/security-group/aws"
  # Cloud Posse recommends pinning every module to a specific version
  # version = "x.x.x"

  # Security Group names must be unique within a VPC.
  # This module follows Cloud Posse naming conventions and generates the name
  # based on the inputs to the null-label module, which means you cannot
  # reuse the label as-is for more than one security group in the VPC.
  #
  # Here we add an attribute to give the security group a unique name.
  attributes = ["primary"]

  # Allow unlimited egress
  allow_all_egress = true

  rules = [
    {
      key         = "ssh"
      type        = "ingress"
      from_port   = 22
      to_port     = 22
      protocol    = "tcp"
      cidr_blocks = ["0.0.0.0/0"]
      self        = null  # preferable to self = false
      description = "Allow SSH from anywhere"
    },
    {
      key         = "HTTP"
      type        = "ingress"
      from_port   = 80
      to_port     = 80
      protocol    = "tcp"
      cidr_blocks = []
      self        = true
      description = "Allow HTTP from inside the security group"
    }
  ]

  vpc_id  = module.vpc.vpc_id

  context = module.label.context
}

module "sg_mysql" {
  source = "cloudposse/security-group/aws"
  # Cloud Posse recommends pinning every module to a specific version
  # version = "x.x.x"

  # Add an attribute to give the Security Group a unique name
  attributes = ["mysql"]

  # Allow unlimited egress
  allow_all_egress = true

  rule_matrix =[
    # Allow any of these security groups or the specified prefixes to access MySQL
    {
      source_security_group_ids = [var.dev_sg, var.uat_sg, var.staging_sg]
      prefix_list_ids = [var.mysql_client_prefix_list_id]
      rules = [
        {
          key         = "mysql"
          type        = "ingress"
          from_port   = 3306
          to_port     = 3306
          protocol    = "tcp"
          description = "Allow MySQL access from trusted security groups"
        }
      ]
    }
  ]

  vpc_id  = module.vpc.vpc_id

  context = module.label.context
}

Tip

Use Terraform Reference Architectures for AWS

Use Cloud Posse's ready-to-go terraform architecture blueprints for AWS to get up and running quickly.

โœ… We build it with you.
โœ… You own everything.
โœ… Your team wins.

Request Quote

๐Ÿ“š Learn More

Cloud Posse is the leading DevOps Accelerator for funded startups and enterprises.

Your team can operate like a pro today.

Ensure that your team succeeds by using Cloud Posse's proven process and turnkey blueprints. Plus, we stick around until you succeed.

Day-0: Your Foundation for Success

  • Reference Architecture. You'll get everything you need from the ground up built using 100% infrastructure as code.
  • Deployment Strategy. Adopt a proven deployment strategy with GitHub Actions, enabling automated, repeatable, and reliable software releases.
  • Site Reliability Engineering. Gain total visibility into your applications and services with Datadog, ensuring high availability and performance.
  • Security Baseline. Establish a secure environment from the start, with built-in governance, accountability, and comprehensive audit logs, safeguarding your operations.
  • GitOps. Empower your team to manage infrastructure changes confidently and efficiently through Pull Requests, leveraging the full power of GitHub Actions.

Request Quote

Day-2: Your Operational Mastery

  • Training. Equip your team with the knowledge and skills to confidently manage the infrastructure, ensuring long-term success and self-sufficiency.
  • Support. Benefit from a seamless communication over Slack with our experts, ensuring you have the support you need, whenever you need it.
  • Troubleshooting. Access expert assistance to quickly resolve any operational challenges, minimizing downtime and maintaining business continuity.
  • Code Reviews. Enhance your teamโ€™s code quality with our expert feedback, fostering continuous improvement and collaboration.
  • Bug Fixes. Rely on our team to troubleshoot and resolve any issues, ensuring your systems run smoothly.
  • Migration Assistance. Accelerate your migration process with our dedicated support, minimizing disruption and speeding up time-to-value.
  • Customer Workshops. Engage with our team in weekly workshops, gaining insights and strategies to continuously improve and innovate.

Request Quote

Makefile Targets

Available targets:

  help                                Help screen
  help/all                            Display help for all targets
  help/short                          This help short screen
  lint                                Lint terraform code

Requirements

Name Version
terraform >= 1.0.0
aws >= 3.0
null >= 3.0
random >= 3.0

Providers

Name Version
aws >= 3.0
null >= 3.0
random >= 3.0

Modules

Name Source Version
this cloudposse/label/null 0.25.0

Resources

Name Type
aws_security_group.cbd resource
aws_security_group.default resource
aws_security_group_rule.dbc resource
aws_security_group_rule.keyed resource
null_resource.sync_rules_and_sg_lifecycles resource
random_id.rule_change_forces_new_security_group resource

Inputs

Name Description Type Default Required
additional_tag_map Additional key-value pairs to add to each map in tags_as_list_of_maps. Not added to tags or id.
This is for some rare cases where resources want additional configuration of tags
and therefore take a list of maps with tag key, value, and additional configuration.
map(string) {} no
allow_all_egress A convenience that adds to the rules specified elsewhere a rule that allows all egress.
If this is false and no egress rules are specified via rules or rule-matrix, then no egress will be allowed.
bool true no
attributes ID element. Additional attributes (e.g. workers or cluster) to add to id,
in the order they appear in the list. New attributes are appended to the
end of the list. The elements of the list are joined by the delimiter
and treated as a single ID element.
list(string) [] no
context Single object for setting entire context at once.
See description of individual variables for details.
Leave string and numeric variables as null to use default value.
Individual variable settings (non-null) override settings in context object,
except for attributes, tags, and additional_tag_map, which are merged.
any
{
"additional_tag_map": {},
"attributes": [],
"delimiter": null,
"descriptor_formats": {},
"enabled": true,
"environment": null,
"id_length_limit": null,
"label_key_case": null,
"label_order": [],
"label_value_case": null,
"labels_as_tags": [
"unset"
],
"name": null,
"namespace": null,
"regex_replace_chars": null,
"stage": null,
"tags": {},
"tenant": null
}
no
create_before_destroy Set true to enable terraform create_before_destroy behavior on the created security group.
We only recommend setting this false if you are importing an existing security group
that you do not want replaced and therefore need full control over its name.
Note that changing this value will always cause the security group to be replaced.
bool true no
delimiter Delimiter to be used between ID elements.
Defaults to - (hyphen). Set to "" to use no delimiter at all.
string null no
descriptor_formats Describe additional descriptors to be output in the descriptors output map.
Map of maps. Keys are names of descriptors. Values are maps of the form
{<br> format = string<br> labels = list(string)<br>}
(Type is any so the map values can later be enhanced to provide additional options.)
format is a Terraform format string to be passed to the format() function.
labels is a list of labels, in order, to pass to format() function.
Label values will be normalized before being passed to format() so they will be
identical to how they appear in id.
Default is {} (descriptors output will be empty).
any {} no
enabled Set to false to prevent the module from creating any resources bool null no
environment ID element. Usually used for region e.g. 'uw2', 'us-west-2', OR role 'prod', 'staging', 'dev', 'UAT' string null no
id_length_limit Limit id to this many characters (minimum 6).
Set to 0 for unlimited length.
Set to null for keep the existing setting, which defaults to 0.
Does not affect id_full.
number null no
inline_rules_enabled NOT RECOMMENDED. Create rules "inline" instead of as separate aws_security_group_rule resources.
See #20046 for one of several issues with inline rules.
See this post for details on the difference between inline rules and rule resources.
bool false no
label_key_case Controls the letter case of the tags keys (label names) for tags generated by this module.
Does not affect keys of tags passed in via the tags input.
Possible values: lower, title, upper.
Default value: title.
string null no
label_order The order in which the labels (ID elements) appear in the id.
Defaults to ["namespace", "environment", "stage", "name", "attributes"].
You can omit any of the 6 labels ("tenant" is the 6th), but at least one must be present.
list(string) null no
label_value_case Controls the letter case of ID elements (labels) as included in id,
set as tag values, and output by this module individually.
Does not affect values of tags passed in via the tags input.
Possible values: lower, title, upper and none (no transformation).
Set this to title and set delimiter to "" to yield Pascal Case IDs.
Default value: lower.
string null no
labels_as_tags Set of labels (ID elements) to include as tags in the tags output.
Default is to include all labels.
Tags with empty values will not be included in the tags output.
Set to [] to suppress all generated tags.
Notes:
The value of the name tag, if included, will be the id, not the name.
Unlike other null-label inputs, the initial setting of labels_as_tags cannot be
changed in later chained modules. Attempts to change it will be silently ignored.
set(string)
[
"default"
]
no
name ID element. Usually the component or solution name, e.g. 'app' or 'jenkins'.
This is the only ID element not also included as a tag.
The "name" tag is set to the full id string. There is no tag with the value of the name input.
string null no
namespace ID element. Usually an abbreviation of your organization name, e.g. 'eg' or 'cp', to help ensure generated IDs are globally unique string null no
preserve_security_group_id When false and create_before_destroy is true, changes to security group rules
cause a new security group to be created with the new rules, and the existing security group is then
replaced with the new one, eliminating any service interruption.
When true or when changing the value (from false to true or from true to false),
existing security group rules will be deleted before new ones are created, resulting in a service interruption,
but preserving the security group itself.
NOTE: Setting this to true does not guarantee the security group will never be replaced,
it only keeps changes to the security group rules from triggering a replacement.
See the README for further discussion.
bool false no
regex_replace_chars Terraform regular expression (regex) string.
Characters matching the regex will be removed from the ID elements.
If not set, "/[^a-zA-Z0-9-]/" is used to remove all characters other than hyphens, letters and digits.
string null no
revoke_rules_on_delete Instruct Terraform to revoke all of the Security Group's attached ingress and egress rules before deleting
the security group itself. This is normally not needed.
bool false no
rule_matrix A convenient way to apply the same set of rules to a set of subjects. See README for details. any [] no
rules A list of Security Group rule objects. All elements of a list must be exactly the same type;
use rules_map if you want to supply multiple lists of different types.
The keys and values of the Security Group rule objects are fully compatible with the aws_security_group_rule resource,
except for security_group_id which will be ignored, and the optional "key" which, if provided, must be unique
and known at "plan" time.
To get more info see the security_group_rule documentation.
___Note:___ The length of the list must be known at plan time.
This means you cannot use functions like compact or sort when computing the list.
list(any) [] no
rules_map A map-like object of lists of Security Group rule objects. All elements of a list must be exactly the same type,
so this input accepts an object with keys (attributes) whose values are lists so you can separate different
types into different lists and still pass them into one input. Keys must be known at "plan" time.
The keys and values of the Security Group rule objects are fully compatible with the aws_security_group_rule resource,
except for security_group_id which will be ignored, and the optional "key" which, if provided, must be unique
and known at "plan" time.
To get more info see the security_group_rule documentation.
any {} no
security_group_create_timeout How long to wait for the security group to be created. string "10m" no
security_group_delete_timeout How long to retry on DependencyViolation errors during security group deletion from
lingering ENIs left by certain AWS services such as Elastic Load Balancing.
string "15m" no
security_group_description The description to assign to the created Security Group.
Warning: Changing the description causes the security group to be replaced.
string "Managed by Terraform" no
security_group_name The name to assign to the security group. Must be unique within the VPC.
If not provided, will be derived from the null-label.context passed in.
If create_before_destroy is true, will be used as a name prefix.
list(string) [] no
stage ID element. Usually used to indicate role, e.g. 'prod', 'staging', 'source', 'build', 'test', 'deploy', 'release' string null no
tags Additional tags (e.g. {'BusinessUnit': 'XYZ'}).
Neither the tag keys nor the tag values will be modified by this module.
map(string) {} no
target_security_group_id The ID of an existing Security Group to which Security Group rules will be assigned.
The Security Group's name and description will not be changed.
Not compatible with inline_rules_enabled or revoke_rules_on_delete.
If not provided (the default), this module will create a security group.
list(string) [] no
tenant ID element _(Rarely used, not included by default)_. A customer identifier, indicating who this instance of a resource is for string null no
vpc_id The ID of the VPC where the Security Group will be created. string n/a yes

Outputs

Name Description
arn The created Security Group ARN (null if using existing security group)
id The created or target Security Group ID
name The created Security Group Name (null if using existing security group)
rules_terraform_ids List of Terraform IDs of created security_group_rule resources, primarily provided to enable depends_on

Related Projects

Check out these related projects.

  • terraform-null-label - Terraform module designed to generate consistent names and tags for resources. Use terraform-null-label to implement a strict naming convention.

References

For additional context, refer to some of these links.

โœจ Contributing

This project is under active development, and we encourage contributions from our community.

Many thanks to our outstanding contributors:

For ๐Ÿ› bug reports & feature requests, please use the issue tracker.

In general, PRs are welcome. We follow the typical "fork-and-pull" Git workflow.

  1. Review our Code of Conduct and Contributor Guidelines.
  2. Fork the repo on GitHub
  3. Clone the project to your own machine
  4. Commit changes to your own branch
  5. Push your work back up to your fork
  6. Submit a Pull Request so that we can review your changes

NOTE: Be sure to merge the latest changes from "upstream" before making a pull request!

๐ŸŒŽ Slack Community

Join our Open Source Community on Slack. It's FREE for everyone! Our "SweetOps" community is where you get to talk with others who share a similar vision for how to rollout and manage infrastructure. This is the best place to talk shop, ask questions, solicit feedback, and work together as a community to build totally sweet infrastructure.

๐Ÿ“ฐ Newsletter

Sign up for our newsletter and join 3,000+ DevOps engineers, CTOs, and founders who get insider access to the latest DevOps trends, so you can always stay in the know. Dropped straight into your Inbox every week โ€” and usually a 5-minute read.

๐Ÿ“† Office Hours

Join us every Wednesday via Zoom for your weekly dose of insider DevOps trends, AWS news and Terraform insights, all sourced from our SweetOps community, plus a live Q&A that you canโ€™t find anywhere else. It's FREE for everyone!

License

License

Preamble to the Apache License, Version 2.0

Complete license is available in the LICENSE file.

Licensed to the Apache Software Foundation (ASF) under one
or more contributor license agreements.  See the NOTICE file
distributed with this work for additional information
regarding copyright ownership.  The ASF licenses this file
to you under the Apache License, Version 2.0 (the
"License"); you may not use this file except in compliance
with the License.  You may obtain a copy of the License at

  https://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing,
software distributed under the License is distributed on an
"AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
KIND, either express or implied.  See the License for the
specific language governing permissions and limitations
under the License.

Trademarks

All other trademarks referenced herein are the property of their respective owners.

Copyrights

Copyright ยฉ 2021-2024 Cloud Posse, LLC

README footer

Beacon

terraform-aws-security-group's People

Contributors

1david5 avatar actions-user avatar aknysh avatar cloudpossebot avatar dylanbannon avatar jdmedeiros avatar max-lobur avatar maximmi avatar milldr avatar nuru avatar osterman avatar sweetops avatar zaargh avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

terraform-aws-security-group's Issues

enabled = false fails with "The given key does not identify an element in this collection value."

Describe the Bug

terraform apply fails with the code below

module "test" {
  source  = "git::https://github.com/cloudposse/terraform-aws-security-group?ref=2.0.0-rc1"
  enabled = false
  vpc_id  = "test"
}

with the error below

โ•ท
โ”‚ Error: Invalid index
โ”‚
โ”‚   on .terraform\modules\test\main.tf line 36, in locals:
โ”‚   36:   cbd_security_group_id = local.create_security_group ? one(aws_security_group.cbd[*].id) : var.target_security_group_id[0]
โ”‚     โ”œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€
โ”‚     โ”‚ var.target_security_group_id is empty list of string
โ”‚
โ”‚ The given key does not identify an element in this collection value.

"element types must all match for conversion to list" error when using nat_gateway_public_ips output from cloudposse/dynamic-subnets/aws module

Found a bug? Maybe our Slack Community can help.

Slack Community

Describe the Bug

DISCLAIMER: I know the NAT-GW IP from dynamic subnets module lacks CIDR, I left it as it is to not complicate the example because the lack of CIDR doesn't cause the issue I'm reporting here.

Executing terraform apply from the code below ends with an error:

โ•ท
โ”‚ Error: Invalid value for input variable
โ”‚
โ”‚   on main.tf line 51, in module "sg":
โ”‚   51:   rules = [
โ”‚   52:     {
โ”‚   53:       type        = "ingress"
โ”‚   54:       from_port   = 0
โ”‚   55:       to_port     = 2222
โ”‚   56:       protocol    = "tcp"
โ”‚   57:       cidr_blocks = module.subnets.nat_gateway_public_ips
โ”‚   58:       self        = null
โ”‚   59:       description = "2222"
โ”‚   60:     },
โ”‚   61:     {
โ”‚   62:       type        = "egress"
โ”‚   63:       from_port   = 0
โ”‚   64:       to_port     = 0
โ”‚   65:       protocol    = "-1"
โ”‚   66:       cidr_blocks = ["0.0.0.0/0"]
โ”‚   67:       self        = null
โ”‚   68:       description = "All output traffic"
โ”‚   69:     }
โ”‚   70:   ]
โ”‚
โ”‚ The given value is not suitable for module.sg.var.rules declared at .terraform\modules\sg\variables.tf:76,1-17: element types must all match for conversion to list.
โ•ต

Environment (please complete the following information):

Terraform v1.2.9
on windows_amd64

  • provider registry.terraform.io/hashicorp/aws v4.30.0
  • provider registry.terraform.io/hashicorp/null v3.1.1
  • provider registry.terraform.io/hashicorp/random v3.4.3

Additional Context

module "vpc" {
  source = "cloudposse/vpc/aws"

  ipv4_primary_cidr_block = "10.0.0.0/16"
  assign_generated_ipv6_cidr_block = false
}

module "subnets" {
  source = "cloudposse/dynamic-subnets/aws"
  vpc_id              = module.vpc.vpc_id
  ipv4_cidr_block     = ["10.0.0.0/16"]
  availability_zones  = ["eu-west-1a"]
}

module "sg" {
  source  = "git::https://github.com/cloudposse/terraform-aws-security-group?ref=2.0.0-rc1"
  vpc_id      = module.vpc.vpc_id

  rules = [
    {
      type        = "ingress"
      from_port   = 0
      to_port     = 2222
      protocol    = "tcp"
      cidr_blocks = module.subnets.nat_gateway_public_ips
      self        = null
      description = "2222"
    },
    {
      type        = "egress"
      from_port   = 0
      to_port     = 0
      protocol    = "-1"
      cidr_blocks = ["0.0.0.0/0"]
      self        = null
      description = "All output traffic"
    }
  ]
}

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

This repository currently has no open or pending branches.

Detected dependencies

terraform
versions.tf
  • hashicorp/terraform >= 0.14.0
  • aws >= 3.0

  • Check this box to trigger a request for Renovate to run again on this repository

Some versions of cloudposse/security-group/aws went away.

Found a bug? Maybe our Slack Community can help.

Slack Community

Describe the Bug

Some modules in the eks stack require security-group 0.3.3, which does not exist in the cloudposse/security-group terraform registry.

EKS Node Groups
EKS Worker Groups
Security Groups

Screen Shot 2021-09-05 at 11 26 30 AM

Expected Behavior

Versions should exist.

Steps to Reproduce

Steps to reproduce the behavior:

# main.tf
    module "eks_node_group" {
      source = "cloudposse/eks-node-group/aws"
      # Cloud Posse recommends pinning every module to a specific version
      version     = "0.24.4"
      namespace                 = var.namespace
      stage                     = var.stage
      name                      = var.name
      attributes                = var.attributes
      tags                      = var.tags
      subnet_ids                = module.subnets.public_subnet_ids
      instance_types            = var.instance_types
      desired_size              = var.desired_size
      min_size                  = var.min_size
      max_size                  = var.max_size
      cluster_name              = module.eks_cluster.eks_cluster_id
      kubernetes_version        = var.kubernetes_version
    }

Run terraform init and you'll see the versions are unhappy.

Error: Unresolvable module version constraint

There is no available version of module "cloudposse/security-group/aws"
(.terraform/modules/jhub.eks_node_group/security-group.tf:3) which matches the
given version constraint. The newest available version is 0.4.0.

You can also just go to the version lists on the terraform registry to see the discrepancy in versions:

If you look here you'll see that security_group version is 0.3.3, but https://registry.terraform.io/modules/cloudposse/security-group/aws/latest doesn't list a version 0.3.3, only 0.3.1, 0.4.0.

Terraform times out trying to created a keyed ingress rule

Found a bug? Maybe our Slack Community can help.

Slack Community

Describe the Bug

I'm trying to create a security group that allows ingress on port 2049 for EFS from an EKS cluster security group but it times out during creation of the rule.
The infrastructure is fairly minimal and based on other cloudposse modules, I've included the relevant sections below:

module "vpc" {
  source = "cloudposse/vpc/aws"
  # Cloud Posse recommends pinning every module to a specific version
  version    = "1.1.1"
  cidr_block = "172.16.0.0/16"

  context = module.this.context
}

module "subnets" {
  source = "cloudposse/dynamic-subnets/aws"
  # Cloud Posse recommends pinning every module to a specific version
  version = "2.0.2"

  availability_zones   = var.availability_zones
  vpc_id               = module.vpc.vpc_id
  igw_id               = [module.vpc.igw_id]
  ipv4_cidr_block      = [module.vpc.vpc_cidr_block]
  nat_gateway_enabled  = true
  nat_instance_enabled = false

  context = module.this.context
}


module "eks_cluster" {
  source = "cloudposse/eks-cluster/aws"
  # Cloud Posse recommends pinning every module to a specific version
  version = "2.3.2"

  region     = var.region
  vpc_id     = module.vpc.vpc_id
  subnet_ids = concat(module.subnets.private_subnet_ids, module.subnets.public_subnet_ids)

  kubernetes_version    = var.kubernetes_version
  oidc_provider_enabled = true

  context = module.this.context
}


module "efs_security_group" {
  source = "cloudposse/security-group/aws"
  version = "1.0.1"

  attributes = ["efs"]

  # Allow unlimited egress
  allow_all_egress = true

  rules = [
    {
      key         = "efs"
      type        = "ingress"
      from_port   = 2049
      to_port     = 2049
      protocol    = "tcp"
      cidr_blocks = null
      source_security_group_id = module.eks_cluster.security_group_id
      description = "Allow access to EFS from the EKS cluster security group"
    },
  ]

  vpc_id  = module.vpc.vpc_id

  depends_on = [module.eks_cluster.kubernetes_config_map_id]
  context = module.this.context
}

For some reason, terraform times out attempting to create the rule for reasons I don't understand

$ terraform apply

module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [10s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [20s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [30s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [40s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [50s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [1m0s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [1m10s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [1m20s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [1m30s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [1m40s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [1m50s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [2m0s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [2m10s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [2m20s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [2m30s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [2m40s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [2m50s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [3m0s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [3m10s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [3m20s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [3m30s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [3m40s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [3m50s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [4m0s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [4m10s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [4m20s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [4m30s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [4m40s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [4m50s elapsed]
module.efs_security_group.aws_security_group_rule.keyed["efs"]: Still creating... [5m0s elapsed]
โ•ท
โ”‚ Error: waiting for Security Group (sg-0d6b749720a5712e2) Rule (sgrule-75920449) create: couldn't find resource
โ”‚ 
โ”‚   with module.efs_security_group.aws_security_group_rule.keyed["efs"],
โ”‚   on .terraform/modules/efs_security_group/main.tf line 141, in resource "aws_security_group_rule" "keyed":
โ”‚  141: resource "aws_security_group_rule" "keyed" {
โ”‚ 
โ•ต
Operation failed: failed running terraform apply (exit 1)

Expected Behavior

I would expect the ingress security rule to be created on the security group.

Steps to Reproduce

Steps to reproduce the behavior:

  1. Go to '...'
  2. Run '....'
  3. Enter '....'
  4. See error

Screenshots

If applicable, add screenshots or logs to help explain your problem.

Environment (please complete the following information):

Anything that will help us triage the bug will help. Here are some ideas:

$ terraform version
Terraform v1.2.8
on linux_amd64
+ provider registry.terraform.io/cloudposse/awsutils v0.11.1
+ provider registry.terraform.io/hashicorp/aws v4.27.0
+ provider registry.terraform.io/hashicorp/helm v2.6.0
+ provider registry.terraform.io/hashicorp/kubernetes v2.12.1
+ provider registry.terraform.io/hashicorp/local v2.2.3
+ provider registry.terraform.io/hashicorp/null v3.1.1
+ provider registry.terraform.io/hashicorp/random v3.3.2
+ provider registry.terraform.io/hashicorp/time v0.8.0
+ provider registry.terraform.io/hashicorp/tls v4.0.1

Additional Context

Add any other context about the problem here.

Can't pass self when other non-self rules specified

Passing rules as below will fail with:

The given value is not suitable for child module variable "rules" defined at
.terraform/modules/search.search_ec2_security_group/variables.tf:33,1-17: all
list elements must have the same type.
rules = [
    {
      type        = "egress"
      from_port   = 0
      to_port     = 65535
      protocol    = "-1"
      cidr_blocks = ["0.0.0.0/0"]
    },
    {
      type        = "ingress"
      from_port   = 0
      to_port     = 65535
      protocol    = "tcp"
      self        = true
    }
  ]

Environment (please complete the following information):

Terraform 0.13.6 and module version 0.1.4 on macOS

`sync_rules_and_sg_lifecycles` doesn't take in account module `enabled = false`

Found a bug? Maybe our Slack Community can help.

Slack Community

Describe the Bug

We have a SG which only needs to be created in specific environments. For this we use enabled = <condition>.
However, it seems that one resource is not looking at the enabled as it wants to create a null_resource even with enabled = false.

  # module.vpn_sg_azure.null_resource.sync_rules_and_sg_lifecycles[0] will be created
+ resource "null_resource" "sync_rules_and_sg_lifecycles" {
    + id       = (known after apply)
    + triggers = {
        + "sg_ids" = null
        }
    }

Not a big problem as this is a null_resource and doesn't create anything in the AWS environment, but since the module is disabled for this environment it should not create this.

Expected Behavior

This module should not be creating any resources if enabled = false.

Steps to Reproduce

Based off the example:

module "sg" {
  source = "cloudposse/security-group/aws"
  version = "2.0.0"

  # Security Group names must be unique within a VPC.
  # This module follows Cloud Posse naming conventions and generates the name
  # based on the inputs to the null-label module, which means you cannot
  # reuse the label as-is for more than one security group in the VPC.
  #
  # Here we add an attribute to give the security group a unique name.
  attributes = ["primary"]

  # Allow unlimited egress
  allow_all_egress = true

  rules = [
    {
      key         = "ssh"
      type        = "ingress"
      from_port   = 22
      to_port     = 22
      protocol    = "tcp"
      cidr_blocks = ["0.0.0.0/0"]
      self        = null  # preferable to self = false
      description = "Allow SSH from anywhere"
    },
    {
      key         = "HTTP"
      type        = "ingress"
      from_port   = 80
      to_port     = 80
      protocol    = "tcp"
      cidr_blocks = []
      self        = true
      description = "Allow HTTP from inside the security group"
    }
  ]

  vpc_id  = module.vpc.vpc_id

  # Disable this module
  enabled = false

  context = module.label.context
}

The argument "availability_zones" is required, but no definition was found.

cd terraform-aws-multi-az-subnets/examples/complete

terraform plan -var-file fixtures.us-east-2.tfvars

โ•ท
โ”‚ Error: Missing required argument
โ”‚
โ”‚   on main.tf line 137, in module "external_security_group":
โ”‚  137: module "external_security_group" {
โ”‚
โ”‚ The argument "availability_zones" is required, but no definition was found.
โ•ต
โ•ท
โ”‚ Error: Missing required argument
โ”‚
โ”‚   on main.tf line 137, in module "external_security_group":
โ”‚  137: module "external_security_group" {
โ”‚
โ”‚ The argument "cidr_block" is required, but no definition was found.
โ•ต
โ•ท
โ”‚ Error: Unsupported argument
โ”‚
โ”‚   on main.tf line 141, in module "external_security_group":
โ”‚  141:   id                     = aws_security_group.external.id
โ”‚
โ”‚ An argument named "id" is not expected here.
โ•ต
โ•ท
โ”‚ Error: Unsupported argument
โ”‚
โ”‚   on main.tf line 142, in module "external_security_group":
โ”‚  142:   rules                  = var.rules
โ”‚
โ”‚ An argument named "rules" is not expected here.
โ•ต
โ•ท
โ”‚ Error: Unsupported argument
โ”‚
โ”‚   on main.tf line 143, in module "external_security_group":
โ”‚  143:   security_group_enabled = false
โ”‚
โ”‚ An argument named "security_group_enabled" is not expected here.

Security group rules: self conflicts with cidr_blocks

Describe the Bug

With the latest provider hashicorp/aws v3.38.0 new restrictions have been added to aws_security_group_rule resource, then when running a terraform plan for

module "security_group" {
  source  = "cloudposse/security-group/aws//examples/complete"
  version = "0.1.4"

  vpc_id = "vpc-123456789"
    rules  = [
        {
            type        = "ingress"
            from_port   = 3389
            to_port     = 3389
            protocol    = "tcp"
            cidr_blocks = ["10.0.0.0/8"]
            description = "RDP"
        },
        {
            type        = "egress"
            from_port   = 433
            to_port     = 433
            protocol    = "tcp"
            cidr_blocks = ["10.0.0.0/8"]
            description = "HTTPS"
        }
    ]
}

I get the following error:

โ”‚ Error: ConflictsWith
โ”‚ 
โ”‚   on .terraform/modules/security_group/main.tf line 54, in resource "aws_security_group_rule" "default":
โ”‚   54:   cidr_blocks              = lookup(each.value, "cidr_blocks", null)
โ”‚ 
โ”‚ "cidr_blocks": conflicts with self

and

โ”‚ Error: ConflictsWith
โ”‚ 
โ”‚   on .terraform/modules/security_group/main.tf line 58, in resource "aws_security_group_rule" "default":
โ”‚   58:   self                     = lookup(each.value, "self", null) == null ? false : each.value.self
โ”‚ 
โ”‚ "self": conflicts with cidr_blocks

Expected Behavior

Plan is executed with no issues.

Steps to Reproduce

Steps to reproduce the behavior:

  1. Create a terraform configuration with above example
  2. Run 'terraform init'
  3. Run 'terraform plan'
  4. See error

Screenshots

NA

Environment (please complete the following information):

Anything that will help us triage the bug will help. Here are some ideas:

  • OS: MacOS Big Sur or Amazon Linux
  • Version: lates
  • Terraform AWS provider hashicorp/aws v3.38.0
  • Terraform v 0.15.0

Provider produced inconsistent final plan

Describe the Bug

Using this Security Group module to provide SGs for the Elasticsearch module, at the end of the apply process I'm getting this error.

โ”‚ Error: Provider produced inconsistent final plan
โ”‚
โ”‚ When expanding the plan for
โ”‚ module.vpc.module.security_group.aws_security_group_rule.default["egress--1-0-65535-1c888a621b808e08e46f9e8b7e217885"] to
โ”‚ include new values learned so far during apply, provider "registry.terraform.io/hashicorp/aws" produced an invalid new value for
โ”‚ .security_group_id: was cty.StringVal(""), but now cty.StringVal("sg-028df7d4dafcc68df").
โ”‚
โ”‚ This is a bug in the provider, which should be reported in the provider's own issue tracker.

This error occurs after around 10 minutes of wait time for ES to be created and it does created with an Active status in the end.

Expected Behavior

ES and SGs should be created with no errors.

Steps to Reproduce

Steps to reproduce the behavior:

  • Use the necessary modules to deploy an Elasticsearch service with minimal or no customisation (Using modules as is)

Screenshots

image

Use "argument syntax" to remove inline rules

Describe the Feature

There has been a long-standing issue with aws_security_group that dynamic inline rules could not be removed. This has been fixed in v5.8.0 of the AWS Terraform provider, but needs an implementation change in this module to be effective.

Although inline rules are deprecated in general, the implementation change is easy enough that we should do it.

Expected Behavior

When supplying inline rules in one deployment and then removing all the inline rules in the next deployment, the inline rules should be removed.

Use Case

Migrating inline rules to the newer, recommended separate security group rule resources, is only possible if the inline rules can be removed. Currently, as implemented in this module, the inline rules cannot be removed.

Describe Ideal Solution

Use Arbitrary Expressions with Argument Syntax instead of dynamic blocks to manage the inline rules, so that providing an empty list removes the rules.

Alternatives Considered

No response

Additional Context

No response

exports: Expose security group rule description

Have a question? Please checkout our Slack Community or visit our Slack Archive.

Slack Community

Describe the Feature

This is more of a feature for exports than for the sg module itself

For security groups in cloudposse/modules, the var.allowed_cidr_blocks is exposed to add a rule per cidr block. This works well but when viewing this in the AWS console, the unexposed sg rule description is repeated.

e.g.

https://github.com/cloudposse/terraform-aws-msk-apache-kafka-cluster/blob/3fe23c402cc420799ae721186812482335f78d24/main.tf#L74-L77

It would be nice to have a unique description per security rule (per cidr block).

Perhaps with an interface like this ?

  rule_matrix = [
    {
      source_security_group_ids = local.allowed_security_group_ids
      cidr_blocks               = var.allowed_cidr_blocks
      rules = [
        for protocol_key, protocol in local.protocols : {
          # description = format("Allow inbound traffic %s", var.description_suffix)
          description = var.security_group_rule_description_template

where security_group_rule_description_template is a string or list(string)

allowed_cidr_blocks = [ "10.72.0.0/18", "10.74.0.0/18" ]

security_group_rule_description_template = "Allow inbound traffic from auto, corp"

Resulting in a plan

  # module.msk_cluster.module.broker_security_group.aws_security_group_rule.keyed["_m[0]#zookeeper_tls#cidr"] will be created
  + resource "aws_security_group_rule" "keyed" {
      + cidr_blocks              = [
          + "10.72.0.0/18",
          + "10.74.0.0/18",
        ]
      + description              = "Allow inbound traffic from auto, corp"
      + from_port                = 2182
      + id                       = (known after apply)
      + prefix_list_ids          = []
      + protocol                 = "tcp"
      + security_group_id        = "sg-snip"
      + self                     = false
      + source_security_group_id = (known after apply)
      + to_port                  = 2182
      + type                     = "ingress"
}

References

Migrate to new aws_vpc_security_group_*_rules

Describe the Feature

As explained in the Terraform AWS Provider documentation (emphasis added):

Terraform currently provides a Security Group resource with ingress and egress rules defined in-line and a Security Group Rule resource which manages one or more ingress or egress rules. Both of these resource were added before AWS assigned a security group rule unique ID, and they do not work well in all scenarios using the description and tags attributes, which rely on the unique ID. The aws_vpc_security_group_egress_rule and aws_vpc_security_group_ingress_rule resources have been added to address these limitations and should be used for all new security group rules. You should not use the aws_vpc_security_group_egress_rule and aws_vpc_security_group_ingress_rule resources in conjunction with an aws_security_group resource with in-line rules or with aws_security_group_rule resources defined for the same Security Group, as rule conflicts may occur and rules will be overwritten.

The new resources support tags for rules. Also, I believe the new resources do not suffer from hashicorp/terraform-provider-aws#25173 .

However, the new resources do not support lists of CIDRs or prefix list IDs, so it will be extra work to explode those lists into individual rules.

Expected Behavior

n/a

Use Case

n/a

Describe Ideal Solution

n/a

Alternatives Considered

No response

Additional Context

https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/vpc_security_group_ingress_rule

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.