Skip to content

Latest commit

 

History

History
460 lines (281 loc) · 15.8 KB

API.md

File metadata and controls

460 lines (281 loc) · 15.8 KB

API Reference

Constructs

LowCostECS

Initializers

import { LowCostECS } from 'low-cost-ecs'

new LowCostECS(scope: Construct, id: string, props: LowCostECSProps)
Name Type Description
scope constructs.Construct No description.
id string No description.
props LowCostECSProps No description.

scopeRequired
  • Type: constructs.Construct

idRequired
  • Type: string

propsRequired

Methods

Name Description
toString Returns a string representation of this construct.

toString
public toString(): string

Returns a string representation of this construct.

Static Functions

Name Description
isConstruct Checks if x is a construct.

isConstruct
import { LowCostECS } from 'low-cost-ecs'

LowCostECS.isConstruct(x: any)

Checks if x is a construct.

xRequired
  • Type: any

Any object.


Properties

Name Type Description
node constructs.Node The tree node.
certFileSystem aws-cdk-lib.aws_efs.FileSystem EFS file system that the SSL/TLS certificates are installed.
cluster aws-cdk-lib.aws_ecs.Cluster ECS cluster created in configured VPC.
hostAutoScalingGroup aws-cdk-lib.aws_autoscaling.AutoScalingGroup ECS on EC2 service host instance autoscaling group.
serverTaskDefinition aws-cdk-lib.aws_ecs.Ec2TaskDefinition Server task definition generated from LowCostECSTaskDefinitionOptions.
service aws-cdk-lib.aws_ecs.Ec2Service ECS service of the server with desiredCount: 1, minHealthyPercent: 0, maxHealthyPercent: 100.
topic aws-cdk-lib.aws_sns.Topic SNS topic used to notify certbot renewal failure.

nodeRequired
public readonly node: Node;
  • Type: constructs.Node

The tree node.


certFileSystemRequired
public readonly certFileSystem: FileSystem;
  • Type: aws-cdk-lib.aws_efs.FileSystem

EFS file system that the SSL/TLS certificates are installed.


clusterRequired
public readonly cluster: Cluster;
  • Type: aws-cdk-lib.aws_ecs.Cluster

ECS cluster created in configured VPC.


hostAutoScalingGroupRequired
public readonly hostAutoScalingGroup: AutoScalingGroup;
  • Type: aws-cdk-lib.aws_autoscaling.AutoScalingGroup

ECS on EC2 service host instance autoscaling group.


serverTaskDefinitionRequired
public readonly serverTaskDefinition: Ec2TaskDefinition;
  • Type: aws-cdk-lib.aws_ecs.Ec2TaskDefinition

Server task definition generated from LowCostECSTaskDefinitionOptions.


serviceRequired
public readonly service: Ec2Service;
  • Type: aws-cdk-lib.aws_ecs.Ec2Service

ECS service of the server with desiredCount: 1, minHealthyPercent: 0, maxHealthyPercent: 100.

https://github.com/rajyan/low-cost-ecs#limitations


topicRequired
public readonly topic: Topic;
  • Type: aws-cdk-lib.aws_sns.Topic

SNS topic used to notify certbot renewal failure.


Structs

LowCostECSProps

Initializer

import { LowCostECSProps } from 'low-cost-ecs'

const lowCostECSProps: LowCostECSProps = { ... }

Properties

Name Type Description
email string Email for expiration emails to register to your let's encrypt account.
hostedZoneDomain string Domain name of the hosted zone.
awsCliDockerTag string Docker image tag of amazon/aws-cli.
certbotDockerTag string Docker image tag of certbot/dns-route53 to create certificates.
certbotScheduleInterval number Certbot task schedule interval in days to renew the certificate.
containerInsights boolean Enable container insights or not.
hostInstanceSpotPrice string The maximum hourly price (in USD) to be paid for any Spot Instance launched to fulfill the request.
hostInstanceType string Instance type of the ECS host instance.
logGroup aws-cdk-lib.aws_logs.ILogGroup Log group of the certbot task and the aws-cli task.
recordDomainNames string[] Domain names for A records to elastic ip of ECS host instance.
removalPolicy aws-cdk-lib.RemovalPolicy Removal policy for the file system and log group (if using default).
securityGroups aws-cdk-lib.aws_ec2.ISecurityGroup[] Security group of the ECS host instance.
serverTaskDefinition LowCostECSTaskDefinitionOptions Task definition for the server ecs task.
vpc aws-cdk-lib.aws_ec2.IVpc VPC of the ECS cluster and EFS file system.

emailRequired
public readonly email: string;
  • Type: string

Email for expiration emails to register to your let's encrypt account.

https://docs.aws.amazon.com/sns/latest/dg/sns-email-notifications.html


hostedZoneDomainRequired
public readonly hostedZoneDomain: string;
  • Type: string

Domain name of the hosted zone.


awsCliDockerTagOptional
public readonly awsCliDockerTag: string;
  • Type: string
  • Default: latest

Docker image tag of amazon/aws-cli.

This image is used to associate elastic ip on host instance startup, and run certbot cfn on ecs container startup.


certbotDockerTagOptional
public readonly certbotDockerTag: string;
  • Type: string
  • Default: v1.29.0

Docker image tag of certbot/dns-route53 to create certificates.

https://hub.docker.com/r/certbot/dns-route53/tags


certbotScheduleIntervalOptional
public readonly certbotScheduleInterval: number;
  • Type: number
  • Default: 60

Certbot task schedule interval in days to renew the certificate.


containerInsightsOptional
public readonly containerInsights: boolean;
  • Type: boolean
  • Default: undefined (container insights disabled)

Enable container insights or not.


hostInstanceSpotPriceOptional
public readonly hostInstanceSpotPrice: string;
  • Type: string
  • Default: undefined

The maximum hourly price (in USD) to be paid for any Spot Instance launched to fulfill the request.

Host instance asg would use spot instances if hostInstanceSpotPrice is set.

https://docs.aws.amazon.com/cdk/api/v2/docs/aws-cdk-lib.aws_ecs.AddCapacityOptions.html#spotprice


hostInstanceTypeOptional
public readonly hostInstanceType: string;
  • Type: string
  • Default: t2.micro

Instance type of the ECS host instance.


logGroupOptional
public readonly logGroup: ILogGroup;
  • Type: aws-cdk-lib.aws_logs.ILogGroup
  • Default: Creates default cdk log group

Log group of the certbot task and the aws-cli task.


recordDomainNamesOptional
public readonly recordDomainNames: string[];
  • Type: string[]
  • Default: [ props.hostedZone.zoneName ]

Domain names for A records to elastic ip of ECS host instance.


removalPolicyOptional
public readonly removalPolicy: RemovalPolicy;
  • Type: aws-cdk-lib.RemovalPolicy
  • Default: RemovalPolicy.DESTROY

Removal policy for the file system and log group (if using default).


securityGroupsOptional
public readonly securityGroups: ISecurityGroup[];
  • Type: aws-cdk-lib.aws_ec2.ISecurityGroup[]
  • Default: Creates security group with allowAllOutbound and ingress rule (ipv4, ipv6) => (tcp 80, 443).

Security group of the ECS host instance.


serverTaskDefinitionOptional
public readonly serverTaskDefinition: LowCostECSTaskDefinitionOptions;

Task definition for the server ecs task.

sampleTaskDefinition


vpcOptional
public readonly vpc: IVpc;
  • Type: aws-cdk-lib.aws_ec2.IVpc
  • Default: Creates vpc with only public subnets and no NAT gateways.

VPC of the ECS cluster and EFS file system.


LowCostECSTaskDefinitionOptions

Initializer

import { LowCostECSTaskDefinitionOptions } from 'low-cost-ecs'

const lowCostECSTaskDefinitionOptions: LowCostECSTaskDefinitionOptions = { ... }

Properties

Name Type Description
containers aws-cdk-lib.aws_ecs.ContainerDefinitionOptions[] No description.
taskDefinition aws-cdk-lib.aws_ecs.Ec2TaskDefinitionProps No description.
volumes aws-cdk-lib.aws_ecs.Volume[] No description.

containersRequired
public readonly containers: ContainerDefinitionOptions[];
  • Type: aws-cdk-lib.aws_ecs.ContainerDefinitionOptions[]

taskDefinitionOptional
public readonly taskDefinition: Ec2TaskDefinitionProps;
  • Type: aws-cdk-lib.aws_ecs.Ec2TaskDefinitionProps

volumesOptional
public readonly volumes: Volume[];
  • Type: aws-cdk-lib.aws_ecs.Volume[]