We announced the upcoming end-of-support for AWS SDK for JavaScript v2.
We recommend that you migrate to AWS SDK for JavaScript v3. For dates, additional details, and information on how to migrate, please refer to the linked announcement.

Class: AWS.EKS

Inherits:
AWS.Service show all
Identifier:
eks
API Version:
2017-11-01
Defined in:
(unknown)

Overview

Constructs a service interface object. Each API operation is exposed as a function on service.

Service Description

Amazon Elastic Kubernetes Service (Amazon EKS) is a managed service that makes it easy for you to run Kubernetes on Amazon Web Services without needing to setup or maintain your own Kubernetes control plane. Kubernetes is an open-source system for automating the deployment, scaling, and management of containerized applications.

Amazon EKS runs up-to-date versions of the open-source Kubernetes software, so you can use all the existing plugins and tooling from the Kubernetes community. Applications running on Amazon EKS are fully compatible with applications running on any standard Kubernetes environment, whether running in on-premises data centers or public clouds. This means that you can easily migrate any standard Kubernetes application to Amazon EKS without any code modification required.

Sending a Request Using EKS

var eks = new AWS.EKS();
eks.associateAccessPolicy(params, function (err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Locking the API Version

In order to ensure that the EKS object uses this specific API, you can construct the object by passing the apiVersion option to the constructor:

var eks = new AWS.EKS({apiVersion: '2017-11-01'});

You can also set the API version globally in AWS.config.apiVersions using the eks service identifier:

AWS.config.apiVersions = {
  eks: '2017-11-01',
  // other service API versions
};

var eks = new AWS.EKS();

Version:

  • 2017-11-01

Waiter Resource States

This service supports a list of resource states that can be polled using the waitFor() method. The resource states are:

clusterActive, clusterDeleted, nodegroupActive, nodegroupDeleted, addonActive, addonDeleted, fargateProfileActive, fargateProfileDeleted

Constructor Summary collapse

Property Summary collapse

Properties inherited from AWS.Service

apiVersions

Method Summary collapse

Methods inherited from AWS.Service

makeRequest, makeUnauthenticatedRequest, setupRequestListeners, defineService

Constructor Details

new AWS.EKS(options = {}) ⇒ Object

Constructs a service object. This object has one method for each API operation.

Examples:

Constructing a EKS object

var eks = new AWS.EKS({apiVersion: '2017-11-01'});

Options Hash (options):

  • params (map)

    An optional map of parameters to bind to every request sent by this service object. For more information on bound parameters, see "Working with Services" in the Getting Started Guide.

  • endpoint (String|AWS.Endpoint)

    The endpoint URI to send requests to. The default endpoint is built from the configured region. The endpoint should be a string like 'https://{service}.{region}.amazonaws.com' or an Endpoint object.

  • accessKeyId (String)

    your AWS access key ID.

  • secretAccessKey (String)

    your AWS secret access key.

  • sessionToken (AWS.Credentials)

    the optional AWS session token to sign requests with.

  • credentials (AWS.Credentials)

    the AWS credentials to sign requests with. You can either specify this object, or specify the accessKeyId and secretAccessKey options directly.

  • credentialProvider (AWS.CredentialProviderChain)

    the provider chain used to resolve credentials if no static credentials property is set.

  • region (String)

    the region to send service requests to. See AWS.EKS.region for more information.

  • maxRetries (Integer)

    the maximum amount of retries to attempt with a request. See AWS.EKS.maxRetries for more information.

  • maxRedirects (Integer)

    the maximum amount of redirects to follow with a request. See AWS.EKS.maxRedirects for more information.

  • sslEnabled (Boolean)

    whether to enable SSL for requests.

  • paramValidation (Boolean|map)

    whether input parameters should be validated against the operation description before sending the request. Defaults to true. Pass a map to enable any of the following specific validation features:

    • min [Boolean] — Validates that a value meets the min constraint. This is enabled by default when paramValidation is set to true.
    • max [Boolean] — Validates that a value meets the max constraint.
    • pattern [Boolean] — Validates that a string value matches a regular expression.
    • enum [Boolean] — Validates that a string value matches one of the allowable enum values.
  • computeChecksums (Boolean)

    whether to compute checksums for payload bodies when the service accepts it (currently supported in S3 only)

  • convertResponseTypes (Boolean)

    whether types are converted when parsing response data. Currently only supported for JSON based services. Turning this off may improve performance on large response payloads. Defaults to true.

  • correctClockSkew (Boolean)

    whether to apply a clock skew correction and retry requests that fail because of an skewed client clock. Defaults to false.

  • s3ForcePathStyle (Boolean)

    whether to force path style URLs for S3 objects.

  • s3BucketEndpoint (Boolean)

    whether the provided endpoint addresses an individual bucket (false if it addresses the root API endpoint). Note that setting this configuration option requires an endpoint to be provided explicitly to the service constructor.

  • s3DisableBodySigning (Boolean)

    whether S3 body signing should be disabled when using signature version v4. Body signing can only be disabled when using https. Defaults to true.

  • s3UsEast1RegionalEndpoint ('legacy'|'regional')

    when region is set to 'us-east-1', whether to send s3 request to global endpoints or 'us-east-1' regional endpoints. This config is only applicable to S3 client. Defaults to legacy

  • s3UseArnRegion (Boolean)

    whether to override the request region with the region inferred from requested resource's ARN. Only available for S3 buckets Defaults to true

  • retryDelayOptions (map)

    A set of options to configure the retry delay on retryable errors. Currently supported options are:

    • base [Integer] — The base number of milliseconds to use in the exponential backoff for operation retries. Defaults to 100 ms for all services except DynamoDB, where it defaults to 50ms.
    • customBackoff [function] — A custom function that accepts a retry count and error and returns the amount of time to delay in milliseconds. If the result is a non-zero negative value, no further retry attempts will be made. The base option will be ignored if this option is supplied. The function is only called for retryable errors.
  • httpOptions (map)

    A set of options to pass to the low-level HTTP request. Currently supported options are:

    • proxy [String] — the URL to proxy requests through
    • agent [http.Agent, https.Agent] — the Agent object to perform HTTP requests with. Used for connection pooling. Defaults to the global agent (http.globalAgent) for non-SSL connections. Note that for SSL connections, a special Agent object is used in order to enable peer certificate verification. This feature is only available in the Node.js environment.
    • connectTimeout [Integer] — Sets the socket to timeout after failing to establish a connection with the server after connectTimeout milliseconds. This timeout has no effect once a socket connection has been established.
    • timeout [Integer] — Sets the socket to timeout after timeout milliseconds of inactivity on the socket. Defaults to two minutes (120000).
    • xhrAsync [Boolean] — Whether the SDK will send asynchronous HTTP requests. Used in the browser environment only. Set to false to send requests synchronously. Defaults to true (async on).
    • xhrWithCredentials [Boolean] — Sets the "withCredentials" property of an XMLHttpRequest object. Used in the browser environment only. Defaults to false.
  • apiVersion (String, Date)

    a String in YYYY-MM-DD format (or a date) that represents the latest possible API version that can be used in all services (unless overridden by apiVersions). Specify 'latest' to use the latest possible version.

  • apiVersions (map<String, String|Date>)

    a map of service identifiers (the lowercase service class name) with the API version to use when instantiating a service. Specify 'latest' for each individual that can use the latest available version.

  • logger (#write, #log)

    an object that responds to .write() (like a stream) or .log() (like the console object) in order to log information about requests

  • systemClockOffset (Number)

    an offset value in milliseconds to apply to all signing times. Use this to compensate for clock skew when your system may be out of sync with the service time. Note that this configuration option can only be applied to the global AWS.config object and cannot be overridden in service-specific configuration. Defaults to 0 milliseconds.

  • signatureVersion (String)

    the signature version to sign requests with (overriding the API configuration). Possible values are: 'v2', 'v3', 'v4'.

  • signatureCache (Boolean)

    whether the signature to sign requests with (overriding the API configuration) is cached. Only applies to the signature version 'v4'. Defaults to true.

  • dynamoDbCrc32 (Boolean)

    whether to validate the CRC32 checksum of HTTP response bodies returned by DynamoDB. Default: true.

  • useAccelerateEndpoint (Boolean)

    Whether to use the S3 Transfer Acceleration endpoint with the S3 service. Default: false.

  • clientSideMonitoring (Boolean)

    whether to collect and publish this client's performance metrics of all its API requests.

  • endpointDiscoveryEnabled (Boolean|undefined)

    whether to call operations with endpoints given by service dynamically. Setting this

  • endpointCacheSize (Number)

    the size of the global cache storing endpoints from endpoint discovery operations. Once endpoint cache is created, updating this setting cannot change existing cache size. Defaults to 1000

  • hostPrefixEnabled (Boolean)

    whether to marshal request parameters to the prefix of hostname. Defaults to true.

  • stsRegionalEndpoints ('legacy'|'regional')

    whether to send sts request to global endpoints or regional endpoints. Defaults to 'legacy'.

  • useFipsEndpoint (Boolean)

    Enables FIPS compatible endpoints. Defaults to false.

  • useDualstackEndpoint (Boolean)

    Enables IPv6 dualstack endpoint. Defaults to false.

Property Details

endpointAWS.Endpoint (readwrite)

Returns an Endpoint object representing the endpoint URL for service requests.

Returns:

  • (AWS.Endpoint)

    an Endpoint object representing the endpoint URL for service requests.

Method Details

associateAccessPolicy(params = {}, callback) ⇒ AWS.Request

Associates an access policy and its scope to an access entry. For more information about associating access policies, see Associating and disassociating access policies to and from access entries in the Amazon EKS User Guide.

Service Reference:

Examples:

Calling the associateAccessPolicy operation

var params = {
  accessScope: { /* required */
    namespaces: [
      'STRING_VALUE',
      /* more items */
    ],
    type: cluster | namespace
  },
  clusterName: 'STRING_VALUE', /* required */
  policyArn: 'STRING_VALUE', /* required */
  principalArn: 'STRING_VALUE' /* required */
};
eks.associateAccessPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • principalArn — (String)

      The Amazon Resource Name (ARN) of the IAM user or role for the AccessEntry that you're associating the access policy to.

    • policyArn — (String)

      The ARN of the AccessPolicy that you're associating. For a list of ARNs, use ListAccessPolicies.

    • accessScope — (map)

      The scope for the AccessPolicy. You can scope access policies to an entire cluster or to specific Kubernetes namespaces.

      • type — (String)

        The scope type of an access policy.

        Possible values include:
        • "cluster"
        • "namespace"
      • namespaces — (Array<String>)

        A Kubernetes namespace that an access policy is scoped to. A value is required if you specified namespace for Type.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • clusterName — (String)

        The name of your cluster.

      • principalArn — (String)

        The ARN of the IAM principal for the AccessEntry.

      • associatedAccessPolicy — (map)

        The AccessPolicy and scope associated to the AccessEntry.

        • policyArn — (String)

          The ARN of the AccessPolicy.

        • accessScope — (map)

          The scope of the access policy.

          • type — (String)

            The scope type of an access policy.

            Possible values include:
            • "cluster"
            • "namespace"
          • namespaces — (Array<String>)

            A Kubernetes namespace that an access policy is scoped to. A value is required if you specified namespace for Type.

        • associatedAt — (Date)

          The date and time the AccessPolicy was associated with an AccessEntry.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

associateEncryptionConfig(params = {}, callback) ⇒ AWS.Request

Associates an encryption configuration to an existing cluster.

Use this API to enable encryption on existing clusters that don't already have encryption enabled. This allows you to implement a defense-in-depth security strategy without migrating applications to new Amazon EKS clusters.

Service Reference:

Examples:

Calling the associateEncryptionConfig operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  encryptionConfig: [ /* required */
    {
      provider: {
        keyArn: 'STRING_VALUE'
      },
      resources: [
        'STRING_VALUE',
        /* more items */
      ]
    },
    /* more items */
  ],
  clientRequestToken: 'STRING_VALUE'
};
eks.associateEncryptionConfig(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • encryptionConfig — (Array<map>)

      The configuration you are using for encryption.

      • resources — (Array<String>)

        Specifies the resources to be encrypted. The only supported value is secrets.

      • provider — (map)

        Key Management Service (KMS) key. Either the ARN or the alias can be used.

        • keyArn — (String)

          Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        An object representing an asynchronous update.

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

associateIdentityProviderConfig(params = {}, callback) ⇒ AWS.Request

Associates an identity provider configuration to a cluster.

If you want to authenticate identities using an identity provider, you can create an identity provider configuration and associate it to your cluster. After configuring authentication to your cluster you can create Kubernetes Role and ClusterRole objects, assign permissions to them, and then bind them to the identities using Kubernetes RoleBinding and ClusterRoleBinding objects. For more information see Using RBAC Authorization in the Kubernetes documentation.

Service Reference:

Examples:

Calling the associateIdentityProviderConfig operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  oidc: { /* required */
    clientId: 'STRING_VALUE', /* required */
    identityProviderConfigName: 'STRING_VALUE', /* required */
    issuerUrl: 'STRING_VALUE', /* required */
    groupsClaim: 'STRING_VALUE',
    groupsPrefix: 'STRING_VALUE',
    requiredClaims: {
      '<requiredClaimsKey>': 'STRING_VALUE',
      /* '<requiredClaimsKey>': ... */
    },
    usernameClaim: 'STRING_VALUE',
    usernamePrefix: 'STRING_VALUE'
  },
  clientRequestToken: 'STRING_VALUE',
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  }
};
eks.associateIdentityProviderConfig(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • oidc — (map)

      An object representing an OpenID Connect (OIDC) identity provider configuration.

      • identityProviderConfigNamerequired — (String)

        The name of the OIDC provider configuration.

      • issuerUrlrequired — (String)

        The URL of the OIDC identity provider that allows the API server to discover public signing keys for verifying tokens. The URL must begin with https:// and should correspond to the iss claim in the provider's OIDC ID tokens. Based on the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com. This URL should point to the level below .well-known/openid-configuration and must be publicly accessible over the internet.

      • clientIdrequired — (String)

        This is also known as audience. The ID for the client application that makes authentication requests to the OIDC identity provider.

      • usernameClaim — (String)

        The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OIDC identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.

      • usernamePrefix — (String)

        The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.

      • groupsClaim — (String)

        The JWT claim that the provider uses to return your groups.

      • groupsPrefix — (String)

        The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: will create group names like oidc:engineering and oidc:infra.

      • requiredClaims — (map<String>)

        The key value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value. For the maximum number of claims that you can require, see Amazon EKS service quotas in the Amazon EKS User Guide.

    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        An object representing an asynchronous update.

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

      • tags — (map<String>)

        The tags for the resource.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createAccessEntry(params = {}, callback) ⇒ AWS.Request

Creates an access entry.

An access entry allows an IAM principal to access your cluster. Access entries can replace the need to maintain entries in the aws-auth ConfigMap for authentication. You have the following options for authorizing an IAM principal to access Kubernetes objects on your cluster: Kubernetes role-based access control (RBAC), Amazon EKS, or both. Kubernetes RBAC authorization requires you to create and manage Kubernetes Role, ClusterRole, RoleBinding, and ClusterRoleBinding objects, in addition to managing access entries. If you use Amazon EKS authorization exclusively, you don't need to create and manage Kubernetes Role, ClusterRole, RoleBinding, and ClusterRoleBinding objects.

For more information about access entries, see Access entries in the Amazon EKS User Guide.

Service Reference:

Examples:

Calling the createAccessEntry operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  principalArn: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE',
  kubernetesGroups: [
    'STRING_VALUE',
    /* more items */
  ],
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  },
  type: 'STRING_VALUE',
  username: 'STRING_VALUE'
};
eks.createAccessEntry(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • principalArn — (String)

      The ARN of the IAM principal for the AccessEntry. You can specify one ARN for each access entry. You can't specify the same ARN in more than one access entry. This value can't be changed after access entry creation.

      The valid principals differ depending on the type of the access entry in the type field. The only valid ARN is IAM roles for the types of access entries for nodes: . You can use every IAM principal type for STANDARD access entries. You can't use the STS session principal type with access entries because this is a temporary principal for each session and not a permanent identity that can be assigned permissions.

      IAM best practices recommend using IAM roles with temporary credentials, rather than IAM users with long-term credentials.

    • kubernetesGroups — (Array<String>)

      The value for name that you've specified for kind: Group as a subject in a Kubernetes RoleBinding or ClusterRoleBinding object. Amazon EKS doesn't confirm that the value for name exists in any bindings on your cluster. You can specify one or more names.

      Kubernetes authorizes the principalArn of the access entry to access any cluster objects that you've specified in a Kubernetes Role or ClusterRole object that is also specified in a binding's roleRef. For more information about creating Kubernetes RoleBinding, ClusterRoleBinding, Role, or ClusterRole objects, see Using RBAC Authorization in the Kubernetes documentation.

      If you want Amazon EKS to authorize the principalArn (instead of, or in addition to Kubernetes authorizing the principalArn), you can associate one or more access policies to the access entry using AssociateAccessPolicy. If you associate any access policies, the principalARN has all permissions assigned in the associated access policies and all permissions in any Kubernetes Role or ClusterRole objects that the group names are bound to.

    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • username — (String)

      The username to authenticate to Kubernetes with. We recommend not specifying a username and letting Amazon EKS specify it for you. For more information about the value Amazon EKS specifies for you, or constraints before specifying your own username, see Creating access entries in the Amazon EKS User Guide.

    • type — (String)

      The type of the new access entry. Valid values are Standard, FARGATE_LINUX, EC2_LINUX, and EC2_WINDOWS.

      If the principalArn is for an IAM role that's used for self-managed Amazon EC2 nodes, specify EC2_LINUX or EC2_WINDOWS. Amazon EKS grants the necessary permissions to the node for you. If the principalArn is for any other purpose, specify STANDARD. If you don't specify a value, Amazon EKS sets the value to STANDARD. It's unnecessary to create access entries for IAM roles used with Fargate profiles or managed Amazon EC2 nodes, because Amazon EKS creates entries in the aws-auth ConfigMap for the roles. You can't change this value once you've created the access entry.

      If you set the value to EC2_LINUX or EC2_WINDOWS, you can't specify values for kubernetesGroups, or associate an AccessPolicy to the access entry.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • accessEntry — (map)

        An access entry allows an IAM principal (user or role) to access your cluster. Access entries can replace the need to maintain the aws-auth ConfigMap for authentication. For more information about access entries, see Access entries in the Amazon EKS User Guide.

        • clusterName — (String)

          The name of your cluster.

        • principalArn — (String)

          The ARN of the IAM principal for the access entry. If you ever delete the IAM principal with this ARN, the access entry isn't automatically deleted. We recommend that you delete the access entry with an ARN for an IAM principal that you delete. If you don't delete the access entry and ever recreate the IAM principal, even if it has the same ARN, the access entry won't work. This is because even though the ARN is the same for the recreated IAM principal, the roleID or userID (you can see this with the Security Token Service GetCallerIdentity API) is different for the recreated IAM principal than it was for the original IAM principal. Even though you don't see the IAM principal's roleID or userID for an access entry, Amazon EKS stores it with the access entry.

        • kubernetesGroups — (Array<String>)

          A name that you've specified in a Kubernetes RoleBinding or ClusterRoleBinding object so that Kubernetes authorizes the principalARN access to cluster objects.

        • accessEntryArn — (String)

          The ARN of the access entry.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • username — (String)

          The name of a user that can authenticate to your cluster.

        • type — (String)

          The type of the access entry.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createAddon(params = {}, callback) ⇒ AWS.Request

Creates an Amazon EKS add-on.

Amazon EKS add-ons help to automate the provisioning and lifecycle management of common operational software for Amazon EKS clusters. For more information, see Amazon EKS add-ons in the Amazon EKS User Guide.

Service Reference:

Examples:

Calling the createAddon operation

var params = {
  addonName: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE', /* required */
  addonVersion: 'STRING_VALUE',
  clientRequestToken: 'STRING_VALUE',
  configurationValues: 'STRING_VALUE',
  resolveConflicts: OVERWRITE | NONE | PRESERVE,
  serviceAccountRoleArn: 'STRING_VALUE',
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  }
};
eks.createAddon(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by DescribeAddonVersions.

    • addonVersion — (String)

      The version of the add-on. The version must match one of the versions returned by DescribeAddonVersions .

    • serviceAccountRoleArn — (String)

      The Amazon Resource Name (ARN) of an existing IAM role to bind to the add-on's service account. The role must be assigned the IAM permissions required by the add-on. If you don't specify an existing IAM role, then the add-on uses the permissions assigned to the node IAM role. For more information, see Amazon EKS node IAM role in the Amazon EKS User Guide.

      Note: To specify an existing IAM role, you must have an IAM OpenID Connect (OIDC) provider created for your cluster. For more information, see Enabling IAM roles for service accounts on your cluster in the Amazon EKS User Guide.
    • resolveConflicts — (String)

      How to resolve field value conflicts for an Amazon EKS add-on. Conflicts are handled based on the value you choose:

      • None – If the self-managed version of the add-on is installed on your cluster, Amazon EKS doesn't change the value. Creation of the add-on might fail.

      • Overwrite – If the self-managed version of the add-on is installed on your cluster and the Amazon EKS default value is different than the existing value, Amazon EKS changes the value to the Amazon EKS default value.

      • Preserve – This is similar to the NONE option. If the self-managed version of the add-on is installed on your cluster Amazon EKS doesn't change the add-on resource properties. Creation of the add-on might fail if conflicts are detected. This option works differently during the update operation. For more information, see UpdateAddon.

      If you don't currently have the self-managed version of the add-on installed on your cluster, the Amazon EKS add-on is installed. Amazon EKS sets all values to default values, regardless of the option that you specify.

      Possible values include:
      • "OVERWRITE"
      • "NONE"
      • "PRESERVE"
    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

    • configurationValues — (String)

      The set of configuration values for the add-on that's created. The values that you provide are validated against the schema returned by DescribeAddonConfiguration.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • addon — (map)

        An Amazon EKS add-on. For more information, see Amazon EKS add-ons in the Amazon EKS User Guide.

        • addonName — (String)

          The name of the add-on.

        • clusterName — (String)

          The name of your cluster.

        • status — (String)

          The status of the add-on.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "CREATE_FAILED"
          • "UPDATING"
          • "DELETING"
          • "DELETE_FAILED"
          • "DEGRADED"
          • "UPDATE_FAILED"
        • addonVersion — (String)

          The version of the add-on.

        • health — (map)

          An object that represents the health of the add-on.

          • issues — (Array<map>)

            An object representing the health issues for an add-on.

            • code — (String)

              A code that describes the type of issue.

              Possible values include:
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "InsufficientNumberOfReplicas"
              • "ConfigurationConflict"
              • "AdmissionRequestDenied"
              • "UnsupportedAddonModification"
              • "K8sResourceNotFound"
            • message — (String)

              A message that provides details about the issue and what might cause it.

            • resourceIds — (Array<String>)

              The resource IDs of the issue.

        • addonArn — (String)

          The Amazon Resource Name (ARN) of the add-on.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • serviceAccountRoleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that's bound to the Kubernetes ServiceAccount object that the add-on uses.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • publisher — (String)

          The publisher of the add-on.

        • owner — (String)

          The owner of the add-on.

        • marketplaceInformation — (map)

          Information about an Amazon EKS add-on from the Amazon Web Services Marketplace.

          • productId — (String)

            The product ID from the Amazon Web Services Marketplace.

          • productUrl — (String)

            The product URL from the Amazon Web Services Marketplace.

        • configurationValues — (String)

          The configuration values that you provided.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createCluster(params = {}, callback) ⇒ AWS.Request

Creates an Amazon EKS control plane.

The Amazon EKS control plane consists of control plane instances that run the Kubernetes software, such as etcd and the API server. The control plane runs in an account managed by Amazon Web Services, and the Kubernetes API is exposed by the Amazon EKS API server endpoint. Each Amazon EKS cluster control plane is single tenant and unique. It runs on its own set of Amazon EC2 instances.

The cluster control plane is provisioned across multiple Availability Zones and fronted by an Elastic Load Balancing Network Load Balancer. Amazon EKS also provisions elastic network interfaces in your VPC subnets to provide connectivity from the control plane instances to the nodes (for example, to support kubectl exec, logs, and proxy data flows).

Amazon EKS nodes run in your Amazon Web Services account and connect to your cluster's control plane over the Kubernetes API server endpoint and a certificate file that is created for your cluster.

You can use the endpointPublicAccess and endpointPrivateAccess parameters to enable or disable public and private access to your cluster's Kubernetes API server endpoint. By default, public access is enabled, and private access is disabled. For more information, see Amazon EKS Cluster Endpoint Access Control in the Amazon EKS User Guide .

You can use the logging parameter to enable or disable exporting the Kubernetes control plane logs for your cluster to CloudWatch Logs. By default, cluster control plane logs aren't exported to CloudWatch Logs. For more information, see Amazon EKS Cluster Control Plane Logs in the Amazon EKS User Guide .

Note: CloudWatch Logs ingestion, archive storage, and data scanning rates apply to exported control plane logs. For more information, see CloudWatch Pricing.

In most cases, it takes several minutes to create a cluster. After you create an Amazon EKS cluster, you must configure your Kubernetes tooling to communicate with the API server and launch nodes into your cluster. For more information, see Managing Cluster Authentication and Launching Amazon EKS nodes in the Amazon EKS User Guide.

Service Reference:

Examples:

To create a new cluster


/* The following example creates an Amazon EKS cluster called prod. */

 var params = {
  version: "1.10", 
  name: "prod", 
  clientRequestToken: "1d2129a1-3d38-460a-9756-e5b91fddb951", 
  resourcesVpcConfig: {
   securityGroupIds: [
      "sg-6979fe18"
   ], 
   subnetIds: [
      "subnet-6782e71e", 
      "subnet-e7e761ac"
   ]
  }, 
  roleArn: "arn:aws:iam::012345678910:role/eks-service-role-AWSServiceRoleForAmazonEKS-J7ONKE3BQ4PI"
 };
 eks.createCluster(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
   }
   */
 });

Calling the createCluster operation

var params = {
  name: 'STRING_VALUE', /* required */
  resourcesVpcConfig: { /* required */
    endpointPrivateAccess: true || false,
    endpointPublicAccess: true || false,
    publicAccessCidrs: [
      'STRING_VALUE',
      /* more items */
    ],
    securityGroupIds: [
      'STRING_VALUE',
      /* more items */
    ],
    subnetIds: [
      'STRING_VALUE',
      /* more items */
    ]
  },
  roleArn: 'STRING_VALUE', /* required */
  accessConfig: {
    authenticationMode: API | API_AND_CONFIG_MAP | CONFIG_MAP,
    bootstrapClusterCreatorAdminPermissions: true || false
  },
  clientRequestToken: 'STRING_VALUE',
  encryptionConfig: [
    {
      provider: {
        keyArn: 'STRING_VALUE'
      },
      resources: [
        'STRING_VALUE',
        /* more items */
      ]
    },
    /* more items */
  ],
  kubernetesNetworkConfig: {
    ipFamily: ipv4 | ipv6,
    serviceIpv4Cidr: 'STRING_VALUE'
  },
  logging: {
    clusterLogging: [
      {
        enabled: true || false,
        types: [
          api | audit | authenticator | controllerManager | scheduler,
          /* more items */
        ]
      },
      /* more items */
    ]
  },
  outpostConfig: {
    controlPlaneInstanceType: 'STRING_VALUE', /* required */
    outpostArns: [ /* required */
      'STRING_VALUE',
      /* more items */
    ],
    controlPlanePlacement: {
      groupName: 'STRING_VALUE'
    }
  },
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  },
  version: 'STRING_VALUE'
};
eks.createCluster(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The unique name to give to your cluster.

    • version — (String)

      The desired Kubernetes version for your cluster. If you don't specify a value here, the default version available in Amazon EKS is used.

      Note: The default version might not be the latest version available.
    • roleArn — (String)

      The Amazon Resource Name (ARN) of the IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf. For more information, see Amazon EKS Service IAM Role in the Amazon EKS User Guide .

    • resourcesVpcConfig — (map)

      The VPC configuration that's used by the cluster control plane. Amazon EKS VPC resources have specific requirements to work properly with Kubernetes. For more information, see Cluster VPC Considerations and Cluster Security Group Considerations in the Amazon EKS User Guide. You must specify at least two subnets. You can specify up to five security groups. However, we recommend that you use a dedicated security group for your cluster control plane.

      • subnetIds — (Array<String>)

        Specify subnets for your Amazon EKS nodes. Amazon EKS creates cross-account elastic network interfaces in these subnets to allow communication between your nodes and the Kubernetes control plane.

      • securityGroupIds — (Array<String>)

        Specify one or more security groups for the cross-account elastic network interfaces that Amazon EKS creates to use that allow communication between your nodes and the Kubernetes control plane. If you don't specify any security groups, then familiarize yourself with the difference between Amazon EKS defaults for clusters deployed with Kubernetes. For more information, see Amazon EKS security group considerations in the Amazon EKS User Guide .

      • endpointPublicAccess — (Boolean)

        Set this value to false to disable public access to your cluster's Kubernetes API server endpoint. If you disable public access, your cluster's Kubernetes API server can only receive requests from within the cluster VPC. The default value for this parameter is true, which enables public access for your Kubernetes API server. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

      • endpointPrivateAccess — (Boolean)

        Set this value to true to enable private access for your cluster's Kubernetes API server endpoint. If you enable private access, Kubernetes API requests from within your cluster's VPC use the private VPC endpoint. The default value for this parameter is false, which disables private access for your Kubernetes API server. If you disable private access and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

      • publicAccessCidrs — (Array<String>)

        The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint. Communication to the endpoint from addresses outside of the CIDR blocks that you specify is denied. The default value is 0.0.0.0/0. If you've disabled private endpoint access, make sure that you specify the necessary CIDR blocks for every node and Fargate Pod in the cluster. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

    • kubernetesNetworkConfig — (map)

      The Kubernetes network configuration for the cluster.

      • serviceIpv4Cidr — (String)

        Don't specify a value if you select ipv6 for ipFamily. The CIDR block to assign Kubernetes service IP addresses from. If you don't specify a block, Kubernetes assigns addresses from either the 10.100.0.0/16 or 172.20.0.0/16 CIDR blocks. We recommend that you specify a block that does not overlap with resources in other networks that are peered or connected to your VPC. The block must meet the following requirements:

        • Within one of the following private IP address blocks: 10.0.0.0/8, 172.16.0.0/12, or 192.168.0.0/16.

        • Doesn't overlap with any CIDR block assigned to the VPC that you selected for VPC.

        • Between /24 and /12.

        You can only specify a custom CIDR block when you create a cluster. You can't change this value after the cluster is created.

      • ipFamily — (String)

        Specify which IP family is used to assign Kubernetes pod and service IP addresses. If you don't specify a value, ipv4 is used by default. You can only specify an IP family when you create a cluster and can't change this value once the cluster is created. If you specify ipv6, the VPC and subnets that you specify for cluster creation must have both IPv4 and IPv6 CIDR blocks assigned to them. You can't specify ipv6 for clusters in China Regions.

        You can only specify ipv6 for 1.21 and later clusters that use version 1.10.1 or later of the Amazon VPC CNI add-on. If you specify ipv6, then ensure that your VPC meets the requirements listed in the considerations listed in Assigning IPv6 addresses to pods and services in the Amazon EKS User Guide. Kubernetes assigns services IPv6 addresses from the unique local address range (fc00::/7). You can't specify a custom IPv6 CIDR block. Pod addresses are assigned from the subnet's IPv6 CIDR.

        Possible values include:
        • "ipv4"
        • "ipv6"
    • logging — (map)

      Enable or disable exporting the Kubernetes control plane logs for your cluster to CloudWatch Logs. By default, cluster control plane logs aren't exported to CloudWatch Logs. For more information, see Amazon EKS Cluster control plane logs in the Amazon EKS User Guide .

      Note: CloudWatch Logs ingestion, archive storage, and data scanning rates apply to exported control plane logs. For more information, see CloudWatch Pricing.
      • clusterLogging — (Array<map>)

        The cluster control plane logging configuration for your cluster.

        • types — (Array<String>)

          The available cluster control plane log types.

        • enabled — (Boolean)

          If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

    • encryptionConfig — (Array<map>)

      The encryption configuration for the cluster.

      • resources — (Array<String>)

        Specifies the resources to be encrypted. The only supported value is secrets.

      • provider — (map)

        Key Management Service (KMS) key. Either the ARN or the alias can be used.

        • keyArn — (String)

          Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

    • outpostConfig — (map)

      An object representing the configuration of your local Amazon EKS cluster on an Amazon Web Services Outpost. Before creating a local cluster on an Outpost, review Local clusters for Amazon EKS on Amazon Web Services Outposts in the Amazon EKS User Guide. This object isn't available for creating Amazon EKS clusters on the Amazon Web Services cloud.

      • outpostArnsrequired — (Array<String>)

        The ARN of the Outpost that you want to use for your local Amazon EKS cluster on Outposts. Only a single Outpost ARN is supported.

      • controlPlaneInstanceTyperequired — (String)

        The Amazon EC2 instance type that you want to use for your local Amazon EKS cluster on Outposts. Choose an instance type based on the number of nodes that your cluster will have. For more information, see Capacity considerations in the Amazon EKS User Guide.

        The instance type that you specify is used for all Kubernetes control plane instances. The instance type can't be changed after cluster creation. The control plane is not automatically scaled by Amazon EKS.

      • controlPlanePlacement — (map)

        An object representing the placement configuration for all the control plane instances of your local Amazon EKS cluster on an Amazon Web Services Outpost. For more information, see Capacity considerations in the Amazon EKS User Guide.

        • groupName — (String)

          The name of the placement group for the Kubernetes control plane instances. This setting can't be changed after cluster creation.

    • accessConfig — (map)

      The access configuration for the cluster.

      • bootstrapClusterCreatorAdminPermissions — (Boolean)

        Specifies whether or not the cluster creator IAM principal was set as a cluster admin access entry during cluster creation time. The default value is true.

      • authenticationMode — (String)

        The desired authentication mode for the cluster. If you create a cluster by using the EKS API, Amazon Web Services SDKs, or CloudFormation, the default is CONFIG_MAP. If you create the cluster by using the Amazon Web Services Management Console, the default value is API_AND_CONFIG_MAP.

        Possible values include:
        • "API"
        • "API_AND_CONFIG_MAP"
        • "CONFIG_MAP"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • cluster — (map)

        The full description of your new cluster.

        • name — (String)

          The name of your cluster.

        • arn — (String)

          The Amazon Resource Name (ARN) of the cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • version — (String)

          The Kubernetes server version for the cluster.

        • endpoint — (String)

          The endpoint for your Kubernetes API server.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf.

        • resourcesVpcConfig — (map)

          The VPC configuration used by the cluster control plane. Amazon EKS VPC resources have specific requirements to work properly with Kubernetes. For more information, see Cluster VPC considerations and Cluster security group considerations in the Amazon EKS User Guide.

          • subnetIds — (Array<String>)

            The subnets associated with your cluster.

          • securityGroupIds — (Array<String>)

            The security groups associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Kubernetes control plane.

          • clusterSecurityGroupId — (String)

            The cluster security group that was created by Amazon EKS for the cluster. Managed node groups use this security group for control-plane-to-data-plane communication.

          • vpcId — (String)

            The VPC associated with your cluster.

          • endpointPublicAccess — (Boolean)

            Whether the public API server endpoint is enabled.

          • endpointPrivateAccess — (Boolean)

            This parameter indicates whether the Amazon EKS private API server endpoint is enabled. If the Amazon EKS private API server endpoint is enabled, Kubernetes API requests that originate from within your cluster's VPC use the private VPC endpoint instead of traversing the internet. If this value is disabled and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

          • publicAccessCidrs — (Array<String>)

            The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint.

        • kubernetesNetworkConfig — (map)

          The Kubernetes network configuration for the cluster.

          • serviceIpv4Cidr — (String)

            The CIDR block that Kubernetes Pod and Service object IP addresses are assigned from. Kubernetes assigns addresses from an IPv4 CIDR block assigned to a subnet that the node is in. If you didn't specify a CIDR block when you created the cluster, then Kubernetes assigns addresses from either the 10.100.0.0/16 or 172.20.0.0/16 CIDR blocks. If this was specified, then it was specified when the cluster was created and it can't be changed.

          • serviceIpv6Cidr — (String)

            The CIDR block that Kubernetes pod and service IP addresses are assigned from if you created a 1.21 or later cluster with version 1.10.1 or later of the Amazon VPC CNI add-on and specified ipv6 for ipFamily when you created the cluster. Kubernetes assigns service addresses from the unique local address range (fc00::/7) because you can't specify a custom IPv6 CIDR block when you create the cluster.

          • ipFamily — (String)

            The IP family used to assign Kubernetes Pod and Service objects IP addresses. The IP family is always ipv4, unless you have a 1.21 or later cluster running version 1.10.1 or later of the Amazon VPC CNI plugin for Kubernetes and specified ipv6 when you created the cluster.

            Possible values include:
            • "ipv4"
            • "ipv6"
        • logging — (map)

          The logging configuration for your cluster.

          • clusterLogging — (Array<map>)

            The cluster control plane logging configuration for your cluster.

            • types — (Array<String>)

              The available cluster control plane log types.

            • enabled — (Boolean)

              If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

        • identity — (map)

          The identity provider information for the cluster.

          • oidc — (map)

            An object representing the OpenID Connect identity provider information.

            • issuer — (String)

              The issuer URL for the OIDC identity provider.

        • status — (String)

          The current status of the cluster.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "FAILED"
          • "UPDATING"
          • "PENDING"
        • certificateAuthority — (map)

          The certificate-authority-data for your cluster.

          • data — (String)

            The Base64-encoded certificate data required to communicate with your cluster. Add this to the certificate-authority-data section of the kubeconfig file for your cluster.

        • clientRequestToken — (String)

          A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

        • platformVersion — (String)

          The platform version of your Amazon EKS cluster. For more information about clusters deployed on the Amazon Web Services Cloud, see Platform versions in the Amazon EKS User Guide . For more information about local clusters deployed on an Outpost, see Amazon EKS local cluster platform versions in the Amazon EKS User Guide .

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • encryptionConfig — (Array<map>)

          The encryption configuration for the cluster.

          • resources — (Array<String>)

            Specifies the resources to be encrypted. The only supported value is secrets.

          • provider — (map)

            Key Management Service (KMS) key. Either the ARN or the alias can be used.

            • keyArn — (String)

              Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

        • connectorConfig — (map)

          The configuration used to connect to a cluster for registration.

          • activationId — (String)

            A unique ID associated with the cluster for registration purposes.

          • activationCode — (String)

            A unique code associated with the cluster for registration purposes.

          • activationExpiry — (Date)

            The expiration time of the connected cluster. The cluster's YAML file must be applied through the native provider.

          • provider — (String)

            The cluster's cloud service provider.

          • roleArn — (String)

            The Amazon Resource Name (ARN) of the role to communicate with services from the connected Kubernetes cluster.

        • id — (String)

          The ID of your local Amazon EKS cluster on an Amazon Web Services Outpost. This property isn't available for an Amazon EKS cluster on the Amazon Web Services cloud.

        • health — (map)

          An object representing the health of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • issues — (Array<map>)

            An object representing the health issues of your local Amazon EKS cluster on an Amazon Web Services Outpost.

            • code — (String)

              The error code of the issue.

              Possible values include:
              • "AccessDenied"
              • "ClusterUnreachable"
              • "ConfigurationConflict"
              • "InternalFailure"
              • "ResourceLimitExceeded"
              • "ResourceNotFound"
              • "IamRoleNotFound"
              • "VpcNotFound"
              • "InsufficientFreeAddresses"
              • "Ec2ServiceNotSubscribed"
              • "Ec2SubnetNotFound"
              • "Ec2SecurityGroupNotFound"
              • "KmsGrantRevoked"
              • "KmsKeyNotFound"
              • "KmsKeyMarkedForDeletion"
              • "KmsKeyDisabled"
              • "StsRegionalEndpointDisabled"
              • "UnsupportedVersion"
              • "Other"
            • message — (String)

              A description of the issue.

            • resourceIds — (Array<String>)

              The resource IDs that the issue relates to.

        • outpostConfig — (map)

          An object representing the configuration of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • outpostArnsrequired — (Array<String>)

            The ARN of the Outpost that you specified for use with your local Amazon EKS cluster on Outposts.

          • controlPlaneInstanceTyperequired — (String)

            The Amazon EC2 instance type used for the control plane. The instance type is the same for all control plane instances.

          • controlPlanePlacement — (map)

            An object representing the placement configuration for all the control plane instances of your local Amazon EKS cluster on an Amazon Web Services Outpost. For more information, see Capacity considerations in the Amazon EKS User Guide.

            • groupName — (String)

              The name of the placement group for the Kubernetes control plane instances.

        • accessConfig — (map)

          The access configuration for the cluster.

          • bootstrapClusterCreatorAdminPermissions — (Boolean)

            Specifies whether or not the cluster creator IAM principal was set as a cluster admin access entry during cluster creation time.

          • authenticationMode — (String)

            The current authentication mode of the cluster.

            Possible values include:
            • "API"
            • "API_AND_CONFIG_MAP"
            • "CONFIG_MAP"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createEksAnywhereSubscription(params = {}, callback) ⇒ AWS.Request

Creates an EKS Anywhere subscription. When a subscription is created, it is a contract agreement for the length of the term specified in the request. Licenses that are used to validate support are provisioned in Amazon Web Services License Manager and the caller account is granted access to EKS Anywhere Curated Packages.

Service Reference:

Examples:

Calling the createEksAnywhereSubscription operation

var params = {
  name: 'STRING_VALUE', /* required */
  term: { /* required */
    duration: 'NUMBER_VALUE',
    unit: MONTHS
  },
  autoRenew: true || false,
  clientRequestToken: 'STRING_VALUE',
  licenseQuantity: 'NUMBER_VALUE',
  licenseType: Cluster,
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  }
};
eks.createEksAnywhereSubscription(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The unique name for your subscription. It must be unique in your Amazon Web Services account in the Amazon Web Services Region you're creating the subscription in. The name can contain only alphanumeric characters (case-sensitive), hyphens, and underscores. It must start with an alphabetic character and can't be longer than 100 characters.

    • term — (map)

      An object representing the term duration and term unit type of your subscription. This determines the term length of your subscription. Valid values are MONTHS for term unit and 12 or 36 for term duration, indicating a 12 month or 36 month subscription. This value cannot be changed after creating the subscription.

      • duration — (Integer)

        The duration of the subscription term. Valid values are 12 and 36, indicating a 12 month or 36 month subscription.

      • unit — (String)

        The term unit of the subscription. Valid value is MONTHS.

        Possible values include:
        • "MONTHS"
    • licenseQuantity — (Integer)

      The number of licenses to purchase with the subscription. Valid values are between 1 and 100. This value can't be changed after creating the subscription.

    • licenseType — (String)

      The license type for all licenses in the subscription. Valid value is CLUSTER. With the CLUSTER license type, each license covers support for a single EKS Anywhere cluster.

      Possible values include:
      • "Cluster"
    • autoRenew — (Boolean)

      A boolean indicating whether the subscription auto renews at the end of the term.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • tags — (map<String>)

      The metadata for a subscription to assist with categorization and organization. Each tag consists of a key and an optional value. Subscription tags don't propagate to any other resources associated with the subscription.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • subscription — (map)

        The full description of the subscription.

        • id — (String)

          UUID identifying a subscription.

        • arn — (String)

          The Amazon Resource Name (ARN) for the subscription.

        • createdAt — (Date)

          The Unix timestamp in seconds for when the subscription was created.

        • effectiveDate — (Date)

          The Unix timestamp in seconds for when the subscription is effective.

        • expirationDate — (Date)

          The Unix timestamp in seconds for when the subscription will expire or auto renew, depending on the auto renew configuration of the subscription object.

        • licenseQuantity — (Integer)

          The number of licenses included in a subscription. Valid values are between 1 and 100.

        • licenseType — (String)

          The type of licenses included in the subscription. Valid value is CLUSTER. With the CLUSTER license type, each license covers support for a single EKS Anywhere cluster.

          Possible values include:
          • "Cluster"
        • term — (map)

          An EksAnywhereSubscriptionTerm object.

          • duration — (Integer)

            The duration of the subscription term. Valid values are 12 and 36, indicating a 12 month or 36 month subscription.

          • unit — (String)

            The term unit of the subscription. Valid value is MONTHS.

            Possible values include:
            • "MONTHS"
        • status — (String)

          The status of a subscription.

        • autoRenew — (Boolean)

          A boolean indicating whether or not a subscription will auto renew when it expires.

        • licenseArns — (Array<String>)

          Amazon Web Services License Manager ARN associated with the subscription.

        • tags — (map<String>)

          The metadata for a subscription to assist with categorization and organization. Each tag consists of a key and an optional value. Subscription tags do not propagate to any other resources associated with the subscription.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createFargateProfile(params = {}, callback) ⇒ AWS.Request

Creates an Fargate profile for your Amazon EKS cluster. You must have at least one Fargate profile in a cluster to be able to run pods on Fargate.

The Fargate profile allows an administrator to declare which pods run on Fargate and specify which pods run on which Fargate profile. This declaration is done through the profile’s selectors. Each profile can have up to five selectors that contain a namespace and labels. A namespace is required for every selector. The label field consists of multiple optional key-value pairs. Pods that match the selectors are scheduled on Fargate. If a to-be-scheduled pod matches any of the selectors in the Fargate profile, then that pod is run on Fargate.

When you create a Fargate profile, you must specify a pod execution role to use with the pods that are scheduled with the profile. This role is added to the cluster's Kubernetes Role Based Access Control (RBAC) for authorization so that the kubelet that is running on the Fargate infrastructure can register with your Amazon EKS cluster so that it can appear in your cluster as a node. The pod execution role also provides IAM permissions to the Fargate infrastructure to allow read access to Amazon ECR image repositories. For more information, see Pod Execution Role in the Amazon EKS User Guide.

Fargate profiles are immutable. However, you can create a new updated profile to replace an existing profile and then delete the original after the updated profile has finished creating.

If any Fargate profiles in a cluster are in the DELETING status, you must wait for that Fargate profile to finish deleting before you can create any other profiles in that cluster.

For more information, see Fargate profile in the Amazon EKS User Guide.

Service Reference:

Examples:

Calling the createFargateProfile operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  fargateProfileName: 'STRING_VALUE', /* required */
  podExecutionRoleArn: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE',
  selectors: [
    {
      labels: {
        '<String>': 'STRING_VALUE',
        /* '<String>': ... */
      },
      namespace: 'STRING_VALUE'
    },
    /* more items */
  ],
  subnets: [
    'STRING_VALUE',
    /* more items */
  ],
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  }
};
eks.createFargateProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • fargateProfileName — (String)

      The name of the Fargate profile.

    • clusterName — (String)

      The name of your cluster.

    • podExecutionRoleArn — (String)

      The Amazon Resource Name (ARN) of the Pod execution role to use for a Pod that matches the selectors in the Fargate profile. The Pod execution role allows Fargate infrastructure to register with your cluster as a node, and it provides read access to Amazon ECR image repositories. For more information, see Pod execution role in the Amazon EKS User Guide.

    • subnets — (Array<String>)

      The IDs of subnets to launch a Pod into. A Pod running on Fargate isn't assigned a public IP address, so only private subnets (with no direct route to an Internet Gateway) are accepted for this parameter.

    • selectors — (Array<map>)

      The selectors to match for a Pod to use this Fargate profile. Each selector must have an associated Kubernetes namespace. Optionally, you can also specify labels for a namespace. You may specify up to five selectors in a Fargate profile.

      • namespace — (String)

        The Kubernetes namespace that the selector should match.

      • labels — (map<String>)

        The Kubernetes labels that the selector should match. A pod must contain all of the labels that are specified in the selector for it to be considered a match.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • fargateProfile — (map)

        The full description of your new Fargate profile.

        • fargateProfileName — (String)

          The name of the Fargate profile.

        • fargateProfileArn — (String)

          The full Amazon Resource Name (ARN) of the Fargate profile.

        • clusterName — (String)

          The name of your cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • podExecutionRoleArn — (String)

          The Amazon Resource Name (ARN) of the Pod execution role to use for any Pod that matches the selectors in the Fargate profile. For more information, see Pod execution role in the Amazon EKS User Guide.

        • subnets — (Array<String>)

          The IDs of subnets to launch a Pod into.

        • selectors — (Array<map>)

          The selectors to match for a Pod to use this Fargate profile.

          • namespace — (String)

            The Kubernetes namespace that the selector should match.

          • labels — (map<String>)

            The Kubernetes labels that the selector should match. A pod must contain all of the labels that are specified in the selector for it to be considered a match.

        • status — (String)

          The current status of the Fargate profile.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createNodegroup(params = {}, callback) ⇒ AWS.Request

Creates a managed node group for an Amazon EKS cluster.

You can only create a node group for your cluster that is equal to the current Kubernetes version for the cluster. All node groups are created with the latest AMI release version for the respective minor Kubernetes version of the cluster, unless you deploy a custom AMI using a launch template. For more information about using launch templates, see Launch template support.

An Amazon EKS managed node group is an Amazon EC2 Auto Scaling group and associated Amazon EC2 instances that are managed by Amazon Web Services for an Amazon EKS cluster. For more information, see Managed node groups in the Amazon EKS User Guide.

Note: Windows AMI types are only supported for commercial Amazon Web Services Regions that support Windows on Amazon EKS.

Service Reference:

Examples:

Calling the createNodegroup operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  nodeRole: 'STRING_VALUE', /* required */
  nodegroupName: 'STRING_VALUE', /* required */
  subnets: [ /* required */
    'STRING_VALUE',
    /* more items */
  ],
  amiType: AL2_x86_64 | AL2_x86_64_GPU | AL2_ARM_64 | CUSTOM | BOTTLEROCKET_ARM_64 | BOTTLEROCKET_x86_64 | BOTTLEROCKET_ARM_64_NVIDIA | BOTTLEROCKET_x86_64_NVIDIA | WINDOWS_CORE_2019_x86_64 | WINDOWS_FULL_2019_x86_64 | WINDOWS_CORE_2022_x86_64 | WINDOWS_FULL_2022_x86_64 | AL2023_x86_64_STANDARD | AL2023_ARM_64_STANDARD,
  capacityType: ON_DEMAND | SPOT,
  clientRequestToken: 'STRING_VALUE',
  diskSize: 'NUMBER_VALUE',
  instanceTypes: [
    'STRING_VALUE',
    /* more items */
  ],
  labels: {
    '<labelKey>': 'STRING_VALUE',
    /* '<labelKey>': ... */
  },
  launchTemplate: {
    id: 'STRING_VALUE',
    name: 'STRING_VALUE',
    version: 'STRING_VALUE'
  },
  releaseVersion: 'STRING_VALUE',
  remoteAccess: {
    ec2SshKey: 'STRING_VALUE',
    sourceSecurityGroups: [
      'STRING_VALUE',
      /* more items */
    ]
  },
  scalingConfig: {
    desiredSize: 'NUMBER_VALUE',
    maxSize: 'NUMBER_VALUE',
    minSize: 'NUMBER_VALUE'
  },
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  },
  taints: [
    {
      effect: NO_SCHEDULE | NO_EXECUTE | PREFER_NO_SCHEDULE,
      key: 'STRING_VALUE',
      value: 'STRING_VALUE'
    },
    /* more items */
  ],
  updateConfig: {
    maxUnavailable: 'NUMBER_VALUE',
    maxUnavailablePercentage: 'NUMBER_VALUE'
  },
  version: 'STRING_VALUE'
};
eks.createNodegroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • nodegroupName — (String)

      The unique name to give your node group.

    • scalingConfig — (map)

      The scaling configuration details for the Auto Scaling group that is created for your node group.

      • minSize — (Integer)

        The minimum number of nodes that the managed node group can scale in to.

      • maxSize — (Integer)

        The maximum number of nodes that the managed node group can scale out to. For information about the maximum number that you can specify, see Amazon EKS service quotas in the Amazon EKS User Guide.

      • desiredSize — (Integer)

        The current number of nodes that the managed node group should maintain.

        If you use the Kubernetes Cluster Autoscaler, you shouldn't change the desiredSize value directly, as this can cause the Cluster Autoscaler to suddenly scale up or scale down.

        Whenever this parameter changes, the number of worker nodes in the node group is updated to the specified size. If this parameter is given a value that is smaller than the current number of running worker nodes, the necessary number of worker nodes are terminated to match the given value. When using CloudFormation, no action occurs if you remove this parameter from your CFN template.

        This parameter can be different from minSize in some cases, such as when starting with extra hosts for testing. This parameter can also be different when you want to start with an estimated number of needed hosts, but let the Cluster Autoscaler reduce the number if there are too many. When the Cluster Autoscaler is used, the desiredSize parameter is altered by the Cluster Autoscaler (but can be out-of-date for short periods of time). the Cluster Autoscaler doesn't scale a managed node group lower than minSize or higher than maxSize.

    • diskSize — (Integer)

      The root device disk size (in GiB) for your node group instances. The default disk size is 20 GiB for Linux and Bottlerocket. The default disk size is 50 GiB for Windows. If you specify launchTemplate, then don't specify diskSize, or the node group deployment will fail. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

    • subnets — (Array<String>)

      The subnets to use for the Auto Scaling group that is created for your node group. If you specify launchTemplate, then don't specify SubnetId in your launch template, or the node group deployment will fail. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

    • instanceTypes — (Array<String>)

      Specify the instance types for a node group. If you specify a GPU instance type, make sure to also specify an applicable GPU AMI type with the amiType parameter. If you specify launchTemplate, then you can specify zero or one instance type in your launch template or you can specify 0-20 instance types for instanceTypes. If however, you specify an instance type in your launch template and specify any instanceTypes, the node group deployment will fail. If you don't specify an instance type in a launch template or for instanceTypes, then t3.medium is used, by default. If you specify Spot for capacityType, then we recommend specifying multiple values for instanceTypes. For more information, see Managed node group capacity types and Launch template support in the Amazon EKS User Guide.

    • amiType — (String)

      The AMI type for your node group. If you specify launchTemplate, and your launch template uses a custom AMI, then don't specify amiType, or the node group deployment will fail. If your launch template uses a Windows custom AMI, then add eks:kube-proxy-windows to your Windows nodes rolearn in the aws-auth ConfigMap. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

      Possible values include:
      • "AL2_x86_64"
      • "AL2_x86_64_GPU"
      • "AL2_ARM_64"
      • "CUSTOM"
      • "BOTTLEROCKET_ARM_64"
      • "BOTTLEROCKET_x86_64"
      • "BOTTLEROCKET_ARM_64_NVIDIA"
      • "BOTTLEROCKET_x86_64_NVIDIA"
      • "WINDOWS_CORE_2019_x86_64"
      • "WINDOWS_FULL_2019_x86_64"
      • "WINDOWS_CORE_2022_x86_64"
      • "WINDOWS_FULL_2022_x86_64"
      • "AL2023_x86_64_STANDARD"
      • "AL2023_ARM_64_STANDARD"
    • remoteAccess — (map)

      The remote access configuration to use with your node group. For Linux, the protocol is SSH. For Windows, the protocol is RDP. If you specify launchTemplate, then don't specify remoteAccess, or the node group deployment will fail. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

      • ec2SshKey — (String)

        The Amazon EC2 SSH key name that provides access for SSH communication with the nodes in the managed node group. For more information, see Amazon EC2 key pairs and Linux instances in the Amazon Elastic Compute Cloud User Guide for Linux Instances. For Windows, an Amazon EC2 SSH key is used to obtain the RDP password. For more information, see Amazon EC2 key pairs and Windows instances in the Amazon Elastic Compute Cloud User Guide for Windows Instances.

      • sourceSecurityGroups — (Array<String>)

        The security group IDs that are allowed SSH access (port 22) to the nodes. For Windows, the port is 3389. If you specify an Amazon EC2 SSH key but don't specify a source security group when you create a managed node group, then the port on the nodes is opened to the internet (0.0.0.0/0). For more information, see Security Groups for Your VPC in the Amazon Virtual Private Cloud User Guide.

    • nodeRole — (String)

      The Amazon Resource Name (ARN) of the IAM role to associate with your node group. The Amazon EKS worker node kubelet daemon makes calls to Amazon Web Services APIs on your behalf. Nodes receive permissions for these API calls through an IAM instance profile and associated policies. Before you can launch nodes and register them into a cluster, you must create an IAM role for those nodes to use when they are launched. For more information, see Amazon EKS node IAM role in the Amazon EKS User Guide . If you specify launchTemplate, then don't specify IamInstanceProfile in your launch template, or the node group deployment will fail. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

    • labels — (map<String>)

      The Kubernetes labels to apply to the nodes in the node group when they are created.

    • taints — (Array<map>)

      The Kubernetes taints to be applied to the nodes in the node group. For more information, see Node taints on managed node groups.

      • key — (String)

        The key of the taint.

      • value — (String)

        The value of the taint.

      • effect — (String)

        The effect of the taint.

        Possible values include:
        • "NO_SCHEDULE"
        • "NO_EXECUTE"
        • "PREFER_NO_SCHEDULE"
    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • launchTemplate — (map)

      An object representing a node group's launch template specification. If specified, then do not specify instanceTypes, diskSize, or remoteAccess and make sure that the launch template meets the requirements in launchTemplateSpecification.

      • name — (String)

        The name of the launch template.

        You must specify either the launch template name or the launch template ID in the request, but not both.

      • version — (String)

        The version number of the launch template to use. If no version is specified, then the template's default version is used.

      • id — (String)

        The ID of the launch template.

        You must specify either the launch template ID or the launch template name in the request, but not both.

    • updateConfig — (map)

      The node group update configuration.

      • maxUnavailable — (Integer)

        The maximum number of nodes unavailable at once during a version update. Nodes are updated in parallel. This value or maxUnavailablePercentage is required to have a value.The maximum number is 100.

      • maxUnavailablePercentage — (Integer)

        The maximum percentage of nodes unavailable during a version update. This percentage of nodes are updated in parallel, up to 100 nodes at once. This value or maxUnavailable is required to have a value.

    • capacityType — (String)

      The capacity type for your node group.

      Possible values include:
      • "ON_DEMAND"
      • "SPOT"
    • version — (String)

      The Kubernetes version to use for your managed nodes. By default, the Kubernetes version of the cluster is used, and this is the only accepted specified value. If you specify launchTemplate, and your launch template uses a custom AMI, then don't specify version, or the node group deployment will fail. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

    • releaseVersion — (String)

      The AMI version of the Amazon EKS optimized AMI to use with your node group. By default, the latest available AMI version for the node group's current Kubernetes version is used. For information about Linux versions, see Amazon EKS optimized Amazon Linux AMI versions in the Amazon EKS User Guide. Amazon EKS managed node groups support the November 2022 and later releases of the Windows AMIs. For information about Windows versions, see Amazon EKS optimized Windows AMI versions in the Amazon EKS User Guide.

      If you specify launchTemplate, and your launch template uses a custom AMI, then don't specify releaseVersion, or the node group deployment will fail. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • nodegroup — (map)

        The full description of your new node group.

        • nodegroupName — (String)

          The name associated with an Amazon EKS managed node group.

        • nodegroupArn — (String)

          The Amazon Resource Name (ARN) associated with the managed node group.

        • clusterName — (String)

          The name of your cluster.

        • version — (String)

          The Kubernetes version of the managed node group.

        • releaseVersion — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is the AMI ID that was specified in the launch template. For node groups that weren't deployed using a launch template, this is the version of the Amazon EKS optimized AMI that the node group was deployed with.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • status — (String)

          The current status of the managed node group.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "UPDATING"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
          • "DEGRADED"
        • capacityType — (String)

          The capacity type of your managed node group.

          Possible values include:
          • "ON_DEMAND"
          • "SPOT"
        • scalingConfig — (map)

          The scaling configuration details for the Auto Scaling group that is associated with your node group.

          • minSize — (Integer)

            The minimum number of nodes that the managed node group can scale in to.

          • maxSize — (Integer)

            The maximum number of nodes that the managed node group can scale out to. For information about the maximum number that you can specify, see Amazon EKS service quotas in the Amazon EKS User Guide.

          • desiredSize — (Integer)

            The current number of nodes that the managed node group should maintain.

            If you use the Kubernetes Cluster Autoscaler, you shouldn't change the desiredSize value directly, as this can cause the Cluster Autoscaler to suddenly scale up or scale down.

            Whenever this parameter changes, the number of worker nodes in the node group is updated to the specified size. If this parameter is given a value that is smaller than the current number of running worker nodes, the necessary number of worker nodes are terminated to match the given value. When using CloudFormation, no action occurs if you remove this parameter from your CFN template.

            This parameter can be different from minSize in some cases, such as when starting with extra hosts for testing. This parameter can also be different when you want to start with an estimated number of needed hosts, but let the Cluster Autoscaler reduce the number if there are too many. When the Cluster Autoscaler is used, the desiredSize parameter is altered by the Cluster Autoscaler (but can be out-of-date for short periods of time). the Cluster Autoscaler doesn't scale a managed node group lower than minSize or higher than maxSize.

        • instanceTypes — (Array<String>)

          If the node group wasn't deployed with a launch template, then this is the instance type that is associated with the node group. If the node group was deployed with a launch template, then this is null.

        • subnets — (Array<String>)

          The subnets that were specified for the Auto Scaling group that is associated with your node group.

        • remoteAccess — (map)

          If the node group wasn't deployed with a launch template, then this is the remote access configuration that is associated with the node group. If the node group was deployed with a launch template, then this is null.

          • ec2SshKey — (String)

            The Amazon EC2 SSH key name that provides access for SSH communication with the nodes in the managed node group. For more information, see Amazon EC2 key pairs and Linux instances in the Amazon Elastic Compute Cloud User Guide for Linux Instances. For Windows, an Amazon EC2 SSH key is used to obtain the RDP password. For more information, see Amazon EC2 key pairs and Windows instances in the Amazon Elastic Compute Cloud User Guide for Windows Instances.

          • sourceSecurityGroups — (Array<String>)

            The security group IDs that are allowed SSH access (port 22) to the nodes. For Windows, the port is 3389. If you specify an Amazon EC2 SSH key but don't specify a source security group when you create a managed node group, then the port on the nodes is opened to the internet (0.0.0.0/0). For more information, see Security Groups for Your VPC in the Amazon Virtual Private Cloud User Guide.

        • amiType — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is CUSTOM. For node groups that weren't deployed using a launch template, this is the AMI type that was specified in the node group configuration.

          Possible values include:
          • "AL2_x86_64"
          • "AL2_x86_64_GPU"
          • "AL2_ARM_64"
          • "CUSTOM"
          • "BOTTLEROCKET_ARM_64"
          • "BOTTLEROCKET_x86_64"
          • "BOTTLEROCKET_ARM_64_NVIDIA"
          • "BOTTLEROCKET_x86_64_NVIDIA"
          • "WINDOWS_CORE_2019_x86_64"
          • "WINDOWS_FULL_2019_x86_64"
          • "WINDOWS_CORE_2022_x86_64"
          • "WINDOWS_FULL_2022_x86_64"
          • "AL2023_x86_64_STANDARD"
          • "AL2023_ARM_64_STANDARD"
        • nodeRole — (String)

          The IAM role associated with your node group. The Amazon EKS node kubelet daemon makes calls to Amazon Web Services APIs on your behalf. Nodes receive permissions for these API calls through an IAM instance profile and associated policies.

        • labels — (map<String>)

          The Kubernetes labels applied to the nodes in the node group.

          Note: Only labels that are applied with the Amazon EKS API are shown here. There may be other Kubernetes labels applied to the nodes in this group.
        • taints — (Array<map>)

          The Kubernetes taints to be applied to the nodes in the node group when they are created. Effect is one of No_Schedule, Prefer_No_Schedule, or No_Execute. Kubernetes taints can be used together with tolerations to control how workloads are scheduled to your nodes. For more information, see Node taints on managed node groups.

          • key — (String)

            The key of the taint.

          • value — (String)

            The value of the taint.

          • effect — (String)

            The effect of the taint.

            Possible values include:
            • "NO_SCHEDULE"
            • "NO_EXECUTE"
            • "PREFER_NO_SCHEDULE"
        • resources — (map)

          The resources associated with the node group, such as Auto Scaling groups and security groups for remote access.

          • autoScalingGroups — (Array<map>)

            The Auto Scaling groups associated with the node group.

            • name — (String)

              The name of the Auto Scaling group associated with an Amazon EKS managed node group.

          • remoteAccessSecurityGroup — (String)

            The remote access security group associated with the node group. This security group controls SSH access to the nodes.

        • diskSize — (Integer)

          If the node group wasn't deployed with a launch template, then this is the disk size in the node group configuration. If the node group was deployed with a launch template, then this is null.

        • health — (map)

          The health status of the node group. If there are issues with your node group's health, they are listed here.

          • issues — (Array<map>)

            Any issues that are associated with the node group.

            • code — (String)

              A brief description of the error.

              • AccessDenied: Amazon EKS or one or more of your managed nodes is failing to authenticate or authorize with your Kubernetes cluster API server.

              • AsgInstanceLaunchFailures: Your Auto Scaling group is experiencing failures while attempting to launch instances.

              • AutoScalingGroupNotFound: We couldn't find the Auto Scaling group associated with the managed node group. You may be able to recreate an Auto Scaling group with the same settings to recover.

              • ClusterUnreachable: Amazon EKS or one or more of your managed nodes is unable to to communicate with your Kubernetes cluster API server. This can happen if there are network disruptions or if API servers are timing out processing requests.

              • Ec2LaunchTemplateNotFound: We couldn't find the Amazon EC2 launch template for your managed node group. You may be able to recreate a launch template with the same settings to recover.

              • Ec2LaunchTemplateVersionMismatch: The Amazon EC2 launch template version for your managed node group does not match the version that Amazon EKS created. You may be able to revert to the version that Amazon EKS created to recover.

              • Ec2SecurityGroupDeletionFailure: We could not delete the remote access security group for your managed node group. Remove any dependencies from the security group.

              • Ec2SecurityGroupNotFound: We couldn't find the cluster security group for the cluster. You must recreate your cluster.

              • Ec2SubnetInvalidConfiguration: One or more Amazon EC2 subnets specified for a node group do not automatically assign public IP addresses to instances launched into it. If you want your instances to be assigned a public IP address, then you need to enable the auto-assign public IP address setting for the subnet. See Modifying the public IPv4 addressing attribute for your subnet in the Amazon VPC User Guide.

              • IamInstanceProfileNotFound: We couldn't find the IAM instance profile for your managed node group. You may be able to recreate an instance profile with the same settings to recover.

              • IamNodeRoleNotFound: We couldn't find the IAM role for your managed node group. You may be able to recreate an IAM role with the same settings to recover.

              • InstanceLimitExceeded: Your Amazon Web Services account is unable to launch any more instances of the specified instance type. You may be able to request an Amazon EC2 instance limit increase to recover.

              • InsufficientFreeAddresses: One or more of the subnets associated with your managed node group does not have enough available IP addresses for new nodes.

              • InternalFailure: These errors are usually caused by an Amazon EKS server-side issue.

              • NodeCreationFailure: Your launched instances are unable to register with your Amazon EKS cluster. Common causes of this failure are insufficient node IAM role permissions or lack of outbound internet access for the nodes.

              Possible values include:
              • "AutoScalingGroupNotFound"
              • "AutoScalingGroupInvalidConfiguration"
              • "Ec2SecurityGroupNotFound"
              • "Ec2SecurityGroupDeletionFailure"
              • "Ec2LaunchTemplateNotFound"
              • "Ec2LaunchTemplateVersionMismatch"
              • "Ec2SubnetNotFound"
              • "Ec2SubnetInvalidConfiguration"
              • "IamInstanceProfileNotFound"
              • "Ec2SubnetMissingIpv6Assignment"
              • "IamLimitExceeded"
              • "IamNodeRoleNotFound"
              • "NodeCreationFailure"
              • "AsgInstanceLaunchFailures"
              • "InstanceLimitExceeded"
              • "InsufficientFreeAddresses"
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "AmiIdNotFound"
              • "AutoScalingGroupOptInRequired"
              • "AutoScalingGroupRateLimitExceeded"
              • "Ec2LaunchTemplateDeletionFailure"
              • "Ec2LaunchTemplateInvalidConfiguration"
              • "Ec2LaunchTemplateMaxLimitExceeded"
              • "Ec2SubnetListTooLong"
              • "IamThrottling"
              • "NodeTerminationFailure"
              • "PodEvictionFailure"
              • "SourceEc2LaunchTemplateNotFound"
              • "LimitExceeded"
              • "Unknown"
              • "AutoScalingGroupInstanceRefreshActive"
              • "KubernetesLabelInvalid"
              • "Ec2LaunchTemplateVersionMaxLimitExceeded"
            • message — (String)

              The error message associated with the issue.

            • resourceIds — (Array<String>)

              The Amazon Web Services resources that are afflicted by this issue.

        • updateConfig — (map)

          The node group update configuration.

          • maxUnavailable — (Integer)

            The maximum number of nodes unavailable at once during a version update. Nodes are updated in parallel. This value or maxUnavailablePercentage is required to have a value.The maximum number is 100.

          • maxUnavailablePercentage — (Integer)

            The maximum percentage of nodes unavailable during a version update. This percentage of nodes are updated in parallel, up to 100 nodes at once. This value or maxUnavailable is required to have a value.

        • launchTemplate — (map)

          If a launch template was used to create the node group, then this is the launch template that was used.

          • name — (String)

            The name of the launch template.

            You must specify either the launch template name or the launch template ID in the request, but not both.

          • version — (String)

            The version number of the launch template to use. If no version is specified, then the template's default version is used.

          • id — (String)

            The ID of the launch template.

            You must specify either the launch template ID or the launch template name in the request, but not both.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createPodIdentityAssociation(params = {}, callback) ⇒ AWS.Request

Creates an EKS Pod Identity association between a service account in an Amazon EKS cluster and an IAM role with EKS Pod Identity. Use EKS Pod Identity to give temporary IAM credentials to pods and the credentials are rotated automatically.

Amazon EKS Pod Identity associations provide the ability to manage credentials for your applications, similar to the way that Amazon EC2 instance profiles provide credentials to Amazon EC2 instances.

If a pod uses a service account that has an association, Amazon EKS sets environment variables in the containers of the pod. The environment variables configure the Amazon Web Services SDKs, including the Command Line Interface, to use the EKS Pod Identity credentials.

Pod Identity is a simpler method than IAM roles for service accounts, as this method doesn't use OIDC identity providers. Additionally, you can configure a role for Pod Identity once, and reuse it across clusters.

Service Reference:

Examples:

Calling the createPodIdentityAssociation operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  namespace: 'STRING_VALUE', /* required */
  roleArn: 'STRING_VALUE', /* required */
  serviceAccount: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE',
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  }
};
eks.createPodIdentityAssociation(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of the cluster to create the association in.

    • namespace — (String)

      The name of the Kubernetes namespace inside the cluster to create the association in. The service account and the pods that use the service account must be in this namespace.

    • serviceAccount — (String)

      The name of the Kubernetes service account inside the cluster to associate the IAM credentials with.

    • roleArn — (String)

      The Amazon Resource Name (ARN) of the IAM role to associate with the service account. The EKS Pod Identity agent manages credentials to assume this role for applications in the containers in the pods that use this service account.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

      The following basic restrictions apply to tags:

      • Maximum number of tags per resource – 50

      • For each resource, each tag key must be unique, and each tag key can have only one value.

      • Maximum key length – 128 Unicode characters in UTF-8

      • Maximum value length – 256 Unicode characters in UTF-8

      • If your tagging schema is used across multiple services and resources, remember that other services may have restrictions on allowed characters. Generally allowed characters are: letters, numbers, and spaces representable in UTF-8, and the following characters: + - = . _ : / @.

      • Tag keys and values are case-sensitive.

      • Do not use aws:, AWS:, or any upper or lowercase combination of such as a prefix for either keys or values as it is reserved for Amazon Web Services use. You cannot edit or delete tag keys or values with this prefix. Tags with this prefix do not count against your tags per resource limit.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • association — (map)

        The full description of your new association.

        The description includes an ID for the association. Use the ID of the association in further actions to manage the association.

        • clusterName — (String)

          The name of the cluster that the association is in.

        • namespace — (String)

          The name of the Kubernetes namespace inside the cluster to create the association in. The service account and the pods that use the service account must be in this namespace.

        • serviceAccount — (String)

          The name of the Kubernetes service account inside the cluster to associate the IAM credentials with.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role to associate with the service account. The EKS Pod Identity agent manages credentials to assume this role for applications in the containers in the pods that use this service account.

        • associationArn — (String)

          The Amazon Resource Name (ARN) of the association.

        • associationId — (String)

          The ID of the association.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

          The following basic restrictions apply to tags:

          • Maximum number of tags per resource – 50

          • For each resource, each tag key must be unique, and each tag key can have only one value.

          • Maximum key length – 128 Unicode characters in UTF-8

          • Maximum value length – 256 Unicode characters in UTF-8

          • If your tagging schema is used across multiple services and resources, remember that other services may have restrictions on allowed characters. Generally allowed characters are: letters, numbers, and spaces representable in UTF-8, and the following characters: + - = . _ : / @.

          • Tag keys and values are case-sensitive.

          • Do not use aws:, AWS:, or any upper or lowercase combination of such as a prefix for either keys or values as it is reserved for Amazon Web Services use. You cannot edit or delete tag keys or values with this prefix. Tags with this prefix do not count against your tags per resource limit.

        • createdAt — (Date)

          The timestamp that the association was created at.

        • modifiedAt — (Date)

          The most recent timestamp that the association was modified at

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteAccessEntry(params = {}, callback) ⇒ AWS.Request

Deletes an access entry.

Deleting an access entry of a type other than Standard can cause your cluster to function improperly. If you delete an access entry in error, you can recreate it.

Service Reference:

Examples:

Calling the deleteAccessEntry operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  principalArn: 'STRING_VALUE' /* required */
};
eks.deleteAccessEntry(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • principalArn — (String)

      The ARN of the IAM principal for the AccessEntry.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteAddon(params = {}, callback) ⇒ AWS.Request

Deletes an Amazon EKS add-on.

When you remove an add-on, it's deleted from the cluster. You can always manually start an add-on on the cluster using the Kubernetes API.

Service Reference:

Examples:

Calling the deleteAddon operation

var params = {
  addonName: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE', /* required */
  preserve: true || false
};
eks.deleteAddon(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by ListAddons .

    • preserve — (Boolean)

      Specifying this option preserves the add-on software on your cluster but Amazon EKS stops managing any settings for the add-on. If an IAM account is associated with the add-on, it isn't removed.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • addon — (map)

        An Amazon EKS add-on. For more information, see Amazon EKS add-ons in the Amazon EKS User Guide.

        • addonName — (String)

          The name of the add-on.

        • clusterName — (String)

          The name of your cluster.

        • status — (String)

          The status of the add-on.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "CREATE_FAILED"
          • "UPDATING"
          • "DELETING"
          • "DELETE_FAILED"
          • "DEGRADED"
          • "UPDATE_FAILED"
        • addonVersion — (String)

          The version of the add-on.

        • health — (map)

          An object that represents the health of the add-on.

          • issues — (Array<map>)

            An object representing the health issues for an add-on.

            • code — (String)

              A code that describes the type of issue.

              Possible values include:
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "InsufficientNumberOfReplicas"
              • "ConfigurationConflict"
              • "AdmissionRequestDenied"
              • "UnsupportedAddonModification"
              • "K8sResourceNotFound"
            • message — (String)

              A message that provides details about the issue and what might cause it.

            • resourceIds — (Array<String>)

              The resource IDs of the issue.

        • addonArn — (String)

          The Amazon Resource Name (ARN) of the add-on.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • serviceAccountRoleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that's bound to the Kubernetes ServiceAccount object that the add-on uses.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • publisher — (String)

          The publisher of the add-on.

        • owner — (String)

          The owner of the add-on.

        • marketplaceInformation — (map)

          Information about an Amazon EKS add-on from the Amazon Web Services Marketplace.

          • productId — (String)

            The product ID from the Amazon Web Services Marketplace.

          • productUrl — (String)

            The product URL from the Amazon Web Services Marketplace.

        • configurationValues — (String)

          The configuration values that you provided.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteCluster(params = {}, callback) ⇒ AWS.Request

Deletes an Amazon EKS cluster control plane.

If you have active services in your cluster that are associated with a load balancer, you must delete those services before deleting the cluster so that the load balancers are deleted properly. Otherwise, you can have orphaned resources in your VPC that prevent you from being able to delete the VPC. For more information, see Deleting a cluster in the Amazon EKS User Guide.

If you have managed node groups or Fargate profiles attached to the cluster, you must delete them first. For more information, see DeleteNodgroup and DeleteFargateProfile.

Service Reference:

Examples:

To delete a cluster


/* This example command deletes a cluster named `devel` in your default region. */

 var params = {
  name: "devel"
 };
 eks.deleteCluster(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
   }
   */
 });

Calling the deleteCluster operation

var params = {
  name: 'STRING_VALUE' /* required */
};
eks.deleteCluster(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The name of the cluster to delete.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • cluster — (map)

        The full description of the cluster to delete.

        • name — (String)

          The name of your cluster.

        • arn — (String)

          The Amazon Resource Name (ARN) of the cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • version — (String)

          The Kubernetes server version for the cluster.

        • endpoint — (String)

          The endpoint for your Kubernetes API server.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf.

        • resourcesVpcConfig — (map)

          The VPC configuration used by the cluster control plane. Amazon EKS VPC resources have specific requirements to work properly with Kubernetes. For more information, see Cluster VPC considerations and Cluster security group considerations in the Amazon EKS User Guide.

          • subnetIds — (Array<String>)

            The subnets associated with your cluster.

          • securityGroupIds — (Array<String>)

            The security groups associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Kubernetes control plane.

          • clusterSecurityGroupId — (String)

            The cluster security group that was created by Amazon EKS for the cluster. Managed node groups use this security group for control-plane-to-data-plane communication.

          • vpcId — (String)

            The VPC associated with your cluster.

          • endpointPublicAccess — (Boolean)

            Whether the public API server endpoint is enabled.

          • endpointPrivateAccess — (Boolean)

            This parameter indicates whether the Amazon EKS private API server endpoint is enabled. If the Amazon EKS private API server endpoint is enabled, Kubernetes API requests that originate from within your cluster's VPC use the private VPC endpoint instead of traversing the internet. If this value is disabled and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

          • publicAccessCidrs — (Array<String>)

            The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint.

        • kubernetesNetworkConfig — (map)

          The Kubernetes network configuration for the cluster.

          • serviceIpv4Cidr — (String)

            The CIDR block that Kubernetes Pod and Service object IP addresses are assigned from. Kubernetes assigns addresses from an IPv4 CIDR block assigned to a subnet that the node is in. If you didn't specify a CIDR block when you created the cluster, then Kubernetes assigns addresses from either the 10.100.0.0/16 or 172.20.0.0/16 CIDR blocks. If this was specified, then it was specified when the cluster was created and it can't be changed.

          • serviceIpv6Cidr — (String)

            The CIDR block that Kubernetes pod and service IP addresses are assigned from if you created a 1.21 or later cluster with version 1.10.1 or later of the Amazon VPC CNI add-on and specified ipv6 for ipFamily when you created the cluster. Kubernetes assigns service addresses from the unique local address range (fc00::/7) because you can't specify a custom IPv6 CIDR block when you create the cluster.

          • ipFamily — (String)

            The IP family used to assign Kubernetes Pod and Service objects IP addresses. The IP family is always ipv4, unless you have a 1.21 or later cluster running version 1.10.1 or later of the Amazon VPC CNI plugin for Kubernetes and specified ipv6 when you created the cluster.

            Possible values include:
            • "ipv4"
            • "ipv6"
        • logging — (map)

          The logging configuration for your cluster.

          • clusterLogging — (Array<map>)

            The cluster control plane logging configuration for your cluster.

            • types — (Array<String>)

              The available cluster control plane log types.

            • enabled — (Boolean)

              If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

        • identity — (map)

          The identity provider information for the cluster.

          • oidc — (map)

            An object representing the OpenID Connect identity provider information.

            • issuer — (String)

              The issuer URL for the OIDC identity provider.

        • status — (String)

          The current status of the cluster.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "FAILED"
          • "UPDATING"
          • "PENDING"
        • certificateAuthority — (map)

          The certificate-authority-data for your cluster.

          • data — (String)

            The Base64-encoded certificate data required to communicate with your cluster. Add this to the certificate-authority-data section of the kubeconfig file for your cluster.

        • clientRequestToken — (String)

          A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

        • platformVersion — (String)

          The platform version of your Amazon EKS cluster. For more information about clusters deployed on the Amazon Web Services Cloud, see Platform versions in the Amazon EKS User Guide . For more information about local clusters deployed on an Outpost, see Amazon EKS local cluster platform versions in the Amazon EKS User Guide .

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • encryptionConfig — (Array<map>)

          The encryption configuration for the cluster.

          • resources — (Array<String>)

            Specifies the resources to be encrypted. The only supported value is secrets.

          • provider — (map)

            Key Management Service (KMS) key. Either the ARN or the alias can be used.

            • keyArn — (String)

              Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

        • connectorConfig — (map)

          The configuration used to connect to a cluster for registration.

          • activationId — (String)

            A unique ID associated with the cluster for registration purposes.

          • activationCode — (String)

            A unique code associated with the cluster for registration purposes.

          • activationExpiry — (Date)

            The expiration time of the connected cluster. The cluster's YAML file must be applied through the native provider.

          • provider — (String)

            The cluster's cloud service provider.

          • roleArn — (String)

            The Amazon Resource Name (ARN) of the role to communicate with services from the connected Kubernetes cluster.

        • id — (String)

          The ID of your local Amazon EKS cluster on an Amazon Web Services Outpost. This property isn't available for an Amazon EKS cluster on the Amazon Web Services cloud.

        • health — (map)

          An object representing the health of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • issues — (Array<map>)

            An object representing the health issues of your local Amazon EKS cluster on an Amazon Web Services Outpost.

            • code — (String)

              The error code of the issue.

              Possible values include:
              • "AccessDenied"
              • "ClusterUnreachable"
              • "ConfigurationConflict"
              • "InternalFailure"
              • "ResourceLimitExceeded"
              • "ResourceNotFound"
              • "IamRoleNotFound"
              • "VpcNotFound"
              • "InsufficientFreeAddresses"
              • "Ec2ServiceNotSubscribed"
              • "Ec2SubnetNotFound"
              • "Ec2SecurityGroupNotFound"
              • "KmsGrantRevoked"
              • "KmsKeyNotFound"
              • "KmsKeyMarkedForDeletion"
              • "KmsKeyDisabled"
              • "StsRegionalEndpointDisabled"
              • "UnsupportedVersion"
              • "Other"
            • message — (String)

              A description of the issue.

            • resourceIds — (Array<String>)

              The resource IDs that the issue relates to.

        • outpostConfig — (map)

          An object representing the configuration of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • outpostArnsrequired — (Array<String>)

            The ARN of the Outpost that you specified for use with your local Amazon EKS cluster on Outposts.

          • controlPlaneInstanceTyperequired — (String)

            The Amazon EC2 instance type used for the control plane. The instance type is the same for all control plane instances.

          • controlPlanePlacement — (map)

            An object representing the placement configuration for all the control plane instances of your local Amazon EKS cluster on an Amazon Web Services Outpost. For more information, see Capacity considerations in the Amazon EKS User Guide.

            • groupName — (String)

              The name of the placement group for the Kubernetes control plane instances.

        • accessConfig — (map)

          The access configuration for the cluster.

          • bootstrapClusterCreatorAdminPermissions — (Boolean)

            Specifies whether or not the cluster creator IAM principal was set as a cluster admin access entry during cluster creation time.

          • authenticationMode — (String)

            The current authentication mode of the cluster.

            Possible values include:
            • "API"
            • "API_AND_CONFIG_MAP"
            • "CONFIG_MAP"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteEksAnywhereSubscription(params = {}, callback) ⇒ AWS.Request

Deletes an expired or inactive subscription. Deleting inactive subscriptions removes them from the Amazon Web Services Management Console view and from list/describe API responses. Subscriptions can only be cancelled within 7 days of creation and are cancelled by creating a ticket in the Amazon Web Services Support Center.

Service Reference:

Examples:

Calling the deleteEksAnywhereSubscription operation

var params = {
  id: 'STRING_VALUE' /* required */
};
eks.deleteEksAnywhereSubscription(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • id — (String)

      The ID of the subscription.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • subscription — (map)

        The full description of the subscription to be deleted.

        • id — (String)

          UUID identifying a subscription.

        • arn — (String)

          The Amazon Resource Name (ARN) for the subscription.

        • createdAt — (Date)

          The Unix timestamp in seconds for when the subscription was created.

        • effectiveDate — (Date)

          The Unix timestamp in seconds for when the subscription is effective.

        • expirationDate — (Date)

          The Unix timestamp in seconds for when the subscription will expire or auto renew, depending on the auto renew configuration of the subscription object.

        • licenseQuantity — (Integer)

          The number of licenses included in a subscription. Valid values are between 1 and 100.

        • licenseType — (String)

          The type of licenses included in the subscription. Valid value is CLUSTER. With the CLUSTER license type, each license covers support for a single EKS Anywhere cluster.

          Possible values include:
          • "Cluster"
        • term — (map)

          An EksAnywhereSubscriptionTerm object.

          • duration — (Integer)

            The duration of the subscription term. Valid values are 12 and 36, indicating a 12 month or 36 month subscription.

          • unit — (String)

            The term unit of the subscription. Valid value is MONTHS.

            Possible values include:
            • "MONTHS"
        • status — (String)

          The status of a subscription.

        • autoRenew — (Boolean)

          A boolean indicating whether or not a subscription will auto renew when it expires.

        • licenseArns — (Array<String>)

          Amazon Web Services License Manager ARN associated with the subscription.

        • tags — (map<String>)

          The metadata for a subscription to assist with categorization and organization. Each tag consists of a key and an optional value. Subscription tags do not propagate to any other resources associated with the subscription.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteFargateProfile(params = {}, callback) ⇒ AWS.Request

Deletes an Fargate profile.

When you delete a Fargate profile, any Pod running on Fargate that was created with the profile is deleted. If the Pod matches another Fargate profile, then it is scheduled on Fargate with that profile. If it no longer matches any Fargate profiles, then it's not scheduled on Fargate and may remain in a pending state.

Only one Fargate profile in a cluster can be in the DELETING status at a time. You must wait for a Fargate profile to finish deleting before you can delete any other profiles in that cluster.

Service Reference:

Examples:

Calling the deleteFargateProfile operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  fargateProfileName: 'STRING_VALUE' /* required */
};
eks.deleteFargateProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • fargateProfileName — (String)

      The name of the Fargate profile to delete.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • fargateProfile — (map)

        The deleted Fargate profile.

        • fargateProfileName — (String)

          The name of the Fargate profile.

        • fargateProfileArn — (String)

          The full Amazon Resource Name (ARN) of the Fargate profile.

        • clusterName — (String)

          The name of your cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • podExecutionRoleArn — (String)

          The Amazon Resource Name (ARN) of the Pod execution role to use for any Pod that matches the selectors in the Fargate profile. For more information, see Pod execution role in the Amazon EKS User Guide.

        • subnets — (Array<String>)

          The IDs of subnets to launch a Pod into.

        • selectors — (Array<map>)

          The selectors to match for a Pod to use this Fargate profile.

          • namespace — (String)

            The Kubernetes namespace that the selector should match.

          • labels — (map<String>)

            The Kubernetes labels that the selector should match. A pod must contain all of the labels that are specified in the selector for it to be considered a match.

        • status — (String)

          The current status of the Fargate profile.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteNodegroup(params = {}, callback) ⇒ AWS.Request

Deletes a managed node group.

Service Reference:

Examples:

Calling the deleteNodegroup operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  nodegroupName: 'STRING_VALUE' /* required */
};
eks.deleteNodegroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • nodegroupName — (String)

      The name of the node group to delete.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • nodegroup — (map)

        The full description of your deleted node group.

        • nodegroupName — (String)

          The name associated with an Amazon EKS managed node group.

        • nodegroupArn — (String)

          The Amazon Resource Name (ARN) associated with the managed node group.

        • clusterName — (String)

          The name of your cluster.

        • version — (String)

          The Kubernetes version of the managed node group.

        • releaseVersion — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is the AMI ID that was specified in the launch template. For node groups that weren't deployed using a launch template, this is the version of the Amazon EKS optimized AMI that the node group was deployed with.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • status — (String)

          The current status of the managed node group.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "UPDATING"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
          • "DEGRADED"
        • capacityType — (String)

          The capacity type of your managed node group.

          Possible values include:
          • "ON_DEMAND"
          • "SPOT"
        • scalingConfig — (map)

          The scaling configuration details for the Auto Scaling group that is associated with your node group.

          • minSize — (Integer)

            The minimum number of nodes that the managed node group can scale in to.

          • maxSize — (Integer)

            The maximum number of nodes that the managed node group can scale out to. For information about the maximum number that you can specify, see Amazon EKS service quotas in the Amazon EKS User Guide.

          • desiredSize — (Integer)

            The current number of nodes that the managed node group should maintain.

            If you use the Kubernetes Cluster Autoscaler, you shouldn't change the desiredSize value directly, as this can cause the Cluster Autoscaler to suddenly scale up or scale down.

            Whenever this parameter changes, the number of worker nodes in the node group is updated to the specified size. If this parameter is given a value that is smaller than the current number of running worker nodes, the necessary number of worker nodes are terminated to match the given value. When using CloudFormation, no action occurs if you remove this parameter from your CFN template.

            This parameter can be different from minSize in some cases, such as when starting with extra hosts for testing. This parameter can also be different when you want to start with an estimated number of needed hosts, but let the Cluster Autoscaler reduce the number if there are too many. When the Cluster Autoscaler is used, the desiredSize parameter is altered by the Cluster Autoscaler (but can be out-of-date for short periods of time). the Cluster Autoscaler doesn't scale a managed node group lower than minSize or higher than maxSize.

        • instanceTypes — (Array<String>)

          If the node group wasn't deployed with a launch template, then this is the instance type that is associated with the node group. If the node group was deployed with a launch template, then this is null.

        • subnets — (Array<String>)

          The subnets that were specified for the Auto Scaling group that is associated with your node group.

        • remoteAccess — (map)

          If the node group wasn't deployed with a launch template, then this is the remote access configuration that is associated with the node group. If the node group was deployed with a launch template, then this is null.

          • ec2SshKey — (String)

            The Amazon EC2 SSH key name that provides access for SSH communication with the nodes in the managed node group. For more information, see Amazon EC2 key pairs and Linux instances in the Amazon Elastic Compute Cloud User Guide for Linux Instances. For Windows, an Amazon EC2 SSH key is used to obtain the RDP password. For more information, see Amazon EC2 key pairs and Windows instances in the Amazon Elastic Compute Cloud User Guide for Windows Instances.

          • sourceSecurityGroups — (Array<String>)

            The security group IDs that are allowed SSH access (port 22) to the nodes. For Windows, the port is 3389. If you specify an Amazon EC2 SSH key but don't specify a source security group when you create a managed node group, then the port on the nodes is opened to the internet (0.0.0.0/0). For more information, see Security Groups for Your VPC in the Amazon Virtual Private Cloud User Guide.

        • amiType — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is CUSTOM. For node groups that weren't deployed using a launch template, this is the AMI type that was specified in the node group configuration.

          Possible values include:
          • "AL2_x86_64"
          • "AL2_x86_64_GPU"
          • "AL2_ARM_64"
          • "CUSTOM"
          • "BOTTLEROCKET_ARM_64"
          • "BOTTLEROCKET_x86_64"
          • "BOTTLEROCKET_ARM_64_NVIDIA"
          • "BOTTLEROCKET_x86_64_NVIDIA"
          • "WINDOWS_CORE_2019_x86_64"
          • "WINDOWS_FULL_2019_x86_64"
          • "WINDOWS_CORE_2022_x86_64"
          • "WINDOWS_FULL_2022_x86_64"
          • "AL2023_x86_64_STANDARD"
          • "AL2023_ARM_64_STANDARD"
        • nodeRole — (String)

          The IAM role associated with your node group. The Amazon EKS node kubelet daemon makes calls to Amazon Web Services APIs on your behalf. Nodes receive permissions for these API calls through an IAM instance profile and associated policies.

        • labels — (map<String>)

          The Kubernetes labels applied to the nodes in the node group.

          Note: Only labels that are applied with the Amazon EKS API are shown here. There may be other Kubernetes labels applied to the nodes in this group.
        • taints — (Array<map>)

          The Kubernetes taints to be applied to the nodes in the node group when they are created. Effect is one of No_Schedule, Prefer_No_Schedule, or No_Execute. Kubernetes taints can be used together with tolerations to control how workloads are scheduled to your nodes. For more information, see Node taints on managed node groups.

          • key — (String)

            The key of the taint.

          • value — (String)

            The value of the taint.

          • effect — (String)

            The effect of the taint.

            Possible values include:
            • "NO_SCHEDULE"
            • "NO_EXECUTE"
            • "PREFER_NO_SCHEDULE"
        • resources — (map)

          The resources associated with the node group, such as Auto Scaling groups and security groups for remote access.

          • autoScalingGroups — (Array<map>)

            The Auto Scaling groups associated with the node group.

            • name — (String)

              The name of the Auto Scaling group associated with an Amazon EKS managed node group.

          • remoteAccessSecurityGroup — (String)

            The remote access security group associated with the node group. This security group controls SSH access to the nodes.

        • diskSize — (Integer)

          If the node group wasn't deployed with a launch template, then this is the disk size in the node group configuration. If the node group was deployed with a launch template, then this is null.

        • health — (map)

          The health status of the node group. If there are issues with your node group's health, they are listed here.

          • issues — (Array<map>)

            Any issues that are associated with the node group.

            • code — (String)

              A brief description of the error.

              • AccessDenied: Amazon EKS or one or more of your managed nodes is failing to authenticate or authorize with your Kubernetes cluster API server.

              • AsgInstanceLaunchFailures: Your Auto Scaling group is experiencing failures while attempting to launch instances.

              • AutoScalingGroupNotFound: We couldn't find the Auto Scaling group associated with the managed node group. You may be able to recreate an Auto Scaling group with the same settings to recover.

              • ClusterUnreachable: Amazon EKS or one or more of your managed nodes is unable to to communicate with your Kubernetes cluster API server. This can happen if there are network disruptions or if API servers are timing out processing requests.

              • Ec2LaunchTemplateNotFound: We couldn't find the Amazon EC2 launch template for your managed node group. You may be able to recreate a launch template with the same settings to recover.

              • Ec2LaunchTemplateVersionMismatch: The Amazon EC2 launch template version for your managed node group does not match the version that Amazon EKS created. You may be able to revert to the version that Amazon EKS created to recover.

              • Ec2SecurityGroupDeletionFailure: We could not delete the remote access security group for your managed node group. Remove any dependencies from the security group.

              • Ec2SecurityGroupNotFound: We couldn't find the cluster security group for the cluster. You must recreate your cluster.

              • Ec2SubnetInvalidConfiguration: One or more Amazon EC2 subnets specified for a node group do not automatically assign public IP addresses to instances launched into it. If you want your instances to be assigned a public IP address, then you need to enable the auto-assign public IP address setting for the subnet. See Modifying the public IPv4 addressing attribute for your subnet in the Amazon VPC User Guide.

              • IamInstanceProfileNotFound: We couldn't find the IAM instance profile for your managed node group. You may be able to recreate an instance profile with the same settings to recover.

              • IamNodeRoleNotFound: We couldn't find the IAM role for your managed node group. You may be able to recreate an IAM role with the same settings to recover.

              • InstanceLimitExceeded: Your Amazon Web Services account is unable to launch any more instances of the specified instance type. You may be able to request an Amazon EC2 instance limit increase to recover.

              • InsufficientFreeAddresses: One or more of the subnets associated with your managed node group does not have enough available IP addresses for new nodes.

              • InternalFailure: These errors are usually caused by an Amazon EKS server-side issue.

              • NodeCreationFailure: Your launched instances are unable to register with your Amazon EKS cluster. Common causes of this failure are insufficient node IAM role permissions or lack of outbound internet access for the nodes.

              Possible values include:
              • "AutoScalingGroupNotFound"
              • "AutoScalingGroupInvalidConfiguration"
              • "Ec2SecurityGroupNotFound"
              • "Ec2SecurityGroupDeletionFailure"
              • "Ec2LaunchTemplateNotFound"
              • "Ec2LaunchTemplateVersionMismatch"
              • "Ec2SubnetNotFound"
              • "Ec2SubnetInvalidConfiguration"
              • "IamInstanceProfileNotFound"
              • "Ec2SubnetMissingIpv6Assignment"
              • "IamLimitExceeded"
              • "IamNodeRoleNotFound"
              • "NodeCreationFailure"
              • "AsgInstanceLaunchFailures"
              • "InstanceLimitExceeded"
              • "InsufficientFreeAddresses"
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "AmiIdNotFound"
              • "AutoScalingGroupOptInRequired"
              • "AutoScalingGroupRateLimitExceeded"
              • "Ec2LaunchTemplateDeletionFailure"
              • "Ec2LaunchTemplateInvalidConfiguration"
              • "Ec2LaunchTemplateMaxLimitExceeded"
              • "Ec2SubnetListTooLong"
              • "IamThrottling"
              • "NodeTerminationFailure"
              • "PodEvictionFailure"
              • "SourceEc2LaunchTemplateNotFound"
              • "LimitExceeded"
              • "Unknown"
              • "AutoScalingGroupInstanceRefreshActive"
              • "KubernetesLabelInvalid"
              • "Ec2LaunchTemplateVersionMaxLimitExceeded"
            • message — (String)

              The error message associated with the issue.

            • resourceIds — (Array<String>)

              The Amazon Web Services resources that are afflicted by this issue.

        • updateConfig — (map)

          The node group update configuration.

          • maxUnavailable — (Integer)

            The maximum number of nodes unavailable at once during a version update. Nodes are updated in parallel. This value or maxUnavailablePercentage is required to have a value.The maximum number is 100.

          • maxUnavailablePercentage — (Integer)

            The maximum percentage of nodes unavailable during a version update. This percentage of nodes are updated in parallel, up to 100 nodes at once. This value or maxUnavailable is required to have a value.

        • launchTemplate — (map)

          If a launch template was used to create the node group, then this is the launch template that was used.

          • name — (String)

            The name of the launch template.

            You must specify either the launch template name or the launch template ID in the request, but not both.

          • version — (String)

            The version number of the launch template to use. If no version is specified, then the template's default version is used.

          • id — (String)

            The ID of the launch template.

            You must specify either the launch template ID or the launch template name in the request, but not both.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deletePodIdentityAssociation(params = {}, callback) ⇒ AWS.Request

Deletes a EKS Pod Identity association.

The temporary Amazon Web Services credentials from the previous IAM role session might still be valid until the session expiry. If you need to immediately revoke the temporary session credentials, then go to the role in the IAM console.

Service Reference:

Examples:

Calling the deletePodIdentityAssociation operation

var params = {
  associationId: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE' /* required */
};
eks.deletePodIdentityAssociation(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The cluster name that

    • associationId — (String)

      The ID of the association to be deleted.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • association — (map)

        The full description of the EKS Pod Identity association that was deleted.

        • clusterName — (String)

          The name of the cluster that the association is in.

        • namespace — (String)

          The name of the Kubernetes namespace inside the cluster to create the association in. The service account and the pods that use the service account must be in this namespace.

        • serviceAccount — (String)

          The name of the Kubernetes service account inside the cluster to associate the IAM credentials with.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role to associate with the service account. The EKS Pod Identity agent manages credentials to assume this role for applications in the containers in the pods that use this service account.

        • associationArn — (String)

          The Amazon Resource Name (ARN) of the association.

        • associationId — (String)

          The ID of the association.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

          The following basic restrictions apply to tags:

          • Maximum number of tags per resource – 50

          • For each resource, each tag key must be unique, and each tag key can have only one value.

          • Maximum key length – 128 Unicode characters in UTF-8

          • Maximum value length – 256 Unicode characters in UTF-8

          • If your tagging schema is used across multiple services and resources, remember that other services may have restrictions on allowed characters. Generally allowed characters are: letters, numbers, and spaces representable in UTF-8, and the following characters: + - = . _ : / @.

          • Tag keys and values are case-sensitive.

          • Do not use aws:, AWS:, or any upper or lowercase combination of such as a prefix for either keys or values as it is reserved for Amazon Web Services use. You cannot edit or delete tag keys or values with this prefix. Tags with this prefix do not count against your tags per resource limit.

        • createdAt — (Date)

          The timestamp that the association was created at.

        • modifiedAt — (Date)

          The most recent timestamp that the association was modified at

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deregisterCluster(params = {}, callback) ⇒ AWS.Request

Deregisters a connected cluster to remove it from the Amazon EKS control plane.

A connected cluster is a Kubernetes cluster that you've connected to your control plane using the Amazon EKS Connector.

Service Reference:

Examples:

Calling the deregisterCluster operation

var params = {
  name: 'STRING_VALUE' /* required */
};
eks.deregisterCluster(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The name of the connected cluster to deregister.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • cluster — (map)

        An object representing an Amazon EKS cluster.

        • name — (String)

          The name of your cluster.

        • arn — (String)

          The Amazon Resource Name (ARN) of the cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • version — (String)

          The Kubernetes server version for the cluster.

        • endpoint — (String)

          The endpoint for your Kubernetes API server.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf.

        • resourcesVpcConfig — (map)

          The VPC configuration used by the cluster control plane. Amazon EKS VPC resources have specific requirements to work properly with Kubernetes. For more information, see Cluster VPC considerations and Cluster security group considerations in the Amazon EKS User Guide.

          • subnetIds — (Array<String>)

            The subnets associated with your cluster.

          • securityGroupIds — (Array<String>)

            The security groups associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Kubernetes control plane.

          • clusterSecurityGroupId — (String)

            The cluster security group that was created by Amazon EKS for the cluster. Managed node groups use this security group for control-plane-to-data-plane communication.

          • vpcId — (String)

            The VPC associated with your cluster.

          • endpointPublicAccess — (Boolean)

            Whether the public API server endpoint is enabled.

          • endpointPrivateAccess — (Boolean)

            This parameter indicates whether the Amazon EKS private API server endpoint is enabled. If the Amazon EKS private API server endpoint is enabled, Kubernetes API requests that originate from within your cluster's VPC use the private VPC endpoint instead of traversing the internet. If this value is disabled and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

          • publicAccessCidrs — (Array<String>)

            The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint.

        • kubernetesNetworkConfig — (map)

          The Kubernetes network configuration for the cluster.

          • serviceIpv4Cidr — (String)

            The CIDR block that Kubernetes Pod and Service object IP addresses are assigned from. Kubernetes assigns addresses from an IPv4 CIDR block assigned to a subnet that the node is in. If you didn't specify a CIDR block when you created the cluster, then Kubernetes assigns addresses from either the 10.100.0.0/16 or 172.20.0.0/16 CIDR blocks. If this was specified, then it was specified when the cluster was created and it can't be changed.

          • serviceIpv6Cidr — (String)

            The CIDR block that Kubernetes pod and service IP addresses are assigned from if you created a 1.21 or later cluster with version 1.10.1 or later of the Amazon VPC CNI add-on and specified ipv6 for ipFamily when you created the cluster. Kubernetes assigns service addresses from the unique local address range (fc00::/7) because you can't specify a custom IPv6 CIDR block when you create the cluster.

          • ipFamily — (String)

            The IP family used to assign Kubernetes Pod and Service objects IP addresses. The IP family is always ipv4, unless you have a 1.21 or later cluster running version 1.10.1 or later of the Amazon VPC CNI plugin for Kubernetes and specified ipv6 when you created the cluster.

            Possible values include:
            • "ipv4"
            • "ipv6"
        • logging — (map)

          The logging configuration for your cluster.

          • clusterLogging — (Array<map>)

            The cluster control plane logging configuration for your cluster.

            • types — (Array<String>)

              The available cluster control plane log types.

            • enabled — (Boolean)

              If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

        • identity — (map)

          The identity provider information for the cluster.

          • oidc — (map)

            An object representing the OpenID Connect identity provider information.

            • issuer — (String)

              The issuer URL for the OIDC identity provider.

        • status — (String)

          The current status of the cluster.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "FAILED"
          • "UPDATING"
          • "PENDING"
        • certificateAuthority — (map)

          The certificate-authority-data for your cluster.

          • data — (String)

            The Base64-encoded certificate data required to communicate with your cluster. Add this to the certificate-authority-data section of the kubeconfig file for your cluster.

        • clientRequestToken — (String)

          A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

        • platformVersion — (String)

          The platform version of your Amazon EKS cluster. For more information about clusters deployed on the Amazon Web Services Cloud, see Platform versions in the Amazon EKS User Guide . For more information about local clusters deployed on an Outpost, see Amazon EKS local cluster platform versions in the Amazon EKS User Guide .

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • encryptionConfig — (Array<map>)

          The encryption configuration for the cluster.

          • resources — (Array<String>)

            Specifies the resources to be encrypted. The only supported value is secrets.

          • provider — (map)

            Key Management Service (KMS) key. Either the ARN or the alias can be used.

            • keyArn — (String)

              Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

        • connectorConfig — (map)

          The configuration used to connect to a cluster for registration.

          • activationId — (String)

            A unique ID associated with the cluster for registration purposes.

          • activationCode — (String)

            A unique code associated with the cluster for registration purposes.

          • activationExpiry — (Date)

            The expiration time of the connected cluster. The cluster's YAML file must be applied through the native provider.

          • provider — (String)

            The cluster's cloud service provider.

          • roleArn — (String)

            The Amazon Resource Name (ARN) of the role to communicate with services from the connected Kubernetes cluster.

        • id — (String)

          The ID of your local Amazon EKS cluster on an Amazon Web Services Outpost. This property isn't available for an Amazon EKS cluster on the Amazon Web Services cloud.

        • health — (map)

          An object representing the health of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • issues — (Array<map>)

            An object representing the health issues of your local Amazon EKS cluster on an Amazon Web Services Outpost.

            • code — (String)

              The error code of the issue.

              Possible values include:
              • "AccessDenied"
              • "ClusterUnreachable"
              • "ConfigurationConflict"
              • "InternalFailure"
              • "ResourceLimitExceeded"
              • "ResourceNotFound"
              • "IamRoleNotFound"
              • "VpcNotFound"
              • "InsufficientFreeAddresses"
              • "Ec2ServiceNotSubscribed"
              • "Ec2SubnetNotFound"
              • "Ec2SecurityGroupNotFound"
              • "KmsGrantRevoked"
              • "KmsKeyNotFound"
              • "KmsKeyMarkedForDeletion"
              • "KmsKeyDisabled"
              • "StsRegionalEndpointDisabled"
              • "UnsupportedVersion"
              • "Other"
            • message — (String)

              A description of the issue.

            • resourceIds — (Array<String>)

              The resource IDs that the issue relates to.

        • outpostConfig — (map)

          An object representing the configuration of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • outpostArnsrequired — (Array<String>)

            The ARN of the Outpost that you specified for use with your local Amazon EKS cluster on Outposts.

          • controlPlaneInstanceTyperequired — (String)

            The Amazon EC2 instance type used for the control plane. The instance type is the same for all control plane instances.

          • controlPlanePlacement — (map)

            An object representing the placement configuration for all the control plane instances of your local Amazon EKS cluster on an Amazon Web Services Outpost. For more information, see Capacity considerations in the Amazon EKS User Guide.

            • groupName — (String)

              The name of the placement group for the Kubernetes control plane instances.

        • accessConfig — (map)

          The access configuration for the cluster.

          • bootstrapClusterCreatorAdminPermissions — (Boolean)

            Specifies whether or not the cluster creator IAM principal was set as a cluster admin access entry during cluster creation time.

          • authenticationMode — (String)

            The current authentication mode of the cluster.

            Possible values include:
            • "API"
            • "API_AND_CONFIG_MAP"
            • "CONFIG_MAP"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeAccessEntry(params = {}, callback) ⇒ AWS.Request

Describes an access entry.

Service Reference:

Examples:

Calling the describeAccessEntry operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  principalArn: 'STRING_VALUE' /* required */
};
eks.describeAccessEntry(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • principalArn — (String)

      The ARN of the IAM principal for the AccessEntry.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • accessEntry — (map)

        Information about the access entry.

        • clusterName — (String)

          The name of your cluster.

        • principalArn — (String)

          The ARN of the IAM principal for the access entry. If you ever delete the IAM principal with this ARN, the access entry isn't automatically deleted. We recommend that you delete the access entry with an ARN for an IAM principal that you delete. If you don't delete the access entry and ever recreate the IAM principal, even if it has the same ARN, the access entry won't work. This is because even though the ARN is the same for the recreated IAM principal, the roleID or userID (you can see this with the Security Token Service GetCallerIdentity API) is different for the recreated IAM principal than it was for the original IAM principal. Even though you don't see the IAM principal's roleID or userID for an access entry, Amazon EKS stores it with the access entry.

        • kubernetesGroups — (Array<String>)

          A name that you've specified in a Kubernetes RoleBinding or ClusterRoleBinding object so that Kubernetes authorizes the principalARN access to cluster objects.

        • accessEntryArn — (String)

          The ARN of the access entry.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • username — (String)

          The name of a user that can authenticate to your cluster.

        • type — (String)

          The type of the access entry.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeAddon(params = {}, callback) ⇒ AWS.Request

Describes an Amazon EKS add-on.

Service Reference:

Examples:

Calling the describeAddon operation

var params = {
  addonName: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE' /* required */
};
eks.describeAddon(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by ListAddons .

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • addon — (map)

        An Amazon EKS add-on. For more information, see Amazon EKS add-ons in the Amazon EKS User Guide.

        • addonName — (String)

          The name of the add-on.

        • clusterName — (String)

          The name of your cluster.

        • status — (String)

          The status of the add-on.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "CREATE_FAILED"
          • "UPDATING"
          • "DELETING"
          • "DELETE_FAILED"
          • "DEGRADED"
          • "UPDATE_FAILED"
        • addonVersion — (String)

          The version of the add-on.

        • health — (map)

          An object that represents the health of the add-on.

          • issues — (Array<map>)

            An object representing the health issues for an add-on.

            • code — (String)

              A code that describes the type of issue.

              Possible values include:
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "InsufficientNumberOfReplicas"
              • "ConfigurationConflict"
              • "AdmissionRequestDenied"
              • "UnsupportedAddonModification"
              • "K8sResourceNotFound"
            • message — (String)

              A message that provides details about the issue and what might cause it.

            • resourceIds — (Array<String>)

              The resource IDs of the issue.

        • addonArn — (String)

          The Amazon Resource Name (ARN) of the add-on.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • serviceAccountRoleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that's bound to the Kubernetes ServiceAccount object that the add-on uses.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • publisher — (String)

          The publisher of the add-on.

        • owner — (String)

          The owner of the add-on.

        • marketplaceInformation — (map)

          Information about an Amazon EKS add-on from the Amazon Web Services Marketplace.

          • productId — (String)

            The product ID from the Amazon Web Services Marketplace.

          • productUrl — (String)

            The product URL from the Amazon Web Services Marketplace.

        • configurationValues — (String)

          The configuration values that you provided.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

describeAddonConfiguration(params = {}, callback) ⇒ AWS.Request

Returns configuration options.

Service Reference:

Examples:

Calling the describeAddonConfiguration operation

var params = {
  addonName: 'STRING_VALUE', /* required */
  addonVersion: 'STRING_VALUE' /* required */
};
eks.describeAddonConfiguration(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by DescribeAddonVersions.

    • addonVersion — (String)

      The version of the add-on. The version must match one of the versions returned by DescribeAddonVersions .

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • addonName — (String)

        The name of the add-on.

      • addonVersion — (String)

        The version of the add-on. The version must match one of the versions returned by DescribeAddonVersions .

      • configurationSchema — (String)

        A JSON schema that's used to validate the configuration values you provide when an add-on is created or updated.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeAddonVersions(params = {}, callback) ⇒ AWS.Request

Describes the versions for an add-on.

Information such as the Kubernetes versions that you can use the add-on with, the owner, publisher, and the type of the add-on are returned.

Service Reference:

Examples:

Calling the describeAddonVersions operation

var params = {
  addonName: 'STRING_VALUE',
  kubernetesVersion: 'STRING_VALUE',
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE',
  owners: [
    'STRING_VALUE',
    /* more items */
  ],
  publishers: [
    'STRING_VALUE',
    /* more items */
  ],
  types: [
    'STRING_VALUE',
    /* more items */
  ]
};
eks.describeAddonVersions(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • kubernetesVersion — (String)

      The Kubernetes versions that you can use the add-on with.

    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.
    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by ListAddons .

    • types — (Array<String>)

      The type of the add-on. For valid types, don't specify a value for this property.

    • publishers — (Array<String>)

      The publisher of the add-on. For valid publishers, don't specify a value for this property.

    • owners — (Array<String>)

      The owner of the add-on. For valid owners, don't specify a value for this property.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • addons — (Array<map>)

        The list of available versions with Kubernetes version compatibility and other properties.

        • addonName — (String)

          The name of the add-on.

        • type — (String)

          The type of the add-on.

        • addonVersions — (Array<map>)

          An object representing information about available add-on versions and compatible Kubernetes versions.

          • addonVersion — (String)

            The version of the add-on.

          • architecture — (Array<String>)

            The architectures that the version supports.

          • compatibilities — (Array<map>)

            An object representing the compatibilities of a version.

            • clusterVersion — (String)

              The supported Kubernetes version of the cluster.

            • platformVersions — (Array<String>)

              The supported compute platform.

            • defaultVersion — (Boolean)

              The supported default version.

          • requiresConfiguration — (Boolean)

            Whether the add-on requires configuration.

        • publisher — (String)

          The publisher of the add-on.

        • owner — (String)

          The owner of the add-on.

        • marketplaceInformation — (map)

          Information about the add-on from the Amazon Web Services Marketplace.

          • productId — (String)

            The product ID from the Amazon Web Services Marketplace.

          • productUrl — (String)

            The product URL from the Amazon Web Services Marketplace.

      • nextToken — (String)

        The nextToken value to include in a future DescribeAddonVersions request. When the results of a DescribeAddonVersions request exceed maxResults, you can use this value to retrieve the next page of results. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeCluster(params = {}, callback) ⇒ AWS.Request

Describes an Amazon EKS cluster.

The API server endpoint and certificate authority data returned by this operation are required for kubelet and kubectl to communicate with your Kubernetes API server. For more information, see Creating or updating a kubeconfig file for an Amazon EKS cluster.

Note: The API server endpoint and certificate authority data aren't available until the cluster reaches the ACTIVE state.

Service Reference:

Examples:

To describe a cluster


/* This example command provides a description of the specified cluster in your default region. */

 var params = {
  name: "devel"
 };
 eks.describeCluster(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    cluster: {
     version: "1.10", 
     name: "devel", 
     arn: "arn:aws:eks:us-west-2:012345678910:cluster/devel", 
     certificateAuthority: {
      data: "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"
     }, 
     createdAt: <Date Representation>, 
     endpoint: "https://A0DCCD80A04F01705DD065655C30CC3D.yl4.us-west-2.eks.amazonaws.com", 
     resourcesVpcConfig: {
      securityGroupIds: [
         "sg-6979fe18"
      ], 
      subnetIds: [
         "subnet-6782e71e", 
         "subnet-e7e761ac"
      ], 
      vpcId: "vpc-950809ec"
     }, 
     roleArn: "arn:aws:iam::012345678910:role/eks-service-role-AWSServiceRoleForAmazonEKS-J7ONKE3BQ4PI", 
     status: "ACTIVE"
    }
   }
   */
 });

Calling the describeCluster operation

var params = {
  name: 'STRING_VALUE' /* required */
};
eks.describeCluster(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The name of your cluster.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • cluster — (map)

        The full description of your specified cluster.

        • name — (String)

          The name of your cluster.

        • arn — (String)

          The Amazon Resource Name (ARN) of the cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • version — (String)

          The Kubernetes server version for the cluster.

        • endpoint — (String)

          The endpoint for your Kubernetes API server.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf.

        • resourcesVpcConfig — (map)

          The VPC configuration used by the cluster control plane. Amazon EKS VPC resources have specific requirements to work properly with Kubernetes. For more information, see Cluster VPC considerations and Cluster security group considerations in the Amazon EKS User Guide.

          • subnetIds — (Array<String>)

            The subnets associated with your cluster.

          • securityGroupIds — (Array<String>)

            The security groups associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Kubernetes control plane.

          • clusterSecurityGroupId — (String)

            The cluster security group that was created by Amazon EKS for the cluster. Managed node groups use this security group for control-plane-to-data-plane communication.

          • vpcId — (String)

            The VPC associated with your cluster.

          • endpointPublicAccess — (Boolean)

            Whether the public API server endpoint is enabled.

          • endpointPrivateAccess — (Boolean)

            This parameter indicates whether the Amazon EKS private API server endpoint is enabled. If the Amazon EKS private API server endpoint is enabled, Kubernetes API requests that originate from within your cluster's VPC use the private VPC endpoint instead of traversing the internet. If this value is disabled and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

          • publicAccessCidrs — (Array<String>)

            The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint.

        • kubernetesNetworkConfig — (map)

          The Kubernetes network configuration for the cluster.

          • serviceIpv4Cidr — (String)

            The CIDR block that Kubernetes Pod and Service object IP addresses are assigned from. Kubernetes assigns addresses from an IPv4 CIDR block assigned to a subnet that the node is in. If you didn't specify a CIDR block when you created the cluster, then Kubernetes assigns addresses from either the 10.100.0.0/16 or 172.20.0.0/16 CIDR blocks. If this was specified, then it was specified when the cluster was created and it can't be changed.

          • serviceIpv6Cidr — (String)

            The CIDR block that Kubernetes pod and service IP addresses are assigned from if you created a 1.21 or later cluster with version 1.10.1 or later of the Amazon VPC CNI add-on and specified ipv6 for ipFamily when you created the cluster. Kubernetes assigns service addresses from the unique local address range (fc00::/7) because you can't specify a custom IPv6 CIDR block when you create the cluster.

          • ipFamily — (String)

            The IP family used to assign Kubernetes Pod and Service objects IP addresses. The IP family is always ipv4, unless you have a 1.21 or later cluster running version 1.10.1 or later of the Amazon VPC CNI plugin for Kubernetes and specified ipv6 when you created the cluster.

            Possible values include:
            • "ipv4"
            • "ipv6"
        • logging — (map)

          The logging configuration for your cluster.

          • clusterLogging — (Array<map>)

            The cluster control plane logging configuration for your cluster.

            • types — (Array<String>)

              The available cluster control plane log types.

            • enabled — (Boolean)

              If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

        • identity — (map)

          The identity provider information for the cluster.

          • oidc — (map)

            An object representing the OpenID Connect identity provider information.

            • issuer — (String)

              The issuer URL for the OIDC identity provider.

        • status — (String)

          The current status of the cluster.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "FAILED"
          • "UPDATING"
          • "PENDING"
        • certificateAuthority — (map)

          The certificate-authority-data for your cluster.

          • data — (String)

            The Base64-encoded certificate data required to communicate with your cluster. Add this to the certificate-authority-data section of the kubeconfig file for your cluster.

        • clientRequestToken — (String)

          A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

        • platformVersion — (String)

          The platform version of your Amazon EKS cluster. For more information about clusters deployed on the Amazon Web Services Cloud, see Platform versions in the Amazon EKS User Guide . For more information about local clusters deployed on an Outpost, see Amazon EKS local cluster platform versions in the Amazon EKS User Guide .

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • encryptionConfig — (Array<map>)

          The encryption configuration for the cluster.

          • resources — (Array<String>)

            Specifies the resources to be encrypted. The only supported value is secrets.

          • provider — (map)

            Key Management Service (KMS) key. Either the ARN or the alias can be used.

            • keyArn — (String)

              Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

        • connectorConfig — (map)

          The configuration used to connect to a cluster for registration.

          • activationId — (String)

            A unique ID associated with the cluster for registration purposes.

          • activationCode — (String)

            A unique code associated with the cluster for registration purposes.

          • activationExpiry — (Date)

            The expiration time of the connected cluster. The cluster's YAML file must be applied through the native provider.

          • provider — (String)

            The cluster's cloud service provider.

          • roleArn — (String)

            The Amazon Resource Name (ARN) of the role to communicate with services from the connected Kubernetes cluster.

        • id — (String)

          The ID of your local Amazon EKS cluster on an Amazon Web Services Outpost. This property isn't available for an Amazon EKS cluster on the Amazon Web Services cloud.

        • health — (map)

          An object representing the health of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • issues — (Array<map>)

            An object representing the health issues of your local Amazon EKS cluster on an Amazon Web Services Outpost.

            • code — (String)

              The error code of the issue.

              Possible values include:
              • "AccessDenied"
              • "ClusterUnreachable"
              • "ConfigurationConflict"
              • "InternalFailure"
              • "ResourceLimitExceeded"
              • "ResourceNotFound"
              • "IamRoleNotFound"
              • "VpcNotFound"
              • "InsufficientFreeAddresses"
              • "Ec2ServiceNotSubscribed"
              • "Ec2SubnetNotFound"
              • "Ec2SecurityGroupNotFound"
              • "KmsGrantRevoked"
              • "KmsKeyNotFound"
              • "KmsKeyMarkedForDeletion"
              • "KmsKeyDisabled"
              • "StsRegionalEndpointDisabled"
              • "UnsupportedVersion"
              • "Other"
            • message — (String)

              A description of the issue.

            • resourceIds — (Array<String>)

              The resource IDs that the issue relates to.

        • outpostConfig — (map)

          An object representing the configuration of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • outpostArnsrequired — (Array<String>)

            The ARN of the Outpost that you specified for use with your local Amazon EKS cluster on Outposts.

          • controlPlaneInstanceTyperequired — (String)

            The Amazon EC2 instance type used for the control plane. The instance type is the same for all control plane instances.

          • controlPlanePlacement — (map)

            An object representing the placement configuration for all the control plane instances of your local Amazon EKS cluster on an Amazon Web Services Outpost. For more information, see Capacity considerations in the Amazon EKS User Guide.

            • groupName — (String)

              The name of the placement group for the Kubernetes control plane instances.

        • accessConfig — (map)

          The access configuration for the cluster.

          • bootstrapClusterCreatorAdminPermissions — (Boolean)

            Specifies whether or not the cluster creator IAM principal was set as a cluster admin access entry during cluster creation time.

          • authenticationMode — (String)

            The current authentication mode of the cluster.

            Possible values include:
            • "API"
            • "API_AND_CONFIG_MAP"
            • "CONFIG_MAP"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

describeEksAnywhereSubscription(params = {}, callback) ⇒ AWS.Request

Returns descriptive information about a subscription.

Service Reference:

Examples:

Calling the describeEksAnywhereSubscription operation

var params = {
  id: 'STRING_VALUE' /* required */
};
eks.describeEksAnywhereSubscription(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • id — (String)

      The ID of the subscription.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • subscription — (map)

        The full description of the subscription.

        • id — (String)

          UUID identifying a subscription.

        • arn — (String)

          The Amazon Resource Name (ARN) for the subscription.

        • createdAt — (Date)

          The Unix timestamp in seconds for when the subscription was created.

        • effectiveDate — (Date)

          The Unix timestamp in seconds for when the subscription is effective.

        • expirationDate — (Date)

          The Unix timestamp in seconds for when the subscription will expire or auto renew, depending on the auto renew configuration of the subscription object.

        • licenseQuantity — (Integer)

          The number of licenses included in a subscription. Valid values are between 1 and 100.

        • licenseType — (String)

          The type of licenses included in the subscription. Valid value is CLUSTER. With the CLUSTER license type, each license covers support for a single EKS Anywhere cluster.

          Possible values include:
          • "Cluster"
        • term — (map)

          An EksAnywhereSubscriptionTerm object.

          • duration — (Integer)

            The duration of the subscription term. Valid values are 12 and 36, indicating a 12 month or 36 month subscription.

          • unit — (String)

            The term unit of the subscription. Valid value is MONTHS.

            Possible values include:
            • "MONTHS"
        • status — (String)

          The status of a subscription.

        • autoRenew — (Boolean)

          A boolean indicating whether or not a subscription will auto renew when it expires.

        • licenseArns — (Array<String>)

          Amazon Web Services License Manager ARN associated with the subscription.

        • tags — (map<String>)

          The metadata for a subscription to assist with categorization and organization. Each tag consists of a key and an optional value. Subscription tags do not propagate to any other resources associated with the subscription.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeFargateProfile(params = {}, callback) ⇒ AWS.Request

Describes an Fargate profile.

Service Reference:

Examples:

Calling the describeFargateProfile operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  fargateProfileName: 'STRING_VALUE' /* required */
};
eks.describeFargateProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • fargateProfileName — (String)

      The name of the Fargate profile to describe.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • fargateProfile — (map)

        The full description of your Fargate profile.

        • fargateProfileName — (String)

          The name of the Fargate profile.

        • fargateProfileArn — (String)

          The full Amazon Resource Name (ARN) of the Fargate profile.

        • clusterName — (String)

          The name of your cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • podExecutionRoleArn — (String)

          The Amazon Resource Name (ARN) of the Pod execution role to use for any Pod that matches the selectors in the Fargate profile. For more information, see Pod execution role in the Amazon EKS User Guide.

        • subnets — (Array<String>)

          The IDs of subnets to launch a Pod into.

        • selectors — (Array<map>)

          The selectors to match for a Pod to use this Fargate profile.

          • namespace — (String)

            The Kubernetes namespace that the selector should match.

          • labels — (map<String>)

            The Kubernetes labels that the selector should match. A pod must contain all of the labels that are specified in the selector for it to be considered a match.

        • status — (String)

          The current status of the Fargate profile.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

describeIdentityProviderConfig(params = {}, callback) ⇒ AWS.Request

Describes an identity provider configuration.

Service Reference:

Examples:

Calling the describeIdentityProviderConfig operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  identityProviderConfig: { /* required */
    name: 'STRING_VALUE', /* required */
    type: 'STRING_VALUE' /* required */
  }
};
eks.describeIdentityProviderConfig(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • identityProviderConfig — (map)

      An object representing an identity provider configuration.

      • typerequired — (String)

        The type of the identity provider configuration. The only type available is oidc.

      • namerequired — (String)

        The name of the identity provider configuration.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • identityProviderConfig — (map)

        The object that represents an OpenID Connect (OIDC) identity provider configuration.

        • oidc — (map)

          An object representing an OpenID Connect (OIDC) identity provider configuration.

          • identityProviderConfigName — (String)

            The name of the configuration.

          • identityProviderConfigArn — (String)

            The ARN of the configuration.

          • clusterName — (String)

            The name of your cluster.

          • issuerUrl — (String)

            The URL of the OIDC identity provider that allows the API server to discover public signing keys for verifying tokens.

          • clientId — (String)

            This is also known as audience. The ID of the client application that makes authentication requests to the OIDC identity provider.

          • usernameClaim — (String)

            The JSON Web token (JWT) claim that is used as the username.

          • usernamePrefix — (String)

            The prefix that is prepended to username claims to prevent clashes with existing names. The prefix can't contain system:

          • groupsClaim — (String)

            The JSON web token (JWT) claim that the provider uses to return your groups.

          • groupsPrefix — (String)

            The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: creates group names like oidc:engineering and oidc:infra. The prefix can't contain system:

          • requiredClaims — (map<String>)

            The key-value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value.

          • tags — (map<String>)

            Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

          • status — (String)

            The status of the OIDC identity provider.

            Possible values include:
            • "CREATING"
            • "DELETING"
            • "ACTIVE"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeInsight(params = {}, callback) ⇒ AWS.Request

Returns details about an insight that you specify using its ID.

Service Reference:

Examples:

Calling the describeInsight operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  id: 'STRING_VALUE' /* required */
};
eks.describeInsight(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of the cluster to describe the insight for.

    • id — (String)

      The identity of the insight to describe.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • insight — (map)

        The full description of the insight.

        • id — (String)

          The ID of the insight.

        • name — (String)

          The name of the insight.

        • category — (String)

          The category of the insight.

          Possible values include:
          • "UPGRADE_READINESS"
        • kubernetesVersion — (String)

          The Kubernetes minor version associated with an insight if applicable.

        • lastRefreshTime — (Date)

          The time Amazon EKS last successfully completed a refresh of this insight check on the cluster.

        • lastTransitionTime — (Date)

          The time the status of the insight last changed.

        • description — (String)

          The description of the insight which includes alert criteria, remediation recommendation, and additional resources (contains Markdown).

        • insightStatus — (map)

          An object containing more detail on the status of the insight resource.

          • status — (String)

            The status of the resource.

            Possible values include:
            • "PASSING"
            • "WARNING"
            • "ERROR"
            • "UNKNOWN"
          • reason — (String)

            Explanation on the reasoning for the status of the resource.

        • recommendation — (String)

          A summary of how to remediate the finding of this insight if applicable.

        • additionalInfo — (map<String>)

          Links to sources that provide additional context on the insight.

        • resources — (Array<map>)

          The details about each resource listed in the insight check result.

          • insightStatus — (map)

            An object containing more detail on the status of the insight resource.

            • status — (String)

              The status of the resource.

              Possible values include:
              • "PASSING"
              • "WARNING"
              • "ERROR"
              • "UNKNOWN"
            • reason — (String)

              Explanation on the reasoning for the status of the resource.

          • kubernetesResourceUri — (String)

            The Kubernetes resource URI if applicable.

          • arn — (String)

            The Amazon Resource Name (ARN) if applicable.

        • categorySpecificSummary — (map)

          Summary information that relates to the category of the insight. Currently only returned with certain insights having category UPGRADE_READINESS.

          • deprecationDetails — (Array<map>)

            The summary information about deprecated resource usage for an insight check in the UPGRADE_READINESS category.

            • usage — (String)

              The deprecated version of the resource.

            • replacedWith — (String)

              The newer version of the resource to migrate to if applicable.

            • stopServingVersion — (String)

              The version of the software where the deprecated resource version will stop being served.

            • startServingReplacementVersion — (String)

              The version of the software where the newer resource version became available to migrate to if applicable.

            • clientStats — (Array<map>)

              Details about Kubernetes clients using the deprecated resources.

              • userAgent — (String)

                The user agent of the Kubernetes client using the deprecated resource.

              • numberOfRequestsLast30Days — (Integer)

                The number of requests from the Kubernetes client seen over the last 30 days.

              • lastRequestTime — (Date)

                The timestamp of the last request seen from the Kubernetes client.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeNodegroup(params = {}, callback) ⇒ AWS.Request

Describes a managed node group.

Service Reference:

Examples:

Calling the describeNodegroup operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  nodegroupName: 'STRING_VALUE' /* required */
};
eks.describeNodegroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • nodegroupName — (String)

      The name of the node group to describe.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • nodegroup — (map)

        The full description of your node group.

        • nodegroupName — (String)

          The name associated with an Amazon EKS managed node group.

        • nodegroupArn — (String)

          The Amazon Resource Name (ARN) associated with the managed node group.

        • clusterName — (String)

          The name of your cluster.

        • version — (String)

          The Kubernetes version of the managed node group.

        • releaseVersion — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is the AMI ID that was specified in the launch template. For node groups that weren't deployed using a launch template, this is the version of the Amazon EKS optimized AMI that the node group was deployed with.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • status — (String)

          The current status of the managed node group.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "UPDATING"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
          • "DEGRADED"
        • capacityType — (String)

          The capacity type of your managed node group.

          Possible values include:
          • "ON_DEMAND"
          • "SPOT"
        • scalingConfig — (map)

          The scaling configuration details for the Auto Scaling group that is associated with your node group.

          • minSize — (Integer)

            The minimum number of nodes that the managed node group can scale in to.

          • maxSize — (Integer)

            The maximum number of nodes that the managed node group can scale out to. For information about the maximum number that you can specify, see Amazon EKS service quotas in the Amazon EKS User Guide.

          • desiredSize — (Integer)

            The current number of nodes that the managed node group should maintain.

            If you use the Kubernetes Cluster Autoscaler, you shouldn't change the desiredSize value directly, as this can cause the Cluster Autoscaler to suddenly scale up or scale down.

            Whenever this parameter changes, the number of worker nodes in the node group is updated to the specified size. If this parameter is given a value that is smaller than the current number of running worker nodes, the necessary number of worker nodes are terminated to match the given value. When using CloudFormation, no action occurs if you remove this parameter from your CFN template.

            This parameter can be different from minSize in some cases, such as when starting with extra hosts for testing. This parameter can also be different when you want to start with an estimated number of needed hosts, but let the Cluster Autoscaler reduce the number if there are too many. When the Cluster Autoscaler is used, the desiredSize parameter is altered by the Cluster Autoscaler (but can be out-of-date for short periods of time). the Cluster Autoscaler doesn't scale a managed node group lower than minSize or higher than maxSize.

        • instanceTypes — (Array<String>)

          If the node group wasn't deployed with a launch template, then this is the instance type that is associated with the node group. If the node group was deployed with a launch template, then this is null.

        • subnets — (Array<String>)

          The subnets that were specified for the Auto Scaling group that is associated with your node group.

        • remoteAccess — (map)

          If the node group wasn't deployed with a launch template, then this is the remote access configuration that is associated with the node group. If the node group was deployed with a launch template, then this is null.

          • ec2SshKey — (String)

            The Amazon EC2 SSH key name that provides access for SSH communication with the nodes in the managed node group. For more information, see Amazon EC2 key pairs and Linux instances in the Amazon Elastic Compute Cloud User Guide for Linux Instances. For Windows, an Amazon EC2 SSH key is used to obtain the RDP password. For more information, see Amazon EC2 key pairs and Windows instances in the Amazon Elastic Compute Cloud User Guide for Windows Instances.

          • sourceSecurityGroups — (Array<String>)

            The security group IDs that are allowed SSH access (port 22) to the nodes. For Windows, the port is 3389. If you specify an Amazon EC2 SSH key but don't specify a source security group when you create a managed node group, then the port on the nodes is opened to the internet (0.0.0.0/0). For more information, see Security Groups for Your VPC in the Amazon Virtual Private Cloud User Guide.

        • amiType — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is CUSTOM. For node groups that weren't deployed using a launch template, this is the AMI type that was specified in the node group configuration.

          Possible values include:
          • "AL2_x86_64"
          • "AL2_x86_64_GPU"
          • "AL2_ARM_64"
          • "CUSTOM"
          • "BOTTLEROCKET_ARM_64"
          • "BOTTLEROCKET_x86_64"
          • "BOTTLEROCKET_ARM_64_NVIDIA"
          • "BOTTLEROCKET_x86_64_NVIDIA"
          • "WINDOWS_CORE_2019_x86_64"
          • "WINDOWS_FULL_2019_x86_64"
          • "WINDOWS_CORE_2022_x86_64"
          • "WINDOWS_FULL_2022_x86_64"
          • "AL2023_x86_64_STANDARD"
          • "AL2023_ARM_64_STANDARD"
        • nodeRole — (String)

          The IAM role associated with your node group. The Amazon EKS node kubelet daemon makes calls to Amazon Web Services APIs on your behalf. Nodes receive permissions for these API calls through an IAM instance profile and associated policies.

        • labels — (map<String>)

          The Kubernetes labels applied to the nodes in the node group.

          Note: Only labels that are applied with the Amazon EKS API are shown here. There may be other Kubernetes labels applied to the nodes in this group.
        • taints — (Array<map>)

          The Kubernetes taints to be applied to the nodes in the node group when they are created. Effect is one of No_Schedule, Prefer_No_Schedule, or No_Execute. Kubernetes taints can be used together with tolerations to control how workloads are scheduled to your nodes. For more information, see Node taints on managed node groups.

          • key — (String)

            The key of the taint.

          • value — (String)

            The value of the taint.

          • effect — (String)

            The effect of the taint.

            Possible values include:
            • "NO_SCHEDULE"
            • "NO_EXECUTE"
            • "PREFER_NO_SCHEDULE"
        • resources — (map)

          The resources associated with the node group, such as Auto Scaling groups and security groups for remote access.

          • autoScalingGroups — (Array<map>)

            The Auto Scaling groups associated with the node group.

            • name — (String)

              The name of the Auto Scaling group associated with an Amazon EKS managed node group.

          • remoteAccessSecurityGroup — (String)

            The remote access security group associated with the node group. This security group controls SSH access to the nodes.

        • diskSize — (Integer)

          If the node group wasn't deployed with a launch template, then this is the disk size in the node group configuration. If the node group was deployed with a launch template, then this is null.

        • health — (map)

          The health status of the node group. If there are issues with your node group's health, they are listed here.

          • issues — (Array<map>)

            Any issues that are associated with the node group.

            • code — (String)

              A brief description of the error.

              • AccessDenied: Amazon EKS or one or more of your managed nodes is failing to authenticate or authorize with your Kubernetes cluster API server.

              • AsgInstanceLaunchFailures: Your Auto Scaling group is experiencing failures while attempting to launch instances.

              • AutoScalingGroupNotFound: We couldn't find the Auto Scaling group associated with the managed node group. You may be able to recreate an Auto Scaling group with the same settings to recover.

              • ClusterUnreachable: Amazon EKS or one or more of your managed nodes is unable to to communicate with your Kubernetes cluster API server. This can happen if there are network disruptions or if API servers are timing out processing requests.

              • Ec2LaunchTemplateNotFound: We couldn't find the Amazon EC2 launch template for your managed node group. You may be able to recreate a launch template with the same settings to recover.

              • Ec2LaunchTemplateVersionMismatch: The Amazon EC2 launch template version for your managed node group does not match the version that Amazon EKS created. You may be able to revert to the version that Amazon EKS created to recover.

              • Ec2SecurityGroupDeletionFailure: We could not delete the remote access security group for your managed node group. Remove any dependencies from the security group.

              • Ec2SecurityGroupNotFound: We couldn't find the cluster security group for the cluster. You must recreate your cluster.

              • Ec2SubnetInvalidConfiguration: One or more Amazon EC2 subnets specified for a node group do not automatically assign public IP addresses to instances launched into it. If you want your instances to be assigned a public IP address, then you need to enable the auto-assign public IP address setting for the subnet. See Modifying the public IPv4 addressing attribute for your subnet in the Amazon VPC User Guide.

              • IamInstanceProfileNotFound: We couldn't find the IAM instance profile for your managed node group. You may be able to recreate an instance profile with the same settings to recover.

              • IamNodeRoleNotFound: We couldn't find the IAM role for your managed node group. You may be able to recreate an IAM role with the same settings to recover.

              • InstanceLimitExceeded: Your Amazon Web Services account is unable to launch any more instances of the specified instance type. You may be able to request an Amazon EC2 instance limit increase to recover.

              • InsufficientFreeAddresses: One or more of the subnets associated with your managed node group does not have enough available IP addresses for new nodes.

              • InternalFailure: These errors are usually caused by an Amazon EKS server-side issue.

              • NodeCreationFailure: Your launched instances are unable to register with your Amazon EKS cluster. Common causes of this failure are insufficient node IAM role permissions or lack of outbound internet access for the nodes.

              Possible values include:
              • "AutoScalingGroupNotFound"
              • "AutoScalingGroupInvalidConfiguration"
              • "Ec2SecurityGroupNotFound"
              • "Ec2SecurityGroupDeletionFailure"
              • "Ec2LaunchTemplateNotFound"
              • "Ec2LaunchTemplateVersionMismatch"
              • "Ec2SubnetNotFound"
              • "Ec2SubnetInvalidConfiguration"
              • "IamInstanceProfileNotFound"
              • "Ec2SubnetMissingIpv6Assignment"
              • "IamLimitExceeded"
              • "IamNodeRoleNotFound"
              • "NodeCreationFailure"
              • "AsgInstanceLaunchFailures"
              • "InstanceLimitExceeded"
              • "InsufficientFreeAddresses"
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "AmiIdNotFound"
              • "AutoScalingGroupOptInRequired"
              • "AutoScalingGroupRateLimitExceeded"
              • "Ec2LaunchTemplateDeletionFailure"
              • "Ec2LaunchTemplateInvalidConfiguration"
              • "Ec2LaunchTemplateMaxLimitExceeded"
              • "Ec2SubnetListTooLong"
              • "IamThrottling"
              • "NodeTerminationFailure"
              • "PodEvictionFailure"
              • "SourceEc2LaunchTemplateNotFound"
              • "LimitExceeded"
              • "Unknown"
              • "AutoScalingGroupInstanceRefreshActive"
              • "KubernetesLabelInvalid"
              • "Ec2LaunchTemplateVersionMaxLimitExceeded"
            • message — (String)

              The error message associated with the issue.

            • resourceIds — (Array<String>)

              The Amazon Web Services resources that are afflicted by this issue.

        • updateConfig — (map)

          The node group update configuration.

          • maxUnavailable — (Integer)

            The maximum number of nodes unavailable at once during a version update. Nodes are updated in parallel. This value or maxUnavailablePercentage is required to have a value.The maximum number is 100.

          • maxUnavailablePercentage — (Integer)

            The maximum percentage of nodes unavailable during a version update. This percentage of nodes are updated in parallel, up to 100 nodes at once. This value or maxUnavailable is required to have a value.

        • launchTemplate — (map)

          If a launch template was used to create the node group, then this is the launch template that was used.

          • name — (String)

            The name of the launch template.

            You must specify either the launch template name or the launch template ID in the request, but not both.

          • version — (String)

            The version number of the launch template to use. If no version is specified, then the template's default version is used.

          • id — (String)

            The ID of the launch template.

            You must specify either the launch template ID or the launch template name in the request, but not both.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

describePodIdentityAssociation(params = {}, callback) ⇒ AWS.Request

Returns descriptive information about an EKS Pod Identity association.

This action requires the ID of the association. You can get the ID from the response to the CreatePodIdentityAssocation for newly created associations. Or, you can list the IDs for associations with ListPodIdentityAssociations and filter the list by namespace or service account.

Service Reference:

Examples:

Calling the describePodIdentityAssociation operation

var params = {
  associationId: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE' /* required */
};
eks.describePodIdentityAssociation(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of the cluster that the association is in.

    • associationId — (String)

      The ID of the association that you want the description of.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • association — (map)

        The full description of the EKS Pod Identity association.

        • clusterName — (String)

          The name of the cluster that the association is in.

        • namespace — (String)

          The name of the Kubernetes namespace inside the cluster to create the association in. The service account and the pods that use the service account must be in this namespace.

        • serviceAccount — (String)

          The name of the Kubernetes service account inside the cluster to associate the IAM credentials with.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role to associate with the service account. The EKS Pod Identity agent manages credentials to assume this role for applications in the containers in the pods that use this service account.

        • associationArn — (String)

          The Amazon Resource Name (ARN) of the association.

        • associationId — (String)

          The ID of the association.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

          The following basic restrictions apply to tags:

          • Maximum number of tags per resource – 50

          • For each resource, each tag key must be unique, and each tag key can have only one value.

          • Maximum key length – 128 Unicode characters in UTF-8

          • Maximum value length – 256 Unicode characters in UTF-8

          • If your tagging schema is used across multiple services and resources, remember that other services may have restrictions on allowed characters. Generally allowed characters are: letters, numbers, and spaces representable in UTF-8, and the following characters: + - = . _ : / @.

          • Tag keys and values are case-sensitive.

          • Do not use aws:, AWS:, or any upper or lowercase combination of such as a prefix for either keys or values as it is reserved for Amazon Web Services use. You cannot edit or delete tag keys or values with this prefix. Tags with this prefix do not count against your tags per resource limit.

        • createdAt — (Date)

          The timestamp that the association was created at.

        • modifiedAt — (Date)

          The most recent timestamp that the association was modified at

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeUpdate(params = {}, callback) ⇒ AWS.Request

Describes an update to an Amazon EKS resource.

When the status of the update is Succeeded, the update is complete. If an update fails, the status is Failed, and an error detail explains the reason for the failure.

Service Reference:

Examples:

Calling the describeUpdate operation

var params = {
  name: 'STRING_VALUE', /* required */
  updateId: 'STRING_VALUE', /* required */
  addonName: 'STRING_VALUE',
  nodegroupName: 'STRING_VALUE'
};
eks.describeUpdate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The name of the Amazon EKS cluster associated with the update.

    • updateId — (String)

      The ID of the update to describe.

    • nodegroupName — (String)

      The name of the Amazon EKS node group associated with the update. This parameter is required if the update is a node group update.

    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by ListAddons . This parameter is required if the update is an add-on update.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        The full description of the specified update.

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

disassociateAccessPolicy(params = {}, callback) ⇒ AWS.Request

Disassociates an access policy from an access entry.

Service Reference:

Examples:

Calling the disassociateAccessPolicy operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  policyArn: 'STRING_VALUE', /* required */
  principalArn: 'STRING_VALUE' /* required */
};
eks.disassociateAccessPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • principalArn — (String)

      The ARN of the IAM principal for the AccessEntry.

    • policyArn — (String)

      The ARN of the policy to disassociate from the access entry. For a list of associated policies ARNs, use ListAssociatedAccessPolicies.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

disassociateIdentityProviderConfig(params = {}, callback) ⇒ AWS.Request

Disassociates an identity provider configuration from a cluster.

If you disassociate an identity provider from your cluster, users included in the provider can no longer access the cluster. However, you can still access the cluster with IAM principals.

Examples:

Calling the disassociateIdentityProviderConfig operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  identityProviderConfig: { /* required */
    name: 'STRING_VALUE', /* required */
    type: 'STRING_VALUE' /* required */
  },
  clientRequestToken: 'STRING_VALUE'
};
eks.disassociateIdentityProviderConfig(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • identityProviderConfig — (map)

      An object representing an identity provider configuration.

      • typerequired — (String)

        The type of the identity provider configuration. The only type available is oidc.

      • namerequired — (String)

        The name of the identity provider configuration.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        An object representing an asynchronous update.

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccessEntries(params = {}, callback) ⇒ AWS.Request

Lists the access entries for your cluster.

Service Reference:

Examples:

Calling the listAccessEntries operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  associatedPolicyArn: 'STRING_VALUE',
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listAccessEntries(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • associatedPolicyArn — (String)

      The ARN of an AccessPolicy. When you specify an access policy ARN, only the access entries associated to that access policy are returned. For a list of available policy ARNs, use ListAccessPolicies.

    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • accessEntries — (Array<String>)

        The list of access entries that exist for the cluster.

      • nextToken — (String)

        The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccessPolicies(params = {}, callback) ⇒ AWS.Request

Lists the available access policies.

Service Reference:

Examples:

Calling the listAccessPolicies operation

var params = {
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listAccessPolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • accessPolicies — (Array<map>)

        The list of available access policies. You can't view the contents of an access policy using the API. To view the contents, see Access policy permissions in the Amazon EKS User Guide.

        • name — (String)

          The name of the access policy.

        • arn — (String)

          The ARN of the access policy.

      • nextToken — (String)

        The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAddons(params = {}, callback) ⇒ AWS.Request

Lists the installed add-ons.

Service Reference:

Examples:

Calling the listAddons operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listAddons(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • addons — (Array<String>)

        A list of installed add-ons.

      • nextToken — (String)

        The nextToken value to include in a future ListAddons request. When the results of a ListAddons request exceed maxResults, you can use this value to retrieve the next page of results. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAssociatedAccessPolicies(params = {}, callback) ⇒ AWS.Request

Lists the access policies associated with an access entry.

Service Reference:

Examples:

Calling the listAssociatedAccessPolicies operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  principalArn: 'STRING_VALUE', /* required */
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listAssociatedAccessPolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • principalArn — (String)

      The ARN of the IAM principal for the AccessEntry.

    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • clusterName — (String)

        The name of your cluster.

      • principalArn — (String)

        The ARN of the IAM principal for the AccessEntry.

      • nextToken — (String)

        The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.
      • associatedAccessPolicies — (Array<map>)

        The list of access policies associated with the access entry.

        • policyArn — (String)

          The ARN of the AccessPolicy.

        • accessScope — (map)

          The scope of the access policy.

          • type — (String)

            The scope type of an access policy.

            Possible values include:
            • "cluster"
            • "namespace"
          • namespaces — (Array<String>)

            A Kubernetes namespace that an access policy is scoped to. A value is required if you specified namespace for Type.

        • associatedAt — (Date)

          The date and time the AccessPolicy was associated with an AccessEntry.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listClusters(params = {}, callback) ⇒ AWS.Request

Lists the Amazon EKS clusters in your Amazon Web Services account in the specified Amazon Web Services Region.

Service Reference:

Examples:

To list your available clusters


/* This example command lists all of your available clusters in your default region. */

 var params = {
 };
 eks.listClusters(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    clusters: [
       "devel", 
       "prod"
    ]
   }
   */
 });

Calling the listClusters operation

var params = {
  include: [
    'STRING_VALUE',
    /* more items */
  ],
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listClusters(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.
    • include — (Array<String>)

      Indicates whether external clusters are included in the returned list. Use 'all' to return https://docs.aws.amazon.com/eks/latest/userguide/eks-connector.htmlconnected clusters, or blank to return only Amazon EKS clusters. 'all' must be in lowercase otherwise an error occurs.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • clusters — (Array<String>)

        A list of all of the clusters for your account in the specified Amazon Web Services Region.

      • nextToken — (String)

        The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listEksAnywhereSubscriptions(params = {}, callback) ⇒ AWS.Request

Displays the full description of the subscription.

Service Reference:

Examples:

Calling the listEksAnywhereSubscriptions operation

var params = {
  includeStatus: [
    CREATING | ACTIVE | UPDATING | EXPIRING | EXPIRED | DELETING,
    /* more items */
  ],
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listEksAnywhereSubscriptions(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • maxResults — (Integer)

      The maximum number of cluster results returned by ListEksAnywhereSubscriptions in paginated output. When you use this parameter, ListEksAnywhereSubscriptions returns only maxResults results in a single page along with a nextToken response element. You can see the remaining results of the initial request by sending another ListEksAnywhereSubscriptions request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, ListEksAnywhereSubscriptions returns up to 10 results and a nextToken value if applicable.

    • nextToken — (String)

      The nextToken value returned from a previous paginated ListEksAnywhereSubscriptions request where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value.

    • includeStatus — (Array<String>)

      An array of subscription statuses to filter on.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • subscriptions — (Array<map>)

        A list of all subscription objects in the region, filtered by includeStatus and paginated by nextToken and maxResults.

        • id — (String)

          UUID identifying a subscription.

        • arn — (String)

          The Amazon Resource Name (ARN) for the subscription.

        • createdAt — (Date)

          The Unix timestamp in seconds for when the subscription was created.

        • effectiveDate — (Date)

          The Unix timestamp in seconds for when the subscription is effective.

        • expirationDate — (Date)

          The Unix timestamp in seconds for when the subscription will expire or auto renew, depending on the auto renew configuration of the subscription object.

        • licenseQuantity — (Integer)

          The number of licenses included in a subscription. Valid values are between 1 and 100.

        • licenseType — (String)

          The type of licenses included in the subscription. Valid value is CLUSTER. With the CLUSTER license type, each license covers support for a single EKS Anywhere cluster.

          Possible values include:
          • "Cluster"
        • term — (map)

          An EksAnywhereSubscriptionTerm object.

          • duration — (Integer)

            The duration of the subscription term. Valid values are 12 and 36, indicating a 12 month or 36 month subscription.

          • unit — (String)

            The term unit of the subscription. Valid value is MONTHS.

            Possible values include:
            • "MONTHS"
        • status — (String)

          The status of a subscription.

        • autoRenew — (Boolean)

          A boolean indicating whether or not a subscription will auto renew when it expires.

        • licenseArns — (Array<String>)

          Amazon Web Services License Manager ARN associated with the subscription.

        • tags — (map<String>)

          The metadata for a subscription to assist with categorization and organization. Each tag consists of a key and an optional value. Subscription tags do not propagate to any other resources associated with the subscription.

      • nextToken — (String)

        The nextToken value to include in a future ListEksAnywhereSubscriptions request. When the results of a ListEksAnywhereSubscriptions request exceed maxResults, you can use this value to retrieve the next page of results. This value is null when there are no more results to return.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listFargateProfiles(params = {}, callback) ⇒ AWS.Request

Lists the Fargate profiles associated with the specified cluster in your Amazon Web Services account in the specified Amazon Web Services Region.

Service Reference:

Examples:

Calling the listFargateProfiles operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listFargateProfiles(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • fargateProfileNames — (Array<String>)

        A list of all of the Fargate profiles associated with the specified cluster.

      • nextToken — (String)

        The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listIdentityProviderConfigs(params = {}, callback) ⇒ AWS.Request

Lists the identity provider configurations for your cluster.

Service Reference:

Examples:

Calling the listIdentityProviderConfigs operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listIdentityProviderConfigs(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • identityProviderConfigs — (Array<map>)

        The identity provider configurations for the cluster.

        • typerequired — (String)

          The type of the identity provider configuration. The only type available is oidc.

        • namerequired — (String)

          The name of the identity provider configuration.

      • nextToken — (String)

        The nextToken value to include in a future ListIdentityProviderConfigsResponse request. When the results of a ListIdentityProviderConfigsResponse request exceed maxResults, you can use this value to retrieve the next page of results. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listInsights(params = {}, callback) ⇒ AWS.Request

Returns a list of all insights checked for against the specified cluster. You can filter which insights are returned by category, associated Kubernetes version, and status.

Service Reference:

Examples:

Calling the listInsights operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  filter: {
    categories: [
      UPGRADE_READINESS,
      /* more items */
    ],
    kubernetesVersions: [
      'STRING_VALUE',
      /* more items */
    ],
    statuses: [
      PASSING | WARNING | ERROR | UNKNOWN,
      /* more items */
    ]
  },
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listInsights(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of the Amazon EKS cluster associated with the insights.

    • filter — (map)

      The criteria to filter your list of insights for your cluster. You can filter which insights are returned by category, associated Kubernetes version, and status.

      • categories — (Array<String>)

        The categories to use to filter insights.

      • kubernetesVersions — (Array<String>)

        The Kubernetes versions to use to filter the insights.

      • statuses — (Array<String>)

        The statuses to use to filter the insights.

    • maxResults — (Integer)

      The maximum number of identity provider configurations returned by ListInsights in paginated output. When you use this parameter, ListInsights returns only maxResults results in a single page along with a nextToken response element. You can see the remaining results of the initial request by sending another ListInsights request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, ListInsights returns up to 100 results and a nextToken value, if applicable.

    • nextToken — (String)

      The nextToken value returned from a previous paginated ListInsights request. When the results of a ListInsights request exceed maxResults, you can use this value to retrieve the next page of results. This value is null when there are no more results to return.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • insights — (Array<map>)

        The returned list of insights.

        • id — (String)

          The ID of the insight.

        • name — (String)

          The name of the insight.

        • category — (String)

          The category of the insight.

          Possible values include:
          • "UPGRADE_READINESS"
        • kubernetesVersion — (String)

          The Kubernetes minor version associated with an insight if applicable.

        • lastRefreshTime — (Date)

          The time Amazon EKS last successfully completed a refresh of this insight check on the cluster.

        • lastTransitionTime — (Date)

          The time the status of the insight last changed.

        • description — (String)

          The description of the insight which includes alert criteria, remediation recommendation, and additional resources (contains Markdown).

        • insightStatus — (map)

          An object containing more detail on the status of the insight.

          • status — (String)

            The status of the resource.

            Possible values include:
            • "PASSING"
            • "WARNING"
            • "ERROR"
            • "UNKNOWN"
          • reason — (String)

            Explanation on the reasoning for the status of the resource.

      • nextToken — (String)

        The nextToken value to include in a future ListInsights request. When the results of a ListInsights request exceed maxResults, you can use this value to retrieve the next page of results. This value is null when there are no more results to return.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listNodegroups(params = {}, callback) ⇒ AWS.Request

Lists the managed node groups associated with the specified cluster in your Amazon Web Services account in the specified Amazon Web Services Region. Self-managed node groups aren't listed.

Service Reference:

Examples:

Calling the listNodegroups operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE'
};
eks.listNodegroups(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • nodegroups — (Array<String>)

        A list of all of the node groups associated with the specified cluster.

      • nextToken — (String)

        The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPodIdentityAssociations(params = {}, callback) ⇒ AWS.Request

List the EKS Pod Identity associations in a cluster. You can filter the list by the namespace that the association is in or the service account that the association uses.

Service Reference:

Examples:

Calling the listPodIdentityAssociations operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  maxResults: 'NUMBER_VALUE',
  namespace: 'STRING_VALUE',
  nextToken: 'STRING_VALUE',
  serviceAccount: 'STRING_VALUE'
};
eks.listPodIdentityAssociations(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of the cluster that the associations are in.

    • namespace — (String)

      The name of the Kubernetes namespace inside the cluster that the associations are in.

    • serviceAccount — (String)

      The name of the Kubernetes service account that the associations use.

    • maxResults — (Integer)

      The maximum number of EKS Pod Identity association results returned by ListPodIdentityAssociations in paginated output. When you use this parameter, ListPodIdentityAssociations returns only maxResults results in a single page along with a nextToken response element. You can see the remaining results of the initial request by sending another ListPodIdentityAssociations request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, ListPodIdentityAssociations returns up to 100 results and a nextToken value if applicable.

    • nextToken — (String)

      The nextToken value returned from a previous paginated ListUpdates request where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • associations — (Array<map>)

        The list of summarized descriptions of the associations that are in the cluster and match any filters that you provided.

        Each summary is simplified by removing these fields compared to the full PodIdentityAssociation :

        • The IAM role: roleArn

        • The timestamp that the association was created at: createdAt

        • The most recent timestamp that the association was modified at:. modifiedAt

        • The tags on the association: tags

        • clusterName — (String)

          The name of the cluster that the association is in.

        • namespace — (String)

          The name of the Kubernetes namespace inside the cluster to create the association in. The service account and the pods that use the service account must be in this namespace.

        • serviceAccount — (String)

          The name of the Kubernetes service account inside the cluster to associate the IAM credentials with.

        • associationArn — (String)

          The Amazon Resource Name (ARN) of the association.

        • associationId — (String)

          The ID of the association.

      • nextToken — (String)

        The nextToken value to include in a future ListPodIdentityAssociations request. When the results of a ListPodIdentityAssociations request exceed maxResults, you can use this value to retrieve the next page of results. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listTagsForResource(params = {}, callback) ⇒ AWS.Request

List the tags for an Amazon EKS resource.

Service Reference:

Examples:

To list tags for a cluster


/* This example lists all of the tags for the `beta` cluster. */

 var params = {
  resourceArn: "arn:aws:eks:us-west-2:012345678910:cluster/beta"
 };
 eks.listTagsForResource(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    tags: {
     "aws:tag:domain": "beta"
    }
   }
   */
 });

Calling the listTagsForResource operation

var params = {
  resourceArn: 'STRING_VALUE' /* required */
};
eks.listTagsForResource(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • resourceArn — (String)

      The Amazon Resource Name (ARN) that identifies the resource to list tags for.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • tags — (map<String>)

        The tags for the resource.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listUpdates(params = {}, callback) ⇒ AWS.Request

Lists the updates associated with an Amazon EKS resource in your Amazon Web Services account, in the specified Amazon Web Services Region.

Service Reference:

Examples:

Calling the listUpdates operation

var params = {
  name: 'STRING_VALUE', /* required */
  addonName: 'STRING_VALUE',
  maxResults: 'NUMBER_VALUE',
  nextToken: 'STRING_VALUE',
  nodegroupName: 'STRING_VALUE'
};
eks.listUpdates(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The name of the Amazon EKS cluster to list updates for.

    • nodegroupName — (String)

      The name of the Amazon EKS managed node group to list updates for.

    • addonName — (String)

      The names of the installed add-ons that have available updates.

    • nextToken — (String)

      The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

      Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.
    • maxResults — (Integer)

      The maximum number of results, returned in paginated output. You receive maxResults in a single page, along with a nextToken response element. You can see the remaining results of the initial request by sending another request with the returned nextToken value. This value can be between 1 and 100. If you don't use this parameter, 100 results and a nextToken value, if applicable, are returned.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • updateIds — (Array<String>)

        A list of all the updates for the specified cluster and Region.

      • nextToken — (String)

        The nextToken value returned from a previous paginated request, where maxResults was used and the results exceeded the value of that parameter. Pagination continues from the end of the previous results that returned the nextToken value. This value is null when there are no more results to return.

        Note: This token should be treated as an opaque identifier that is used only to retrieve the next items in a list and not for other programmatic purposes.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

registerCluster(params = {}, callback) ⇒ AWS.Request

Connects a Kubernetes cluster to the Amazon EKS control plane.

Any Kubernetes cluster can be connected to the Amazon EKS control plane to view current information about the cluster and its nodes.

Cluster connection requires two steps. First, send a RegisterClusterRequest to add it to the Amazon EKS control plane.

Second, a Manifest containing the activationID and activationCode must be applied to the Kubernetes cluster through it's native provider to provide visibility.

After the manifest is updated and applied, the connected cluster is visible to the Amazon EKS control plane. If the manifest isn't applied within three days, the connected cluster will no longer be visible and must be deregistered using DeregisterCluster.

Service Reference:

Examples:

Calling the registerCluster operation

var params = {
  connectorConfig: { /* required */
    provider: EKS_ANYWHERE | ANTHOS | GKE | AKS | OPENSHIFT | TANZU | RANCHER | EC2 | OTHER, /* required */
    roleArn: 'STRING_VALUE' /* required */
  },
  name: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE',
  tags: {
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  }
};
eks.registerCluster(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      A unique name for this cluster in your Amazon Web Services Region.

    • connectorConfig — (map)

      The configuration settings required to connect the Kubernetes cluster to the Amazon EKS control plane.

      • roleArnrequired — (String)

        The Amazon Resource Name (ARN) of the role that is authorized to request the connector configuration.

      • providerrequired — (String)

        The cloud provider for the target cluster to connect.

        Possible values include:
        • "EKS_ANYWHERE"
        • "ANTHOS"
        • "GKE"
        • "AKS"
        • "OPENSHIFT"
        • "TANZU"
        • "RANCHER"
        • "EC2"
        • "OTHER"
    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • cluster — (map)

        An object representing an Amazon EKS cluster.

        • name — (String)

          The name of your cluster.

        • arn — (String)

          The Amazon Resource Name (ARN) of the cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • version — (String)

          The Kubernetes server version for the cluster.

        • endpoint — (String)

          The endpoint for your Kubernetes API server.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf.

        • resourcesVpcConfig — (map)

          The VPC configuration used by the cluster control plane. Amazon EKS VPC resources have specific requirements to work properly with Kubernetes. For more information, see Cluster VPC considerations and Cluster security group considerations in the Amazon EKS User Guide.

          • subnetIds — (Array<String>)

            The subnets associated with your cluster.

          • securityGroupIds — (Array<String>)

            The security groups associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Kubernetes control plane.

          • clusterSecurityGroupId — (String)

            The cluster security group that was created by Amazon EKS for the cluster. Managed node groups use this security group for control-plane-to-data-plane communication.

          • vpcId — (String)

            The VPC associated with your cluster.

          • endpointPublicAccess — (Boolean)

            Whether the public API server endpoint is enabled.

          • endpointPrivateAccess — (Boolean)

            This parameter indicates whether the Amazon EKS private API server endpoint is enabled. If the Amazon EKS private API server endpoint is enabled, Kubernetes API requests that originate from within your cluster's VPC use the private VPC endpoint instead of traversing the internet. If this value is disabled and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

          • publicAccessCidrs — (Array<String>)

            The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint.

        • kubernetesNetworkConfig — (map)

          The Kubernetes network configuration for the cluster.

          • serviceIpv4Cidr — (String)

            The CIDR block that Kubernetes Pod and Service object IP addresses are assigned from. Kubernetes assigns addresses from an IPv4 CIDR block assigned to a subnet that the node is in. If you didn't specify a CIDR block when you created the cluster, then Kubernetes assigns addresses from either the 10.100.0.0/16 or 172.20.0.0/16 CIDR blocks. If this was specified, then it was specified when the cluster was created and it can't be changed.

          • serviceIpv6Cidr — (String)

            The CIDR block that Kubernetes pod and service IP addresses are assigned from if you created a 1.21 or later cluster with version 1.10.1 or later of the Amazon VPC CNI add-on and specified ipv6 for ipFamily when you created the cluster. Kubernetes assigns service addresses from the unique local address range (fc00::/7) because you can't specify a custom IPv6 CIDR block when you create the cluster.

          • ipFamily — (String)

            The IP family used to assign Kubernetes Pod and Service objects IP addresses. The IP family is always ipv4, unless you have a 1.21 or later cluster running version 1.10.1 or later of the Amazon VPC CNI plugin for Kubernetes and specified ipv6 when you created the cluster.

            Possible values include:
            • "ipv4"
            • "ipv6"
        • logging — (map)

          The logging configuration for your cluster.

          • clusterLogging — (Array<map>)

            The cluster control plane logging configuration for your cluster.

            • types — (Array<String>)

              The available cluster control plane log types.

            • enabled — (Boolean)

              If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

        • identity — (map)

          The identity provider information for the cluster.

          • oidc — (map)

            An object representing the OpenID Connect identity provider information.

            • issuer — (String)

              The issuer URL for the OIDC identity provider.

        • status — (String)

          The current status of the cluster.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "FAILED"
          • "UPDATING"
          • "PENDING"
        • certificateAuthority — (map)

          The certificate-authority-data for your cluster.

          • data — (String)

            The Base64-encoded certificate data required to communicate with your cluster. Add this to the certificate-authority-data section of the kubeconfig file for your cluster.

        • clientRequestToken — (String)

          A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

        • platformVersion — (String)

          The platform version of your Amazon EKS cluster. For more information about clusters deployed on the Amazon Web Services Cloud, see Platform versions in the Amazon EKS User Guide . For more information about local clusters deployed on an Outpost, see Amazon EKS local cluster platform versions in the Amazon EKS User Guide .

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • encryptionConfig — (Array<map>)

          The encryption configuration for the cluster.

          • resources — (Array<String>)

            Specifies the resources to be encrypted. The only supported value is secrets.

          • provider — (map)

            Key Management Service (KMS) key. Either the ARN or the alias can be used.

            • keyArn — (String)

              Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

        • connectorConfig — (map)

          The configuration used to connect to a cluster for registration.

          • activationId — (String)

            A unique ID associated with the cluster for registration purposes.

          • activationCode — (String)

            A unique code associated with the cluster for registration purposes.

          • activationExpiry — (Date)

            The expiration time of the connected cluster. The cluster's YAML file must be applied through the native provider.

          • provider — (String)

            The cluster's cloud service provider.

          • roleArn — (String)

            The Amazon Resource Name (ARN) of the role to communicate with services from the connected Kubernetes cluster.

        • id — (String)

          The ID of your local Amazon EKS cluster on an Amazon Web Services Outpost. This property isn't available for an Amazon EKS cluster on the Amazon Web Services cloud.

        • health — (map)

          An object representing the health of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • issues — (Array<map>)

            An object representing the health issues of your local Amazon EKS cluster on an Amazon Web Services Outpost.

            • code — (String)

              The error code of the issue.

              Possible values include:
              • "AccessDenied"
              • "ClusterUnreachable"
              • "ConfigurationConflict"
              • "InternalFailure"
              • "ResourceLimitExceeded"
              • "ResourceNotFound"
              • "IamRoleNotFound"
              • "VpcNotFound"
              • "InsufficientFreeAddresses"
              • "Ec2ServiceNotSubscribed"
              • "Ec2SubnetNotFound"
              • "Ec2SecurityGroupNotFound"
              • "KmsGrantRevoked"
              • "KmsKeyNotFound"
              • "KmsKeyMarkedForDeletion"
              • "KmsKeyDisabled"
              • "StsRegionalEndpointDisabled"
              • "UnsupportedVersion"
              • "Other"
            • message — (String)

              A description of the issue.

            • resourceIds — (Array<String>)

              The resource IDs that the issue relates to.

        • outpostConfig — (map)

          An object representing the configuration of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • outpostArnsrequired — (Array<String>)

            The ARN of the Outpost that you specified for use with your local Amazon EKS cluster on Outposts.

          • controlPlaneInstanceTyperequired — (String)

            The Amazon EC2 instance type used for the control plane. The instance type is the same for all control plane instances.

          • controlPlanePlacement — (map)

            An object representing the placement configuration for all the control plane instances of your local Amazon EKS cluster on an Amazon Web Services Outpost. For more information, see Capacity considerations in the Amazon EKS User Guide.

            • groupName — (String)

              The name of the placement group for the Kubernetes control plane instances.

        • accessConfig — (map)

          The access configuration for the cluster.

          • bootstrapClusterCreatorAdminPermissions — (Boolean)

            Specifies whether or not the cluster creator IAM principal was set as a cluster admin access entry during cluster creation time.

          • authenticationMode — (String)

            The current authentication mode of the cluster.

            Possible values include:
            • "API"
            • "API_AND_CONFIG_MAP"
            • "CONFIG_MAP"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagResource(params = {}, callback) ⇒ AWS.Request

Associates the specified tags to an Amazon EKS resource with the specified resourceArn. If existing tags on a resource are not specified in the request parameters, they aren't changed. When a resource is deleted, the tags associated with that resource are also deleted. Tags that you create for Amazon EKS resources don't propagate to any other resources associated with the cluster. For example, if you tag a cluster with this operation, that tag doesn't automatically propagate to the subnets and nodes associated with the cluster.

Service Reference:

Examples:

Calling the tagResource operation

var params = {
  resourceArn: 'STRING_VALUE', /* required */
  tags: { /* required */
    '<TagKey>': 'STRING_VALUE',
    /* '<TagKey>': ... */
  }
};
eks.tagResource(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • resourceArn — (String)

      The Amazon Resource Name (ARN) of the resource to add tags to.

    • tags — (map<String>)

      Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagResource(params = {}, callback) ⇒ AWS.Request

Deletes specified tags from an Amazon EKS resource.

Service Reference:

Examples:

Calling the untagResource operation

var params = {
  resourceArn: 'STRING_VALUE', /* required */
  tagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
eks.untagResource(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • resourceArn — (String)

      The Amazon Resource Name (ARN) of the resource to delete tags from.

    • tagKeys — (Array<String>)

      The keys of the tags to remove.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateAccessEntry(params = {}, callback) ⇒ AWS.Request

Updates an access entry.

Service Reference:

Examples:

Calling the updateAccessEntry operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  principalArn: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE',
  kubernetesGroups: [
    'STRING_VALUE',
    /* more items */
  ],
  username: 'STRING_VALUE'
};
eks.updateAccessEntry(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • principalArn — (String)

      The ARN of the IAM principal for the AccessEntry.

    • kubernetesGroups — (Array<String>)

      The value for name that you've specified for kind: Group as a subject in a Kubernetes RoleBinding or ClusterRoleBinding object. Amazon EKS doesn't confirm that the value for name exists in any bindings on your cluster. You can specify one or more names.

      Kubernetes authorizes the principalArn of the access entry to access any cluster objects that you've specified in a Kubernetes Role or ClusterRole object that is also specified in a binding's roleRef. For more information about creating Kubernetes RoleBinding, ClusterRoleBinding, Role, or ClusterRole objects, see Using RBAC Authorization in the Kubernetes documentation.

      If you want Amazon EKS to authorize the principalArn (instead of, or in addition to Kubernetes authorizing the principalArn), you can associate one or more access policies to the access entry using AssociateAccessPolicy. If you associate any access policies, the principalARN has all permissions assigned in the associated access policies and all permissions in any Kubernetes Role or ClusterRole objects that the group names are bound to.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • username — (String)

      The username to authenticate to Kubernetes with. We recommend not specifying a username and letting Amazon EKS specify it for you. For more information about the value Amazon EKS specifies for you, or constraints before specifying your own username, see Creating access entries in the Amazon EKS User Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • accessEntry — (map)

        The ARN of the IAM principal for the AccessEntry.

        • clusterName — (String)

          The name of your cluster.

        • principalArn — (String)

          The ARN of the IAM principal for the access entry. If you ever delete the IAM principal with this ARN, the access entry isn't automatically deleted. We recommend that you delete the access entry with an ARN for an IAM principal that you delete. If you don't delete the access entry and ever recreate the IAM principal, even if it has the same ARN, the access entry won't work. This is because even though the ARN is the same for the recreated IAM principal, the roleID or userID (you can see this with the Security Token Service GetCallerIdentity API) is different for the recreated IAM principal than it was for the original IAM principal. Even though you don't see the IAM principal's roleID or userID for an access entry, Amazon EKS stores it with the access entry.

        • kubernetesGroups — (Array<String>)

          A name that you've specified in a Kubernetes RoleBinding or ClusterRoleBinding object so that Kubernetes authorizes the principalARN access to cluster objects.

        • accessEntryArn — (String)

          The ARN of the access entry.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • username — (String)

          The name of a user that can authenticate to your cluster.

        • type — (String)

          The type of the access entry.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateAddon(params = {}, callback) ⇒ AWS.Request

Updates an Amazon EKS add-on.

Service Reference:

Examples:

Calling the updateAddon operation

var params = {
  addonName: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE', /* required */
  addonVersion: 'STRING_VALUE',
  clientRequestToken: 'STRING_VALUE',
  configurationValues: 'STRING_VALUE',
  resolveConflicts: OVERWRITE | NONE | PRESERVE,
  serviceAccountRoleArn: 'STRING_VALUE'
};
eks.updateAddon(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by ListAddons .

    • addonVersion — (String)

      The version of the add-on. The version must match one of the versions returned by DescribeAddonVersions .

    • serviceAccountRoleArn — (String)

      The Amazon Resource Name (ARN) of an existing IAM role to bind to the add-on's service account. The role must be assigned the IAM permissions required by the add-on. If you don't specify an existing IAM role, then the add-on uses the permissions assigned to the node IAM role. For more information, see Amazon EKS node IAM role in the Amazon EKS User Guide.

      Note: To specify an existing IAM role, you must have an IAM OpenID Connect (OIDC) provider created for your cluster. For more information, see Enabling IAM roles for service accounts on your cluster in the Amazon EKS User Guide.
    • resolveConflicts — (String)

      How to resolve field value conflicts for an Amazon EKS add-on if you've changed a value from the Amazon EKS default value. Conflicts are handled based on the option you choose:

      • None – Amazon EKS doesn't change the value. The update might fail.

      • Overwrite – Amazon EKS overwrites the changed value back to the Amazon EKS default value.

      • Preserve – Amazon EKS preserves the value. If you choose this option, we recommend that you test any field and value changes on a non-production cluster before updating the add-on on your production cluster.

      Possible values include:
      • "OVERWRITE"
      • "NONE"
      • "PRESERVE"
    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • configurationValues — (String)

      The set of configuration values for the add-on that's created. The values that you provide are validated against the schema returned by DescribeAddonConfiguration.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        An object representing an asynchronous update.

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateClusterConfig(params = {}, callback) ⇒ AWS.Request

Updates an Amazon EKS cluster configuration. Your cluster continues to function during the update. The response output includes an update ID that you can use to track the status of your cluster update with DescribeUpdate"/>.

You can use this API operation to enable or disable exporting the Kubernetes control plane logs for your cluster to CloudWatch Logs. By default, cluster control plane logs aren't exported to CloudWatch Logs. For more information, see Amazon EKS Cluster control plane logs in the Amazon EKS User Guide .

Note: CloudWatch Logs ingestion, archive storage, and data scanning rates apply to exported control plane logs. For more information, see CloudWatch Pricing.

You can also use this API operation to enable or disable public and private access to your cluster's Kubernetes API server endpoint. By default, public access is enabled, and private access is disabled. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

You can also use this API operation to choose different subnets and security groups for the cluster. You must specify at least two subnets that are in different Availability Zones. You can't change which VPC the subnets are from, the subnets must be in the same VPC as the subnets that the cluster was created with. For more information about the VPC requirements, see https://docs.aws.amazon.com/eks/latest/userguide/network_reqs.html in the Amazon EKS User Guide .

Cluster updates are asynchronous, and they should finish within a few minutes. During an update, the cluster status moves to UPDATING (this status transition is eventually consistent). When the update is complete (either Failed or Successful), the cluster status moves to Active.

Service Reference:

Examples:

Calling the updateClusterConfig operation

var params = {
  name: 'STRING_VALUE', /* required */
  accessConfig: {
    authenticationMode: API | API_AND_CONFIG_MAP | CONFIG_MAP
  },
  clientRequestToken: 'STRING_VALUE',
  logging: {
    clusterLogging: [
      {
        enabled: true || false,
        types: [
          api | audit | authenticator | controllerManager | scheduler,
          /* more items */
        ]
      },
      /* more items */
    ]
  },
  resourcesVpcConfig: {
    endpointPrivateAccess: true || false,
    endpointPublicAccess: true || false,
    publicAccessCidrs: [
      'STRING_VALUE',
      /* more items */
    ],
    securityGroupIds: [
      'STRING_VALUE',
      /* more items */
    ],
    subnetIds: [
      'STRING_VALUE',
      /* more items */
    ]
  }
};
eks.updateClusterConfig(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The name of the Amazon EKS cluster to update.

    • resourcesVpcConfig — (map)

      An object representing the VPC configuration to use for an Amazon EKS cluster.

      • subnetIds — (Array<String>)

        Specify subnets for your Amazon EKS nodes. Amazon EKS creates cross-account elastic network interfaces in these subnets to allow communication between your nodes and the Kubernetes control plane.

      • securityGroupIds — (Array<String>)

        Specify one or more security groups for the cross-account elastic network interfaces that Amazon EKS creates to use that allow communication between your nodes and the Kubernetes control plane. If you don't specify any security groups, then familiarize yourself with the difference between Amazon EKS defaults for clusters deployed with Kubernetes. For more information, see Amazon EKS security group considerations in the Amazon EKS User Guide .

      • endpointPublicAccess — (Boolean)

        Set this value to false to disable public access to your cluster's Kubernetes API server endpoint. If you disable public access, your cluster's Kubernetes API server can only receive requests from within the cluster VPC. The default value for this parameter is true, which enables public access for your Kubernetes API server. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

      • endpointPrivateAccess — (Boolean)

        Set this value to true to enable private access for your cluster's Kubernetes API server endpoint. If you enable private access, Kubernetes API requests from within your cluster's VPC use the private VPC endpoint. The default value for this parameter is false, which disables private access for your Kubernetes API server. If you disable private access and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

      • publicAccessCidrs — (Array<String>)

        The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint. Communication to the endpoint from addresses outside of the CIDR blocks that you specify is denied. The default value is 0.0.0.0/0. If you've disabled private endpoint access, make sure that you specify the necessary CIDR blocks for every node and Fargate Pod in the cluster. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

    • logging — (map)

      Enable or disable exporting the Kubernetes control plane logs for your cluster to CloudWatch Logs. By default, cluster control plane logs aren't exported to CloudWatch Logs. For more information, see Amazon EKS cluster control plane logs in the Amazon EKS User Guide .

      Note: CloudWatch Logs ingestion, archive storage, and data scanning rates apply to exported control plane logs. For more information, see CloudWatch Pricing.
      • clusterLogging — (Array<map>)

        The cluster control plane logging configuration for your cluster.

        • types — (Array<String>)

          The available cluster control plane log types.

        • enabled — (Boolean)

          If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.
    • accessConfig — (map)

      The access configuration for the cluster.

      • authenticationMode — (String)

        The desired authentication mode for the cluster.

        Possible values include:
        • "API"
        • "API_AND_CONFIG_MAP"
        • "CONFIG_MAP"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        An object representing an asynchronous update.

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateClusterVersion(params = {}, callback) ⇒ AWS.Request

Updates an Amazon EKS cluster to the specified Kubernetes version. Your cluster continues to function during the update. The response output includes an update ID that you can use to track the status of your cluster update with the DescribeUpdate API operation.

Cluster updates are asynchronous, and they should finish within a few minutes. During an update, the cluster status moves to UPDATING (this status transition is eventually consistent). When the update is complete (either Failed or Successful), the cluster status moves to Active.

If your cluster has managed node groups attached to it, all of your node groups’ Kubernetes versions must match the cluster’s Kubernetes version in order to update the cluster to a new Kubernetes version.

Service Reference:

Examples:

Calling the updateClusterVersion operation

var params = {
  name: 'STRING_VALUE', /* required */
  version: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE'
};
eks.updateClusterVersion(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • name — (String)

      The name of the Amazon EKS cluster to update.

    • version — (String)

      The desired Kubernetes version following a successful update.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        The full description of the specified update

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateEksAnywhereSubscription(params = {}, callback) ⇒ AWS.Request

Update an EKS Anywhere Subscription. Only auto renewal and tags can be updated after subscription creation.

Service Reference:

Examples:

Calling the updateEksAnywhereSubscription operation

var params = {
  autoRenew: true || false, /* required */
  id: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE'
};
eks.updateEksAnywhereSubscription(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • id — (String)

      The ID of the subscription.

    • autoRenew — (Boolean)

      A boolean indicating whether or not to automatically renew the subscription.

    • clientRequestToken — (String)

      Unique, case-sensitive identifier to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • subscription — (map)

        The full description of the updated subscription.

        • id — (String)

          UUID identifying a subscription.

        • arn — (String)

          The Amazon Resource Name (ARN) for the subscription.

        • createdAt — (Date)

          The Unix timestamp in seconds for when the subscription was created.

        • effectiveDate — (Date)

          The Unix timestamp in seconds for when the subscription is effective.

        • expirationDate — (Date)

          The Unix timestamp in seconds for when the subscription will expire or auto renew, depending on the auto renew configuration of the subscription object.

        • licenseQuantity — (Integer)

          The number of licenses included in a subscription. Valid values are between 1 and 100.

        • licenseType — (String)

          The type of licenses included in the subscription. Valid value is CLUSTER. With the CLUSTER license type, each license covers support for a single EKS Anywhere cluster.

          Possible values include:
          • "Cluster"
        • term — (map)

          An EksAnywhereSubscriptionTerm object.

          • duration — (Integer)

            The duration of the subscription term. Valid values are 12 and 36, indicating a 12 month or 36 month subscription.

          • unit — (String)

            The term unit of the subscription. Valid value is MONTHS.

            Possible values include:
            • "MONTHS"
        • status — (String)

          The status of a subscription.

        • autoRenew — (Boolean)

          A boolean indicating whether or not a subscription will auto renew when it expires.

        • licenseArns — (Array<String>)

          Amazon Web Services License Manager ARN associated with the subscription.

        • tags — (map<String>)

          The metadata for a subscription to assist with categorization and organization. Each tag consists of a key and an optional value. Subscription tags do not propagate to any other resources associated with the subscription.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateNodegroupConfig(params = {}, callback) ⇒ AWS.Request

Updates an Amazon EKS managed node group configuration. Your node group continues to function during the update. The response output includes an update ID that you can use to track the status of your node group update with the DescribeUpdate API operation. Currently you can update the Kubernetes labels for a node group or the scaling configuration.

Service Reference:

Examples:

Calling the updateNodegroupConfig operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  nodegroupName: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE',
  labels: {
    addOrUpdateLabels: {
      '<labelKey>': 'STRING_VALUE',
      /* '<labelKey>': ... */
    },
    removeLabels: [
      'STRING_VALUE',
      /* more items */
    ]
  },
  scalingConfig: {
    desiredSize: 'NUMBER_VALUE',
    maxSize: 'NUMBER_VALUE',
    minSize: 'NUMBER_VALUE'
  },
  taints: {
    addOrUpdateTaints: [
      {
        effect: NO_SCHEDULE | NO_EXECUTE | PREFER_NO_SCHEDULE,
        key: 'STRING_VALUE',
        value: 'STRING_VALUE'
      },
      /* more items */
    ],
    removeTaints: [
      {
        effect: NO_SCHEDULE | NO_EXECUTE | PREFER_NO_SCHEDULE,
        key: 'STRING_VALUE',
        value: 'STRING_VALUE'
      },
      /* more items */
    ]
  },
  updateConfig: {
    maxUnavailable: 'NUMBER_VALUE',
    maxUnavailablePercentage: 'NUMBER_VALUE'
  }
};
eks.updateNodegroupConfig(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • nodegroupName — (String)

      The name of the managed node group to update.

    • labels — (map)

      The Kubernetes labels to apply to the nodes in the node group after the update.

      • addOrUpdateLabels — (map<String>)

        The Kubernetes labels to add or update.

      • removeLabels — (Array<String>)

        The Kubernetes labels to remove.

    • taints — (map)

      The Kubernetes taints to be applied to the nodes in the node group after the update. For more information, see Node taints on managed node groups.

      • addOrUpdateTaints — (Array<map>)

        Kubernetes taints to be added or updated.

        • key — (String)

          The key of the taint.

        • value — (String)

          The value of the taint.

        • effect — (String)

          The effect of the taint.

          Possible values include:
          • "NO_SCHEDULE"
          • "NO_EXECUTE"
          • "PREFER_NO_SCHEDULE"
      • removeTaints — (Array<map>)

        Kubernetes taints to remove.

        • key — (String)

          The key of the taint.

        • value — (String)

          The value of the taint.

        • effect — (String)

          The effect of the taint.

          Possible values include:
          • "NO_SCHEDULE"
          • "NO_EXECUTE"
          • "PREFER_NO_SCHEDULE"
    • scalingConfig — (map)

      The scaling configuration details for the Auto Scaling group after the update.

      • minSize — (Integer)

        The minimum number of nodes that the managed node group can scale in to.

      • maxSize — (Integer)

        The maximum number of nodes that the managed node group can scale out to. For information about the maximum number that you can specify, see Amazon EKS service quotas in the Amazon EKS User Guide.

      • desiredSize — (Integer)

        The current number of nodes that the managed node group should maintain.

        If you use the Kubernetes Cluster Autoscaler, you shouldn't change the desiredSize value directly, as this can cause the Cluster Autoscaler to suddenly scale up or scale down.

        Whenever this parameter changes, the number of worker nodes in the node group is updated to the specified size. If this parameter is given a value that is smaller than the current number of running worker nodes, the necessary number of worker nodes are terminated to match the given value. When using CloudFormation, no action occurs if you remove this parameter from your CFN template.

        This parameter can be different from minSize in some cases, such as when starting with extra hosts for testing. This parameter can also be different when you want to start with an estimated number of needed hosts, but let the Cluster Autoscaler reduce the number if there are too many. When the Cluster Autoscaler is used, the desiredSize parameter is altered by the Cluster Autoscaler (but can be out-of-date for short periods of time). the Cluster Autoscaler doesn't scale a managed node group lower than minSize or higher than maxSize.

    • updateConfig — (map)

      The node group update configuration.

      • maxUnavailable — (Integer)

        The maximum number of nodes unavailable at once during a version update. Nodes are updated in parallel. This value or maxUnavailablePercentage is required to have a value.The maximum number is 100.

      • maxUnavailablePercentage — (Integer)

        The maximum percentage of nodes unavailable during a version update. This percentage of nodes are updated in parallel, up to 100 nodes at once. This value or maxUnavailable is required to have a value.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        An object representing an asynchronous update.

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateNodegroupVersion(params = {}, callback) ⇒ AWS.Request

Updates the Kubernetes version or AMI version of an Amazon EKS managed node group.

You can update a node group using a launch template only if the node group was originally deployed with a launch template. If you need to update a custom AMI in a node group that was deployed with a launch template, then update your custom AMI, specify the new ID in a new version of the launch template, and then update the node group to the new version of the launch template.

If you update without a launch template, then you can update to the latest available AMI version of a node group's current Kubernetes version by not specifying a Kubernetes version in the request. You can update to the latest AMI version of your cluster's current Kubernetes version by specifying your cluster's Kubernetes version in the request. For information about Linux versions, see Amazon EKS optimized Amazon Linux AMI versions in the Amazon EKS User Guide. For information about Windows versions, see Amazon EKS optimized Windows AMI versions in the Amazon EKS User Guide.

You cannot roll back a node group to an earlier Kubernetes version or AMI version.

When a node in a managed node group is terminated due to a scaling action or update, every Pod on that node is drained first. Amazon EKS attempts to drain the nodes gracefully and will fail if it is unable to do so. You can force the update if Amazon EKS is unable to drain the nodes as a result of a Pod disruption budget issue.

Service Reference:

Examples:

Calling the updateNodegroupVersion operation

var params = {
  clusterName: 'STRING_VALUE', /* required */
  nodegroupName: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE',
  force: true || false,
  launchTemplate: {
    id: 'STRING_VALUE',
    name: 'STRING_VALUE',
    version: 'STRING_VALUE'
  },
  releaseVersion: 'STRING_VALUE',
  version: 'STRING_VALUE'
};
eks.updateNodegroupVersion(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of your cluster.

    • nodegroupName — (String)

      The name of the managed node group to update.

    • version — (String)

      The Kubernetes version to update to. If no version is specified, then the Kubernetes version of the node group does not change. You can specify the Kubernetes version of the cluster to update the node group to the latest AMI version of the cluster's Kubernetes version. If you specify launchTemplate, and your launch template uses a custom AMI, then don't specify version, or the node group update will fail. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

    • releaseVersion — (String)

      The AMI version of the Amazon EKS optimized AMI to use for the update. By default, the latest available AMI version for the node group's Kubernetes version is used. For information about Linux versions, see Amazon EKS optimized Amazon Linux AMI versions in the Amazon EKS User Guide. Amazon EKS managed node groups support the November 2022 and later releases of the Windows AMIs. For information about Windows versions, see Amazon EKS optimized Windows AMI versions in the Amazon EKS User Guide.

      If you specify launchTemplate, and your launch template uses a custom AMI, then don't specify releaseVersion, or the node group update will fail. For more information about using launch templates with Amazon EKS, see Launch template support in the Amazon EKS User Guide.

    • launchTemplate — (map)

      An object representing a node group's launch template specification. You can only update a node group using a launch template if the node group was originally deployed with a launch template.

      • name — (String)

        The name of the launch template.

        You must specify either the launch template name or the launch template ID in the request, but not both.

      • version — (String)

        The version number of the launch template to use. If no version is specified, then the template's default version is used.

      • id — (String)

        The ID of the launch template.

        You must specify either the launch template ID or the launch template name in the request, but not both.

    • force — (Boolean)

      Force the update if any Pod on the existing node group can't be drained due to a Pod disruption budget issue. If an update fails because all Pods can't be drained, you can force the update after it fails to terminate the old node whether or not any Pod is running on the node.

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • update — (map)

        An object representing an asynchronous update.

        • id — (String)

          A UUID that is used to track the update.

        • status — (String)

          The current status of the update.

          Possible values include:
          • "InProgress"
          • "Failed"
          • "Cancelled"
          • "Successful"
        • type — (String)

          The type of the update.

          Possible values include:
          • "VersionUpdate"
          • "EndpointAccessUpdate"
          • "LoggingUpdate"
          • "ConfigUpdate"
          • "AssociateIdentityProviderConfig"
          • "DisassociateIdentityProviderConfig"
          • "AssociateEncryptionConfig"
          • "AddonUpdate"
          • "VpcConfigUpdate"
          • "AccessConfigUpdate"
        • params — (Array<map>)

          A key-value map that contains the parameters associated with the update.

          • type — (String)

            The keys associated with an update request.

            Possible values include:
            • "Version"
            • "PlatformVersion"
            • "EndpointPrivateAccess"
            • "EndpointPublicAccess"
            • "ClusterLogging"
            • "DesiredSize"
            • "LabelsToAdd"
            • "LabelsToRemove"
            • "TaintsToAdd"
            • "TaintsToRemove"
            • "MaxSize"
            • "MinSize"
            • "ReleaseVersion"
            • "PublicAccessCidrs"
            • "LaunchTemplateName"
            • "LaunchTemplateVersion"
            • "IdentityProviderConfig"
            • "EncryptionConfig"
            • "AddonVersion"
            • "ServiceAccountRoleArn"
            • "ResolveConflicts"
            • "MaxUnavailable"
            • "MaxUnavailablePercentage"
            • "ConfigurationValues"
            • "SecurityGroups"
            • "Subnets"
            • "AuthenticationMode"
          • value — (String)

            The value of the keys submitted as part of an update request.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • errors — (Array<map>)

          Any errors associated with a Failed update.

          • errorCode — (String)

            A brief description of the error.

            • SubnetNotFound: We couldn't find one of the subnets associated with the cluster.

            • SecurityGroupNotFound: We couldn't find one of the security groups associated with the cluster.

            • EniLimitReached: You have reached the elastic network interface limit for your account.

            • IpNotAvailable: A subnet associated with the cluster doesn't have any available IP addresses.

            • AccessDenied: You don't have permissions to perform the specified operation.

            • OperationNotPermitted: The service role associated with the cluster doesn't have the required access permissions for Amazon EKS.

            • VpcIdNotFound: We couldn't find the VPC associated with the cluster.

            Possible values include:
            • "SubnetNotFound"
            • "SecurityGroupNotFound"
            • "EniLimitReached"
            • "IpNotAvailable"
            • "AccessDenied"
            • "OperationNotPermitted"
            • "VpcIdNotFound"
            • "Unknown"
            • "NodeCreationFailure"
            • "PodEvictionFailure"
            • "InsufficientFreeAddresses"
            • "ClusterUnreachable"
            • "InsufficientNumberOfReplicas"
            • "ConfigurationConflict"
            • "AdmissionRequestDenied"
            • "UnsupportedAddonModification"
            • "K8sResourceNotFound"
          • errorMessage — (String)

            A more complete description of the error.

          • resourceIds — (Array<String>)

            An optional field that contains the resource IDs associated with the error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updatePodIdentityAssociation(params = {}, callback) ⇒ AWS.Request

Updates a EKS Pod Identity association. Only the IAM role can be changed; an association can't be moved between clusters, namespaces, or service accounts. If you need to edit the namespace or service account, you need to delete the association and then create a new association with your desired settings.

Service Reference:

Examples:

Calling the updatePodIdentityAssociation operation

var params = {
  associationId: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE', /* required */
  clientRequestToken: 'STRING_VALUE',
  roleArn: 'STRING_VALUE'
};
eks.updatePodIdentityAssociation(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • clusterName — (String)

      The name of the cluster that you want to update the association in.

    • associationId — (String)

      The ID of the association to be updated.

    • roleArn — (String)

      The new IAM role to change the

    • clientRequestToken — (String)

      A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

      If a token is not provided, the SDK will use a version 4 UUID.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • association — (map)

        The full description of the EKS Pod Identity association that was updated.

        • clusterName — (String)

          The name of the cluster that the association is in.

        • namespace — (String)

          The name of the Kubernetes namespace inside the cluster to create the association in. The service account and the pods that use the service account must be in this namespace.

        • serviceAccount — (String)

          The name of the Kubernetes service account inside the cluster to associate the IAM credentials with.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role to associate with the service account. The EKS Pod Identity agent manages credentials to assume this role for applications in the containers in the pods that use this service account.

        • associationArn — (String)

          The Amazon Resource Name (ARN) of the association.

        • associationId — (String)

          The ID of the association.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

          The following basic restrictions apply to tags:

          • Maximum number of tags per resource – 50

          • For each resource, each tag key must be unique, and each tag key can have only one value.

          • Maximum key length – 128 Unicode characters in UTF-8

          • Maximum value length – 256 Unicode characters in UTF-8

          • If your tagging schema is used across multiple services and resources, remember that other services may have restrictions on allowed characters. Generally allowed characters are: letters, numbers, and spaces representable in UTF-8, and the following characters: + - = . _ : / @.

          • Tag keys and values are case-sensitive.

          • Do not use aws:, AWS:, or any upper or lowercase combination of such as a prefix for either keys or values as it is reserved for Amazon Web Services use. You cannot edit or delete tag keys or values with this prefix. Tags with this prefix do not count against your tags per resource limit.

        • createdAt — (Date)

          The timestamp that the association was created at.

        • modifiedAt — (Date)

          The most recent timestamp that the association was modified at

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

waitFor(state, params = {}, callback) ⇒ AWS.Request

Waits for a given EKS resource. The final callback or 'complete' event will be fired only when the resource is either in its final state or the waiter has timed out and stopped polling for the final state.

Examples:

Waiting for the clusterActive state

var params = {
  name: 'STRING_VALUE' /* required */
};
eks.waitFor('clusterActive', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • state (String)

    the resource state to wait for. Available states for this service are listed in "Waiter Resource States" below.

  • params (map) (defaults to: {})

    a list of parameters for the given state. See each waiter resource state for required parameters.

Callback (callback):

  • function(err, data) { ... }

    Callback containing error and data information. See the respective resource state for the expected error or data information.

    If the waiter times out its requests, it will return a ResourceNotReady error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

Waiter Resource Details

eks.waitFor('clusterActive', params = {}, [callback]) ⇒ AWS.Request

Waits for the clusterActive state by periodically calling the underlying EKS.describeCluster() operation every 30 seconds (at most 40 times).

Examples:

Waiting for the clusterActive state

var params = {
  name: 'STRING_VALUE' /* required */
};
eks.waitFor('clusterActive', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • name — (String)

      The name of your cluster.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • cluster — (map)

        The full description of your specified cluster.

        • name — (String)

          The name of your cluster.

        • arn — (String)

          The Amazon Resource Name (ARN) of the cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • version — (String)

          The Kubernetes server version for the cluster.

        • endpoint — (String)

          The endpoint for your Kubernetes API server.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf.

        • resourcesVpcConfig — (map)

          The VPC configuration used by the cluster control plane. Amazon EKS VPC resources have specific requirements to work properly with Kubernetes. For more information, see Cluster VPC considerations and Cluster security group considerations in the Amazon EKS User Guide.

          • subnetIds — (Array<String>)

            The subnets associated with your cluster.

          • securityGroupIds — (Array<String>)

            The security groups associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Kubernetes control plane.

          • clusterSecurityGroupId — (String)

            The cluster security group that was created by Amazon EKS for the cluster. Managed node groups use this security group for control-plane-to-data-plane communication.

          • vpcId — (String)

            The VPC associated with your cluster.

          • endpointPublicAccess — (Boolean)

            Whether the public API server endpoint is enabled.

          • endpointPrivateAccess — (Boolean)

            This parameter indicates whether the Amazon EKS private API server endpoint is enabled. If the Amazon EKS private API server endpoint is enabled, Kubernetes API requests that originate from within your cluster's VPC use the private VPC endpoint instead of traversing the internet. If this value is disabled and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

          • publicAccessCidrs — (Array<String>)

            The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint.

        • kubernetesNetworkConfig — (map)

          The Kubernetes network configuration for the cluster.

          • serviceIpv4Cidr — (String)

            The CIDR block that Kubernetes Pod and Service object IP addresses are assigned from. Kubernetes assigns addresses from an IPv4 CIDR block assigned to a subnet that the node is in. If you didn't specify a CIDR block when you created the cluster, then Kubernetes assigns addresses from either the 10.100.0.0/16 or 172.20.0.0/16 CIDR blocks. If this was specified, then it was specified when the cluster was created and it can't be changed.

          • serviceIpv6Cidr — (String)

            The CIDR block that Kubernetes pod and service IP addresses are assigned from if you created a 1.21 or later cluster with version 1.10.1 or later of the Amazon VPC CNI add-on and specified ipv6 for ipFamily when you created the cluster. Kubernetes assigns service addresses from the unique local address range (fc00::/7) because you can't specify a custom IPv6 CIDR block when you create the cluster.

          • ipFamily — (String)

            The IP family used to assign Kubernetes Pod and Service objects IP addresses. The IP family is always ipv4, unless you have a 1.21 or later cluster running version 1.10.1 or later of the Amazon VPC CNI plugin for Kubernetes and specified ipv6 when you created the cluster.

            Possible values include:
            • "ipv4"
            • "ipv6"
        • logging — (map)

          The logging configuration for your cluster.

          • clusterLogging — (Array<map>)

            The cluster control plane logging configuration for your cluster.

            • types — (Array<String>)

              The available cluster control plane log types.

            • enabled — (Boolean)

              If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

        • identity — (map)

          The identity provider information for the cluster.

          • oidc — (map)

            An object representing the OpenID Connect identity provider information.

            • issuer — (String)

              The issuer URL for the OIDC identity provider.

        • status — (String)

          The current status of the cluster.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "FAILED"
          • "UPDATING"
          • "PENDING"
        • certificateAuthority — (map)

          The certificate-authority-data for your cluster.

          • data — (String)

            The Base64-encoded certificate data required to communicate with your cluster. Add this to the certificate-authority-data section of the kubeconfig file for your cluster.

        • clientRequestToken — (String)

          A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

        • platformVersion — (String)

          The platform version of your Amazon EKS cluster. For more information about clusters deployed on the Amazon Web Services Cloud, see Platform versions in the Amazon EKS User Guide . For more information about local clusters deployed on an Outpost, see Amazon EKS local cluster platform versions in the Amazon EKS User Guide .

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • encryptionConfig — (Array<map>)

          The encryption configuration for the cluster.

          • resources — (Array<String>)

            Specifies the resources to be encrypted. The only supported value is secrets.

          • provider — (map)

            Key Management Service (KMS) key. Either the ARN or the alias can be used.

            • keyArn — (String)

              Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

        • connectorConfig — (map)

          The configuration used to connect to a cluster for registration.

          • activationId — (String)

            A unique ID associated with the cluster for registration purposes.

          • activationCode — (String)

            A unique code associated with the cluster for registration purposes.

          • activationExpiry — (Date)

            The expiration time of the connected cluster. The cluster's YAML file must be applied through the native provider.

          • provider — (String)

            The cluster's cloud service provider.

          • roleArn — (String)

            The Amazon Resource Name (ARN) of the role to communicate with services from the connected Kubernetes cluster.

        • id — (String)

          The ID of your local Amazon EKS cluster on an Amazon Web Services Outpost. This property isn't available for an Amazon EKS cluster on the Amazon Web Services cloud.

        • health — (map)

          An object representing the health of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • issues — (Array<map>)

            An object representing the health issues of your local Amazon EKS cluster on an Amazon Web Services Outpost.

            • code — (String)

              The error code of the issue.

              Possible values include:
              • "AccessDenied"
              • "ClusterUnreachable"
              • "ConfigurationConflict"
              • "InternalFailure"
              • "ResourceLimitExceeded"
              • "ResourceNotFound"
              • "IamRoleNotFound"
              • "VpcNotFound"
              • "InsufficientFreeAddresses"
              • "Ec2ServiceNotSubscribed"
              • "Ec2SubnetNotFound"
              • "Ec2SecurityGroupNotFound"
              • "KmsGrantRevoked"
              • "KmsKeyNotFound"
              • "KmsKeyMarkedForDeletion"
              • "KmsKeyDisabled"
              • "StsRegionalEndpointDisabled"
              • "UnsupportedVersion"
              • "Other"
            • message — (String)

              A description of the issue.

            • resourceIds — (Array<String>)

              The resource IDs that the issue relates to.

        • outpostConfig — (map)

          An object representing the configuration of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • outpostArnsrequired — (Array<String>)

            The ARN of the Outpost that you specified for use with your local Amazon EKS cluster on Outposts.

          • controlPlaneInstanceTyperequired — (String)

            The Amazon EC2 instance type used for the control plane. The instance type is the same for all control plane instances.

          • controlPlanePlacement — (map)

            An object representing the placement configuration for all the control plane instances of your local Amazon EKS cluster on an Amazon Web Services Outpost. For more information, see Capacity considerations in the Amazon EKS User Guide.

            • groupName — (String)

              The name of the placement group for the Kubernetes control plane instances.

        • accessConfig — (map)

          The access configuration for the cluster.

          • bootstrapClusterCreatorAdminPermissions — (Boolean)

            Specifies whether or not the cluster creator IAM principal was set as a cluster admin access entry during cluster creation time.

          • authenticationMode — (String)

            The current authentication mode of the cluster.

            Possible values include:
            • "API"
            • "API_AND_CONFIG_MAP"
            • "CONFIG_MAP"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

eks.waitFor('clusterDeleted', params = {}, [callback]) ⇒ AWS.Request

Waits for the clusterDeleted state by periodically calling the underlying EKS.describeCluster() operation every 30 seconds (at most 40 times).

Examples:

Waiting for the clusterDeleted state

var params = {
  name: 'STRING_VALUE' /* required */
};
eks.waitFor('clusterDeleted', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • name — (String)

      The name of your cluster.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • cluster — (map)

        The full description of your specified cluster.

        • name — (String)

          The name of your cluster.

        • arn — (String)

          The Amazon Resource Name (ARN) of the cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • version — (String)

          The Kubernetes server version for the cluster.

        • endpoint — (String)

          The endpoint for your Kubernetes API server.

        • roleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf.

        • resourcesVpcConfig — (map)

          The VPC configuration used by the cluster control plane. Amazon EKS VPC resources have specific requirements to work properly with Kubernetes. For more information, see Cluster VPC considerations and Cluster security group considerations in the Amazon EKS User Guide.

          • subnetIds — (Array<String>)

            The subnets associated with your cluster.

          • securityGroupIds — (Array<String>)

            The security groups associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Kubernetes control plane.

          • clusterSecurityGroupId — (String)

            The cluster security group that was created by Amazon EKS for the cluster. Managed node groups use this security group for control-plane-to-data-plane communication.

          • vpcId — (String)

            The VPC associated with your cluster.

          • endpointPublicAccess — (Boolean)

            Whether the public API server endpoint is enabled.

          • endpointPrivateAccess — (Boolean)

            This parameter indicates whether the Amazon EKS private API server endpoint is enabled. If the Amazon EKS private API server endpoint is enabled, Kubernetes API requests that originate from within your cluster's VPC use the private VPC endpoint instead of traversing the internet. If this value is disabled and you have nodes or Fargate pods in the cluster, then ensure that publicAccessCidrs includes the necessary CIDR blocks for communication with the nodes or Fargate pods. For more information, see Amazon EKS cluster endpoint access control in the Amazon EKS User Guide .

          • publicAccessCidrs — (Array<String>)

            The CIDR blocks that are allowed access to your cluster's public Kubernetes API server endpoint.

        • kubernetesNetworkConfig — (map)

          The Kubernetes network configuration for the cluster.

          • serviceIpv4Cidr — (String)

            The CIDR block that Kubernetes Pod and Service object IP addresses are assigned from. Kubernetes assigns addresses from an IPv4 CIDR block assigned to a subnet that the node is in. If you didn't specify a CIDR block when you created the cluster, then Kubernetes assigns addresses from either the 10.100.0.0/16 or 172.20.0.0/16 CIDR blocks. If this was specified, then it was specified when the cluster was created and it can't be changed.

          • serviceIpv6Cidr — (String)

            The CIDR block that Kubernetes pod and service IP addresses are assigned from if you created a 1.21 or later cluster with version 1.10.1 or later of the Amazon VPC CNI add-on and specified ipv6 for ipFamily when you created the cluster. Kubernetes assigns service addresses from the unique local address range (fc00::/7) because you can't specify a custom IPv6 CIDR block when you create the cluster.

          • ipFamily — (String)

            The IP family used to assign Kubernetes Pod and Service objects IP addresses. The IP family is always ipv4, unless you have a 1.21 or later cluster running version 1.10.1 or later of the Amazon VPC CNI plugin for Kubernetes and specified ipv6 when you created the cluster.

            Possible values include:
            • "ipv4"
            • "ipv6"
        • logging — (map)

          The logging configuration for your cluster.

          • clusterLogging — (Array<map>)

            The cluster control plane logging configuration for your cluster.

            • types — (Array<String>)

              The available cluster control plane log types.

            • enabled — (Boolean)

              If a log type is enabled, that log type exports its control plane logs to CloudWatch Logs. If a log type isn't enabled, that log type doesn't export its control plane logs. Each individual log type can be enabled or disabled independently.

        • identity — (map)

          The identity provider information for the cluster.

          • oidc — (map)

            An object representing the OpenID Connect identity provider information.

            • issuer — (String)

              The issuer URL for the OIDC identity provider.

        • status — (String)

          The current status of the cluster.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "FAILED"
          • "UPDATING"
          • "PENDING"
        • certificateAuthority — (map)

          The certificate-authority-data for your cluster.

          • data — (String)

            The Base64-encoded certificate data required to communicate with your cluster. Add this to the certificate-authority-data section of the kubeconfig file for your cluster.

        • clientRequestToken — (String)

          A unique, case-sensitive identifier that you provide to ensure the idempotency of the request.

        • platformVersion — (String)

          The platform version of your Amazon EKS cluster. For more information about clusters deployed on the Amazon Web Services Cloud, see Platform versions in the Amazon EKS User Guide . For more information about local clusters deployed on an Outpost, see Amazon EKS local cluster platform versions in the Amazon EKS User Guide .

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • encryptionConfig — (Array<map>)

          The encryption configuration for the cluster.

          • resources — (Array<String>)

            Specifies the resources to be encrypted. The only supported value is secrets.

          • provider — (map)

            Key Management Service (KMS) key. Either the ARN or the alias can be used.

            • keyArn — (String)

              Amazon Resource Name (ARN) or alias of the KMS key. The KMS key must be symmetric and created in the same Amazon Web Services Region as the cluster. If the KMS key was created in a different account, the IAM principal must have access to the KMS key. For more information, see Allowing users in other accounts to use a KMS key in the Key Management Service Developer Guide.

        • connectorConfig — (map)

          The configuration used to connect to a cluster for registration.

          • activationId — (String)

            A unique ID associated with the cluster for registration purposes.

          • activationCode — (String)

            A unique code associated with the cluster for registration purposes.

          • activationExpiry — (Date)

            The expiration time of the connected cluster. The cluster's YAML file must be applied through the native provider.

          • provider — (String)

            The cluster's cloud service provider.

          • roleArn — (String)

            The Amazon Resource Name (ARN) of the role to communicate with services from the connected Kubernetes cluster.

        • id — (String)

          The ID of your local Amazon EKS cluster on an Amazon Web Services Outpost. This property isn't available for an Amazon EKS cluster on the Amazon Web Services cloud.

        • health — (map)

          An object representing the health of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • issues — (Array<map>)

            An object representing the health issues of your local Amazon EKS cluster on an Amazon Web Services Outpost.

            • code — (String)

              The error code of the issue.

              Possible values include:
              • "AccessDenied"
              • "ClusterUnreachable"
              • "ConfigurationConflict"
              • "InternalFailure"
              • "ResourceLimitExceeded"
              • "ResourceNotFound"
              • "IamRoleNotFound"
              • "VpcNotFound"
              • "InsufficientFreeAddresses"
              • "Ec2ServiceNotSubscribed"
              • "Ec2SubnetNotFound"
              • "Ec2SecurityGroupNotFound"
              • "KmsGrantRevoked"
              • "KmsKeyNotFound"
              • "KmsKeyMarkedForDeletion"
              • "KmsKeyDisabled"
              • "StsRegionalEndpointDisabled"
              • "UnsupportedVersion"
              • "Other"
            • message — (String)

              A description of the issue.

            • resourceIds — (Array<String>)

              The resource IDs that the issue relates to.

        • outpostConfig — (map)

          An object representing the configuration of your local Amazon EKS cluster on an Amazon Web Services Outpost. This object isn't available for clusters on the Amazon Web Services cloud.

          • outpostArnsrequired — (Array<String>)

            The ARN of the Outpost that you specified for use with your local Amazon EKS cluster on Outposts.

          • controlPlaneInstanceTyperequired — (String)

            The Amazon EC2 instance type used for the control plane. The instance type is the same for all control plane instances.

          • controlPlanePlacement — (map)

            An object representing the placement configuration for all the control plane instances of your local Amazon EKS cluster on an Amazon Web Services Outpost. For more information, see Capacity considerations in the Amazon EKS User Guide.

            • groupName — (String)

              The name of the placement group for the Kubernetes control plane instances.

        • accessConfig — (map)

          The access configuration for the cluster.

          • bootstrapClusterCreatorAdminPermissions — (Boolean)

            Specifies whether or not the cluster creator IAM principal was set as a cluster admin access entry during cluster creation time.

          • authenticationMode — (String)

            The current authentication mode of the cluster.

            Possible values include:
            • "API"
            • "API_AND_CONFIG_MAP"
            • "CONFIG_MAP"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

eks.waitFor('nodegroupActive', params = {}, [callback]) ⇒ AWS.Request

Waits for the nodegroupActive state by periodically calling the underlying EKS.describeNodegroup() operation every 30 seconds (at most 80 times).

Examples:

Waiting for the nodegroupActive state

var params = {
  clusterName: 'STRING_VALUE', /* required */
  nodegroupName: 'STRING_VALUE' /* required */
};
eks.waitFor('nodegroupActive', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • clusterName — (String)

      The name of your cluster.

    • nodegroupName — (String)

      The name of the node group to describe.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • nodegroup — (map)

        The full description of your node group.

        • nodegroupName — (String)

          The name associated with an Amazon EKS managed node group.

        • nodegroupArn — (String)

          The Amazon Resource Name (ARN) associated with the managed node group.

        • clusterName — (String)

          The name of your cluster.

        • version — (String)

          The Kubernetes version of the managed node group.

        • releaseVersion — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is the AMI ID that was specified in the launch template. For node groups that weren't deployed using a launch template, this is the version of the Amazon EKS optimized AMI that the node group was deployed with.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • status — (String)

          The current status of the managed node group.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "UPDATING"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
          • "DEGRADED"
        • capacityType — (String)

          The capacity type of your managed node group.

          Possible values include:
          • "ON_DEMAND"
          • "SPOT"
        • scalingConfig — (map)

          The scaling configuration details for the Auto Scaling group that is associated with your node group.

          • minSize — (Integer)

            The minimum number of nodes that the managed node group can scale in to.

          • maxSize — (Integer)

            The maximum number of nodes that the managed node group can scale out to. For information about the maximum number that you can specify, see Amazon EKS service quotas in the Amazon EKS User Guide.

          • desiredSize — (Integer)

            The current number of nodes that the managed node group should maintain.

            If you use the Kubernetes Cluster Autoscaler, you shouldn't change the desiredSize value directly, as this can cause the Cluster Autoscaler to suddenly scale up or scale down.

            Whenever this parameter changes, the number of worker nodes in the node group is updated to the specified size. If this parameter is given a value that is smaller than the current number of running worker nodes, the necessary number of worker nodes are terminated to match the given value. When using CloudFormation, no action occurs if you remove this parameter from your CFN template.

            This parameter can be different from minSize in some cases, such as when starting with extra hosts for testing. This parameter can also be different when you want to start with an estimated number of needed hosts, but let the Cluster Autoscaler reduce the number if there are too many. When the Cluster Autoscaler is used, the desiredSize parameter is altered by the Cluster Autoscaler (but can be out-of-date for short periods of time). the Cluster Autoscaler doesn't scale a managed node group lower than minSize or higher than maxSize.

        • instanceTypes — (Array<String>)

          If the node group wasn't deployed with a launch template, then this is the instance type that is associated with the node group. If the node group was deployed with a launch template, then this is null.

        • subnets — (Array<String>)

          The subnets that were specified for the Auto Scaling group that is associated with your node group.

        • remoteAccess — (map)

          If the node group wasn't deployed with a launch template, then this is the remote access configuration that is associated with the node group. If the node group was deployed with a launch template, then this is null.

          • ec2SshKey — (String)

            The Amazon EC2 SSH key name that provides access for SSH communication with the nodes in the managed node group. For more information, see Amazon EC2 key pairs and Linux instances in the Amazon Elastic Compute Cloud User Guide for Linux Instances. For Windows, an Amazon EC2 SSH key is used to obtain the RDP password. For more information, see Amazon EC2 key pairs and Windows instances in the Amazon Elastic Compute Cloud User Guide for Windows Instances.

          • sourceSecurityGroups — (Array<String>)

            The security group IDs that are allowed SSH access (port 22) to the nodes. For Windows, the port is 3389. If you specify an Amazon EC2 SSH key but don't specify a source security group when you create a managed node group, then the port on the nodes is opened to the internet (0.0.0.0/0). For more information, see Security Groups for Your VPC in the Amazon Virtual Private Cloud User Guide.

        • amiType — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is CUSTOM. For node groups that weren't deployed using a launch template, this is the AMI type that was specified in the node group configuration.

          Possible values include:
          • "AL2_x86_64"
          • "AL2_x86_64_GPU"
          • "AL2_ARM_64"
          • "CUSTOM"
          • "BOTTLEROCKET_ARM_64"
          • "BOTTLEROCKET_x86_64"
          • "BOTTLEROCKET_ARM_64_NVIDIA"
          • "BOTTLEROCKET_x86_64_NVIDIA"
          • "WINDOWS_CORE_2019_x86_64"
          • "WINDOWS_FULL_2019_x86_64"
          • "WINDOWS_CORE_2022_x86_64"
          • "WINDOWS_FULL_2022_x86_64"
          • "AL2023_x86_64_STANDARD"
          • "AL2023_ARM_64_STANDARD"
        • nodeRole — (String)

          The IAM role associated with your node group. The Amazon EKS node kubelet daemon makes calls to Amazon Web Services APIs on your behalf. Nodes receive permissions for these API calls through an IAM instance profile and associated policies.

        • labels — (map<String>)

          The Kubernetes labels applied to the nodes in the node group.

          Note: Only labels that are applied with the Amazon EKS API are shown here. There may be other Kubernetes labels applied to the nodes in this group.
        • taints — (Array<map>)

          The Kubernetes taints to be applied to the nodes in the node group when they are created. Effect is one of No_Schedule, Prefer_No_Schedule, or No_Execute. Kubernetes taints can be used together with tolerations to control how workloads are scheduled to your nodes. For more information, see Node taints on managed node groups.

          • key — (String)

            The key of the taint.

          • value — (String)

            The value of the taint.

          • effect — (String)

            The effect of the taint.

            Possible values include:
            • "NO_SCHEDULE"
            • "NO_EXECUTE"
            • "PREFER_NO_SCHEDULE"
        • resources — (map)

          The resources associated with the node group, such as Auto Scaling groups and security groups for remote access.

          • autoScalingGroups — (Array<map>)

            The Auto Scaling groups associated with the node group.

            • name — (String)

              The name of the Auto Scaling group associated with an Amazon EKS managed node group.

          • remoteAccessSecurityGroup — (String)

            The remote access security group associated with the node group. This security group controls SSH access to the nodes.

        • diskSize — (Integer)

          If the node group wasn't deployed with a launch template, then this is the disk size in the node group configuration. If the node group was deployed with a launch template, then this is null.

        • health — (map)

          The health status of the node group. If there are issues with your node group's health, they are listed here.

          • issues — (Array<map>)

            Any issues that are associated with the node group.

            • code — (String)

              A brief description of the error.

              • AccessDenied: Amazon EKS or one or more of your managed nodes is failing to authenticate or authorize with your Kubernetes cluster API server.

              • AsgInstanceLaunchFailures: Your Auto Scaling group is experiencing failures while attempting to launch instances.

              • AutoScalingGroupNotFound: We couldn't find the Auto Scaling group associated with the managed node group. You may be able to recreate an Auto Scaling group with the same settings to recover.

              • ClusterUnreachable: Amazon EKS or one or more of your managed nodes is unable to to communicate with your Kubernetes cluster API server. This can happen if there are network disruptions or if API servers are timing out processing requests.

              • Ec2LaunchTemplateNotFound: We couldn't find the Amazon EC2 launch template for your managed node group. You may be able to recreate a launch template with the same settings to recover.

              • Ec2LaunchTemplateVersionMismatch: The Amazon EC2 launch template version for your managed node group does not match the version that Amazon EKS created. You may be able to revert to the version that Amazon EKS created to recover.

              • Ec2SecurityGroupDeletionFailure: We could not delete the remote access security group for your managed node group. Remove any dependencies from the security group.

              • Ec2SecurityGroupNotFound: We couldn't find the cluster security group for the cluster. You must recreate your cluster.

              • Ec2SubnetInvalidConfiguration: One or more Amazon EC2 subnets specified for a node group do not automatically assign public IP addresses to instances launched into it. If you want your instances to be assigned a public IP address, then you need to enable the auto-assign public IP address setting for the subnet. See Modifying the public IPv4 addressing attribute for your subnet in the Amazon VPC User Guide.

              • IamInstanceProfileNotFound: We couldn't find the IAM instance profile for your managed node group. You may be able to recreate an instance profile with the same settings to recover.

              • IamNodeRoleNotFound: We couldn't find the IAM role for your managed node group. You may be able to recreate an IAM role with the same settings to recover.

              • InstanceLimitExceeded: Your Amazon Web Services account is unable to launch any more instances of the specified instance type. You may be able to request an Amazon EC2 instance limit increase to recover.

              • InsufficientFreeAddresses: One or more of the subnets associated with your managed node group does not have enough available IP addresses for new nodes.

              • InternalFailure: These errors are usually caused by an Amazon EKS server-side issue.

              • NodeCreationFailure: Your launched instances are unable to register with your Amazon EKS cluster. Common causes of this failure are insufficient node IAM role permissions or lack of outbound internet access for the nodes.

              Possible values include:
              • "AutoScalingGroupNotFound"
              • "AutoScalingGroupInvalidConfiguration"
              • "Ec2SecurityGroupNotFound"
              • "Ec2SecurityGroupDeletionFailure"
              • "Ec2LaunchTemplateNotFound"
              • "Ec2LaunchTemplateVersionMismatch"
              • "Ec2SubnetNotFound"
              • "Ec2SubnetInvalidConfiguration"
              • "IamInstanceProfileNotFound"
              • "Ec2SubnetMissingIpv6Assignment"
              • "IamLimitExceeded"
              • "IamNodeRoleNotFound"
              • "NodeCreationFailure"
              • "AsgInstanceLaunchFailures"
              • "InstanceLimitExceeded"
              • "InsufficientFreeAddresses"
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "AmiIdNotFound"
              • "AutoScalingGroupOptInRequired"
              • "AutoScalingGroupRateLimitExceeded"
              • "Ec2LaunchTemplateDeletionFailure"
              • "Ec2LaunchTemplateInvalidConfiguration"
              • "Ec2LaunchTemplateMaxLimitExceeded"
              • "Ec2SubnetListTooLong"
              • "IamThrottling"
              • "NodeTerminationFailure"
              • "PodEvictionFailure"
              • "SourceEc2LaunchTemplateNotFound"
              • "LimitExceeded"
              • "Unknown"
              • "AutoScalingGroupInstanceRefreshActive"
              • "KubernetesLabelInvalid"
              • "Ec2LaunchTemplateVersionMaxLimitExceeded"
            • message — (String)

              The error message associated with the issue.

            • resourceIds — (Array<String>)

              The Amazon Web Services resources that are afflicted by this issue.

        • updateConfig — (map)

          The node group update configuration.

          • maxUnavailable — (Integer)

            The maximum number of nodes unavailable at once during a version update. Nodes are updated in parallel. This value or maxUnavailablePercentage is required to have a value.The maximum number is 100.

          • maxUnavailablePercentage — (Integer)

            The maximum percentage of nodes unavailable during a version update. This percentage of nodes are updated in parallel, up to 100 nodes at once. This value or maxUnavailable is required to have a value.

        • launchTemplate — (map)

          If a launch template was used to create the node group, then this is the launch template that was used.

          • name — (String)

            The name of the launch template.

            You must specify either the launch template name or the launch template ID in the request, but not both.

          • version — (String)

            The version number of the launch template to use. If no version is specified, then the template's default version is used.

          • id — (String)

            The ID of the launch template.

            You must specify either the launch template ID or the launch template name in the request, but not both.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

eks.waitFor('nodegroupDeleted', params = {}, [callback]) ⇒ AWS.Request

Waits for the nodegroupDeleted state by periodically calling the underlying EKS.describeNodegroup() operation every 30 seconds (at most 40 times).

Examples:

Waiting for the nodegroupDeleted state

var params = {
  clusterName: 'STRING_VALUE', /* required */
  nodegroupName: 'STRING_VALUE' /* required */
};
eks.waitFor('nodegroupDeleted', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • clusterName — (String)

      The name of your cluster.

    • nodegroupName — (String)

      The name of the node group to describe.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • nodegroup — (map)

        The full description of your node group.

        • nodegroupName — (String)

          The name associated with an Amazon EKS managed node group.

        • nodegroupArn — (String)

          The Amazon Resource Name (ARN) associated with the managed node group.

        • clusterName — (String)

          The name of your cluster.

        • version — (String)

          The Kubernetes version of the managed node group.

        • releaseVersion — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is the AMI ID that was specified in the launch template. For node groups that weren't deployed using a launch template, this is the version of the Amazon EKS optimized AMI that the node group was deployed with.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • status — (String)

          The current status of the managed node group.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "UPDATING"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
          • "DEGRADED"
        • capacityType — (String)

          The capacity type of your managed node group.

          Possible values include:
          • "ON_DEMAND"
          • "SPOT"
        • scalingConfig — (map)

          The scaling configuration details for the Auto Scaling group that is associated with your node group.

          • minSize — (Integer)

            The minimum number of nodes that the managed node group can scale in to.

          • maxSize — (Integer)

            The maximum number of nodes that the managed node group can scale out to. For information about the maximum number that you can specify, see Amazon EKS service quotas in the Amazon EKS User Guide.

          • desiredSize — (Integer)

            The current number of nodes that the managed node group should maintain.

            If you use the Kubernetes Cluster Autoscaler, you shouldn't change the desiredSize value directly, as this can cause the Cluster Autoscaler to suddenly scale up or scale down.

            Whenever this parameter changes, the number of worker nodes in the node group is updated to the specified size. If this parameter is given a value that is smaller than the current number of running worker nodes, the necessary number of worker nodes are terminated to match the given value. When using CloudFormation, no action occurs if you remove this parameter from your CFN template.

            This parameter can be different from minSize in some cases, such as when starting with extra hosts for testing. This parameter can also be different when you want to start with an estimated number of needed hosts, but let the Cluster Autoscaler reduce the number if there are too many. When the Cluster Autoscaler is used, the desiredSize parameter is altered by the Cluster Autoscaler (but can be out-of-date for short periods of time). the Cluster Autoscaler doesn't scale a managed node group lower than minSize or higher than maxSize.

        • instanceTypes — (Array<String>)

          If the node group wasn't deployed with a launch template, then this is the instance type that is associated with the node group. If the node group was deployed with a launch template, then this is null.

        • subnets — (Array<String>)

          The subnets that were specified for the Auto Scaling group that is associated with your node group.

        • remoteAccess — (map)

          If the node group wasn't deployed with a launch template, then this is the remote access configuration that is associated with the node group. If the node group was deployed with a launch template, then this is null.

          • ec2SshKey — (String)

            The Amazon EC2 SSH key name that provides access for SSH communication with the nodes in the managed node group. For more information, see Amazon EC2 key pairs and Linux instances in the Amazon Elastic Compute Cloud User Guide for Linux Instances. For Windows, an Amazon EC2 SSH key is used to obtain the RDP password. For more information, see Amazon EC2 key pairs and Windows instances in the Amazon Elastic Compute Cloud User Guide for Windows Instances.

          • sourceSecurityGroups — (Array<String>)

            The security group IDs that are allowed SSH access (port 22) to the nodes. For Windows, the port is 3389. If you specify an Amazon EC2 SSH key but don't specify a source security group when you create a managed node group, then the port on the nodes is opened to the internet (0.0.0.0/0). For more information, see Security Groups for Your VPC in the Amazon Virtual Private Cloud User Guide.

        • amiType — (String)

          If the node group was deployed using a launch template with a custom AMI, then this is CUSTOM. For node groups that weren't deployed using a launch template, this is the AMI type that was specified in the node group configuration.

          Possible values include:
          • "AL2_x86_64"
          • "AL2_x86_64_GPU"
          • "AL2_ARM_64"
          • "CUSTOM"
          • "BOTTLEROCKET_ARM_64"
          • "BOTTLEROCKET_x86_64"
          • "BOTTLEROCKET_ARM_64_NVIDIA"
          • "BOTTLEROCKET_x86_64_NVIDIA"
          • "WINDOWS_CORE_2019_x86_64"
          • "WINDOWS_FULL_2019_x86_64"
          • "WINDOWS_CORE_2022_x86_64"
          • "WINDOWS_FULL_2022_x86_64"
          • "AL2023_x86_64_STANDARD"
          • "AL2023_ARM_64_STANDARD"
        • nodeRole — (String)

          The IAM role associated with your node group. The Amazon EKS node kubelet daemon makes calls to Amazon Web Services APIs on your behalf. Nodes receive permissions for these API calls through an IAM instance profile and associated policies.

        • labels — (map<String>)

          The Kubernetes labels applied to the nodes in the node group.

          Note: Only labels that are applied with the Amazon EKS API are shown here. There may be other Kubernetes labels applied to the nodes in this group.
        • taints — (Array<map>)

          The Kubernetes taints to be applied to the nodes in the node group when they are created. Effect is one of No_Schedule, Prefer_No_Schedule, or No_Execute. Kubernetes taints can be used together with tolerations to control how workloads are scheduled to your nodes. For more information, see Node taints on managed node groups.

          • key — (String)

            The key of the taint.

          • value — (String)

            The value of the taint.

          • effect — (String)

            The effect of the taint.

            Possible values include:
            • "NO_SCHEDULE"
            • "NO_EXECUTE"
            • "PREFER_NO_SCHEDULE"
        • resources — (map)

          The resources associated with the node group, such as Auto Scaling groups and security groups for remote access.

          • autoScalingGroups — (Array<map>)

            The Auto Scaling groups associated with the node group.

            • name — (String)

              The name of the Auto Scaling group associated with an Amazon EKS managed node group.

          • remoteAccessSecurityGroup — (String)

            The remote access security group associated with the node group. This security group controls SSH access to the nodes.

        • diskSize — (Integer)

          If the node group wasn't deployed with a launch template, then this is the disk size in the node group configuration. If the node group was deployed with a launch template, then this is null.

        • health — (map)

          The health status of the node group. If there are issues with your node group's health, they are listed here.

          • issues — (Array<map>)

            Any issues that are associated with the node group.

            • code — (String)

              A brief description of the error.

              • AccessDenied: Amazon EKS or one or more of your managed nodes is failing to authenticate or authorize with your Kubernetes cluster API server.

              • AsgInstanceLaunchFailures: Your Auto Scaling group is experiencing failures while attempting to launch instances.

              • AutoScalingGroupNotFound: We couldn't find the Auto Scaling group associated with the managed node group. You may be able to recreate an Auto Scaling group with the same settings to recover.

              • ClusterUnreachable: Amazon EKS or one or more of your managed nodes is unable to to communicate with your Kubernetes cluster API server. This can happen if there are network disruptions or if API servers are timing out processing requests.

              • Ec2LaunchTemplateNotFound: We couldn't find the Amazon EC2 launch template for your managed node group. You may be able to recreate a launch template with the same settings to recover.

              • Ec2LaunchTemplateVersionMismatch: The Amazon EC2 launch template version for your managed node group does not match the version that Amazon EKS created. You may be able to revert to the version that Amazon EKS created to recover.

              • Ec2SecurityGroupDeletionFailure: We could not delete the remote access security group for your managed node group. Remove any dependencies from the security group.

              • Ec2SecurityGroupNotFound: We couldn't find the cluster security group for the cluster. You must recreate your cluster.

              • Ec2SubnetInvalidConfiguration: One or more Amazon EC2 subnets specified for a node group do not automatically assign public IP addresses to instances launched into it. If you want your instances to be assigned a public IP address, then you need to enable the auto-assign public IP address setting for the subnet. See Modifying the public IPv4 addressing attribute for your subnet in the Amazon VPC User Guide.

              • IamInstanceProfileNotFound: We couldn't find the IAM instance profile for your managed node group. You may be able to recreate an instance profile with the same settings to recover.

              • IamNodeRoleNotFound: We couldn't find the IAM role for your managed node group. You may be able to recreate an IAM role with the same settings to recover.

              • InstanceLimitExceeded: Your Amazon Web Services account is unable to launch any more instances of the specified instance type. You may be able to request an Amazon EC2 instance limit increase to recover.

              • InsufficientFreeAddresses: One or more of the subnets associated with your managed node group does not have enough available IP addresses for new nodes.

              • InternalFailure: These errors are usually caused by an Amazon EKS server-side issue.

              • NodeCreationFailure: Your launched instances are unable to register with your Amazon EKS cluster. Common causes of this failure are insufficient node IAM role permissions or lack of outbound internet access for the nodes.

              Possible values include:
              • "AutoScalingGroupNotFound"
              • "AutoScalingGroupInvalidConfiguration"
              • "Ec2SecurityGroupNotFound"
              • "Ec2SecurityGroupDeletionFailure"
              • "Ec2LaunchTemplateNotFound"
              • "Ec2LaunchTemplateVersionMismatch"
              • "Ec2SubnetNotFound"
              • "Ec2SubnetInvalidConfiguration"
              • "IamInstanceProfileNotFound"
              • "Ec2SubnetMissingIpv6Assignment"
              • "IamLimitExceeded"
              • "IamNodeRoleNotFound"
              • "NodeCreationFailure"
              • "AsgInstanceLaunchFailures"
              • "InstanceLimitExceeded"
              • "InsufficientFreeAddresses"
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "AmiIdNotFound"
              • "AutoScalingGroupOptInRequired"
              • "AutoScalingGroupRateLimitExceeded"
              • "Ec2LaunchTemplateDeletionFailure"
              • "Ec2LaunchTemplateInvalidConfiguration"
              • "Ec2LaunchTemplateMaxLimitExceeded"
              • "Ec2SubnetListTooLong"
              • "IamThrottling"
              • "NodeTerminationFailure"
              • "PodEvictionFailure"
              • "SourceEc2LaunchTemplateNotFound"
              • "LimitExceeded"
              • "Unknown"
              • "AutoScalingGroupInstanceRefreshActive"
              • "KubernetesLabelInvalid"
              • "Ec2LaunchTemplateVersionMaxLimitExceeded"
            • message — (String)

              The error message associated with the issue.

            • resourceIds — (Array<String>)

              The Amazon Web Services resources that are afflicted by this issue.

        • updateConfig — (map)

          The node group update configuration.

          • maxUnavailable — (Integer)

            The maximum number of nodes unavailable at once during a version update. Nodes are updated in parallel. This value or maxUnavailablePercentage is required to have a value.The maximum number is 100.

          • maxUnavailablePercentage — (Integer)

            The maximum percentage of nodes unavailable during a version update. This percentage of nodes are updated in parallel, up to 100 nodes at once. This value or maxUnavailable is required to have a value.

        • launchTemplate — (map)

          If a launch template was used to create the node group, then this is the launch template that was used.

          • name — (String)

            The name of the launch template.

            You must specify either the launch template name or the launch template ID in the request, but not both.

          • version — (String)

            The version number of the launch template to use. If no version is specified, then the template's default version is used.

          • id — (String)

            The ID of the launch template.

            You must specify either the launch template ID or the launch template name in the request, but not both.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

eks.waitFor('addonActive', params = {}, [callback]) ⇒ AWS.Request

Waits for the addonActive state by periodically calling the underlying EKS.describeAddon() operation every 10 seconds (at most 60 times).

Examples:

Waiting for the addonActive state

var params = {
  addonName: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE' /* required */
};
eks.waitFor('addonActive', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • clusterName — (String)

      The name of your cluster.

    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by ListAddons .

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • addon — (map)

        An Amazon EKS add-on. For more information, see Amazon EKS add-ons in the Amazon EKS User Guide.

        • addonName — (String)

          The name of the add-on.

        • clusterName — (String)

          The name of your cluster.

        • status — (String)

          The status of the add-on.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "CREATE_FAILED"
          • "UPDATING"
          • "DELETING"
          • "DELETE_FAILED"
          • "DEGRADED"
          • "UPDATE_FAILED"
        • addonVersion — (String)

          The version of the add-on.

        • health — (map)

          An object that represents the health of the add-on.

          • issues — (Array<map>)

            An object representing the health issues for an add-on.

            • code — (String)

              A code that describes the type of issue.

              Possible values include:
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "InsufficientNumberOfReplicas"
              • "ConfigurationConflict"
              • "AdmissionRequestDenied"
              • "UnsupportedAddonModification"
              • "K8sResourceNotFound"
            • message — (String)

              A message that provides details about the issue and what might cause it.

            • resourceIds — (Array<String>)

              The resource IDs of the issue.

        • addonArn — (String)

          The Amazon Resource Name (ARN) of the add-on.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • serviceAccountRoleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that's bound to the Kubernetes ServiceAccount object that the add-on uses.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • publisher — (String)

          The publisher of the add-on.

        • owner — (String)

          The owner of the add-on.

        • marketplaceInformation — (map)

          Information about an Amazon EKS add-on from the Amazon Web Services Marketplace.

          • productId — (String)

            The product ID from the Amazon Web Services Marketplace.

          • productUrl — (String)

            The product URL from the Amazon Web Services Marketplace.

        • configurationValues — (String)

          The configuration values that you provided.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

eks.waitFor('addonDeleted', params = {}, [callback]) ⇒ AWS.Request

Waits for the addonDeleted state by periodically calling the underlying EKS.describeAddon() operation every 10 seconds (at most 60 times).

Examples:

Waiting for the addonDeleted state

var params = {
  addonName: 'STRING_VALUE', /* required */
  clusterName: 'STRING_VALUE' /* required */
};
eks.waitFor('addonDeleted', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • clusterName — (String)

      The name of your cluster.

    • addonName — (String)

      The name of the add-on. The name must match one of the names returned by ListAddons .

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • addon — (map)

        An Amazon EKS add-on. For more information, see Amazon EKS add-ons in the Amazon EKS User Guide.

        • addonName — (String)

          The name of the add-on.

        • clusterName — (String)

          The name of your cluster.

        • status — (String)

          The status of the add-on.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "CREATE_FAILED"
          • "UPDATING"
          • "DELETING"
          • "DELETE_FAILED"
          • "DEGRADED"
          • "UPDATE_FAILED"
        • addonVersion — (String)

          The version of the add-on.

        • health — (map)

          An object that represents the health of the add-on.

          • issues — (Array<map>)

            An object representing the health issues for an add-on.

            • code — (String)

              A code that describes the type of issue.

              Possible values include:
              • "AccessDenied"
              • "InternalFailure"
              • "ClusterUnreachable"
              • "InsufficientNumberOfReplicas"
              • "ConfigurationConflict"
              • "AdmissionRequestDenied"
              • "UnsupportedAddonModification"
              • "K8sResourceNotFound"
            • message — (String)

              A message that provides details about the issue and what might cause it.

            • resourceIds — (Array<String>)

              The resource IDs of the issue.

        • addonArn — (String)

          The Amazon Resource Name (ARN) of the add-on.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • modifiedAt — (Date)

          The Unix epoch timestamp for the last modification to the object.

        • serviceAccountRoleArn — (String)

          The Amazon Resource Name (ARN) of the IAM role that's bound to the Kubernetes ServiceAccount object that the add-on uses.

        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

        • publisher — (String)

          The publisher of the add-on.

        • owner — (String)

          The owner of the add-on.

        • marketplaceInformation — (map)

          Information about an Amazon EKS add-on from the Amazon Web Services Marketplace.

          • productId — (String)

            The product ID from the Amazon Web Services Marketplace.

          • productUrl — (String)

            The product URL from the Amazon Web Services Marketplace.

        • configurationValues — (String)

          The configuration values that you provided.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

eks.waitFor('fargateProfileActive', params = {}, [callback]) ⇒ AWS.Request

Waits for the fargateProfileActive state by periodically calling the underlying EKS.describeFargateProfile() operation every 10 seconds (at most 60 times).

Examples:

Waiting for the fargateProfileActive state

var params = {
  clusterName: 'STRING_VALUE', /* required */
  fargateProfileName: 'STRING_VALUE' /* required */
};
eks.waitFor('fargateProfileActive', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • clusterName — (String)

      The name of your cluster.

    • fargateProfileName — (String)

      The name of the Fargate profile to describe.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • fargateProfile — (map)

        The full description of your Fargate profile.

        • fargateProfileName — (String)

          The name of the Fargate profile.

        • fargateProfileArn — (String)

          The full Amazon Resource Name (ARN) of the Fargate profile.

        • clusterName — (String)

          The name of your cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • podExecutionRoleArn — (String)

          The Amazon Resource Name (ARN) of the Pod execution role to use for any Pod that matches the selectors in the Fargate profile. For more information, see Pod execution role in the Amazon EKS User Guide.

        • subnets — (Array<String>)

          The IDs of subnets to launch a Pod into.

        • selectors — (Array<map>)

          The selectors to match for a Pod to use this Fargate profile.

          • namespace — (String)

            The Kubernetes namespace that the selector should match.

          • labels — (map<String>)

            The Kubernetes labels that the selector should match. A pod must contain all of the labels that are specified in the selector for it to be considered a match.

        • status — (String)

          The current status of the Fargate profile.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

eks.waitFor('fargateProfileDeleted', params = {}, [callback]) ⇒ AWS.Request

Waits for the fargateProfileDeleted state by periodically calling the underlying EKS.describeFargateProfile() operation every 30 seconds (at most 60 times).

Examples:

Waiting for the fargateProfileDeleted state

var params = {
  clusterName: 'STRING_VALUE', /* required */
  fargateProfileName: 'STRING_VALUE' /* required */
};
eks.waitFor('fargateProfileDeleted', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • clusterName — (String)

      The name of your cluster.

    • fargateProfileName — (String)

      The name of the Fargate profile to describe.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • fargateProfile — (map)

        The full description of your Fargate profile.

        • fargateProfileName — (String)

          The name of the Fargate profile.

        • fargateProfileArn — (String)

          The full Amazon Resource Name (ARN) of the Fargate profile.

        • clusterName — (String)

          The name of your cluster.

        • createdAt — (Date)

          The Unix epoch timestamp at object creation.

        • podExecutionRoleArn — (String)

          The Amazon Resource Name (ARN) of the Pod execution role to use for any Pod that matches the selectors in the Fargate profile. For more information, see Pod execution role in the Amazon EKS User Guide.

        • subnets — (Array<String>)

          The IDs of subnets to launch a Pod into.

        • selectors — (Array<map>)

          The selectors to match for a Pod to use this Fargate profile.

          • namespace — (String)

            The Kubernetes namespace that the selector should match.

          • labels — (map<String>)

            The Kubernetes labels that the selector should match. A pod must contain all of the labels that are specified in the selector for it to be considered a match.

        • status — (String)

          The current status of the Fargate profile.

          Possible values include:
          • "CREATING"
          • "ACTIVE"
          • "DELETING"
          • "CREATE_FAILED"
          • "DELETE_FAILED"
        • tags — (map<String>)

          Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also: