aws-sdk-eks 1.95.0 → 1.97.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -10,6 +10,26 @@
10
10
  module Aws::EKS
11
11
  module Types
12
12
 
13
+ # The access configuration for the cluster.
14
+ #
15
+ # @!attribute [rw] bootstrap_cluster_creator_admin_permissions
16
+ # Specifies whether or not the cluster creator IAM principal was set
17
+ # as a cluster admin access entry during cluster creation time.
18
+ # @return [Boolean]
19
+ #
20
+ # @!attribute [rw] authentication_mode
21
+ # The current authentication mode of the cluster.
22
+ # @return [String]
23
+ #
24
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/AccessConfigResponse AWS API Documentation
25
+ #
26
+ class AccessConfigResponse < Struct.new(
27
+ :bootstrap_cluster_creator_admin_permissions,
28
+ :authentication_mode)
29
+ SENSITIVE = []
30
+ include Aws::Structure
31
+ end
32
+
13
33
  # You don't have permissions to perform the requested operation. The
14
34
  # [IAM principal][1] making the request must have at least one IAM
15
35
  # permissions policy attached that grants the required permissions. For
@@ -32,6 +52,137 @@ module Aws::EKS
32
52
  include Aws::Structure
33
53
  end
34
54
 
55
+ # An access entry allows an IAM principal (user or role) to access your
56
+ # cluster. Access entries can replace the need to maintain the
57
+ # `aws-auth` `ConfigMap` for authentication. For more information about
58
+ # access entries, see [Access entries][1] in the *Amazon EKS User
59
+ # Guide*.
60
+ #
61
+ #
62
+ #
63
+ # [1]: https://docs.aws.amazon.com/eks/latest/userguide/access-entries.html
64
+ #
65
+ # @!attribute [rw] cluster_name
66
+ # The name of your cluster.
67
+ # @return [String]
68
+ #
69
+ # @!attribute [rw] principal_arn
70
+ # The ARN of the IAM principal for the access entry. If you ever
71
+ # delete the IAM principal with this ARN, the access entry isn't
72
+ # automatically deleted. We recommend that you delete the access entry
73
+ # with an ARN for an IAM principal that you delete. If you don't
74
+ # delete the access entry and ever recreate the IAM principal, even if
75
+ # it has the same ARN, the access entry won't work. This is because
76
+ # even though the ARN is the same for the recreated IAM principal, the
77
+ # `roleID` or `userID` (you can see this with the Security Token
78
+ # Service `GetCallerIdentity` API) is different for the recreated IAM
79
+ # principal than it was for the original IAM principal. Even though
80
+ # you don't see the IAM principal's `roleID` or `userID` for an
81
+ # access entry, Amazon EKS stores it with the access entry.
82
+ # @return [String]
83
+ #
84
+ # @!attribute [rw] kubernetes_groups
85
+ # A `name` that you've specified in a Kubernetes `RoleBinding` or
86
+ # `ClusterRoleBinding` object so that Kubernetes authorizes the
87
+ # `principalARN` access to cluster objects.
88
+ # @return [Array<String>]
89
+ #
90
+ # @!attribute [rw] access_entry_arn
91
+ # The ARN of the access entry.
92
+ # @return [String]
93
+ #
94
+ # @!attribute [rw] created_at
95
+ # The Unix epoch timestamp at object creation.
96
+ # @return [Time]
97
+ #
98
+ # @!attribute [rw] modified_at
99
+ # The Unix epoch timestamp for the last modification to the object.
100
+ # @return [Time]
101
+ #
102
+ # @!attribute [rw] tags
103
+ # Metadata that assists with categorization and organization. Each tag
104
+ # consists of a key and an optional value. You define both. Tags
105
+ # don't propagate to any other cluster or Amazon Web Services
106
+ # resources.
107
+ # @return [Hash<String,String>]
108
+ #
109
+ # @!attribute [rw] username
110
+ # The `name` of a user that can authenticate to your cluster.
111
+ # @return [String]
112
+ #
113
+ # @!attribute [rw] type
114
+ # The type of the access entry.
115
+ # @return [String]
116
+ #
117
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/AccessEntry AWS API Documentation
118
+ #
119
+ class AccessEntry < Struct.new(
120
+ :cluster_name,
121
+ :principal_arn,
122
+ :kubernetes_groups,
123
+ :access_entry_arn,
124
+ :created_at,
125
+ :modified_at,
126
+ :tags,
127
+ :username,
128
+ :type)
129
+ SENSITIVE = []
130
+ include Aws::Structure
131
+ end
132
+
133
+ # An access policy includes permissions that allow Amazon EKS to
134
+ # authorize an IAM principal to work with Kubernetes objects on your
135
+ # cluster. The policies are managed by Amazon EKS, but they're not IAM
136
+ # policies. You can't view the permissions in the policies using the
137
+ # API. The permissions for many of the policies are similar to the
138
+ # Kubernetes `cluster-admin`, `admin`, `edit`, and `view` cluster roles.
139
+ # For more information about these cluster roles, see [User-facing
140
+ # roles][1] in the Kubernetes documentation. To view the contents of the
141
+ # policies, see [Access policy permissions][2] in the *Amazon EKS User
142
+ # Guide*.
143
+ #
144
+ #
145
+ #
146
+ # [1]: https://kubernetes.io/docs/reference/access-authn-authz/rbac/#user-facing-roles
147
+ # [2]: https://docs.aws.amazon.com/eks/latest/userguide/access-policies.html#access-policy-permissions
148
+ #
149
+ # @!attribute [rw] name
150
+ # The name of the access policy.
151
+ # @return [String]
152
+ #
153
+ # @!attribute [rw] arn
154
+ # The ARN of the access policy.
155
+ # @return [String]
156
+ #
157
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/AccessPolicy AWS API Documentation
158
+ #
159
+ class AccessPolicy < Struct.new(
160
+ :name,
161
+ :arn)
162
+ SENSITIVE = []
163
+ include Aws::Structure
164
+ end
165
+
166
+ # The scope of an `AccessPolicy` that's associated to an `AccessEntry`.
167
+ #
168
+ # @!attribute [rw] type
169
+ # The scope type of an access policy.
170
+ # @return [String]
171
+ #
172
+ # @!attribute [rw] namespaces
173
+ # A Kubernetes `namespace` that an access policy is scoped to. A value
174
+ # is required if you specified `namespace` for `Type`.
175
+ # @return [Array<String>]
176
+ #
177
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/AccessScope AWS API Documentation
178
+ #
179
+ class AccessScope < Struct.new(
180
+ :type,
181
+ :namespaces)
182
+ SENSITIVE = []
183
+ include Aws::Structure
184
+ end
185
+
35
186
  # An Amazon EKS add-on. For more information, see [Amazon EKS
36
187
  # add-ons][1] in the *Amazon EKS User Guide*.
37
188
  #
@@ -44,7 +195,7 @@ module Aws::EKS
44
195
  # @return [String]
45
196
  #
46
197
  # @!attribute [rw] cluster_name
47
- # The name of the cluster.
198
+ # The name of your cluster.
48
199
  # @return [String]
49
200
  #
50
201
  # @!attribute [rw] status
@@ -64,23 +215,23 @@ module Aws::EKS
64
215
  # @return [String]
65
216
  #
66
217
  # @!attribute [rw] created_at
67
- # The date and time that the add-on was created.
218
+ # The Unix epoch timestamp at object creation.
68
219
  # @return [Time]
69
220
  #
70
221
  # @!attribute [rw] modified_at
71
- # The date and time that the add-on was last modified.
222
+ # The Unix epoch timestamp for the last modification to the object.
72
223
  # @return [Time]
73
224
  #
74
225
  # @!attribute [rw] service_account_role_arn
75
226
  # The Amazon Resource Name (ARN) of the IAM role that's bound to the
76
- # Kubernetes service account that the add-on uses.
227
+ # Kubernetes `ServiceAccount` object that the add-on uses.
77
228
  # @return [String]
78
229
  #
79
230
  # @!attribute [rw] tags
80
- # The metadata that you apply to the add-on to assist with
81
- # categorization and organization. Each tag consists of a key and an
82
- # optional value. You define both. Add-on tags do not propagate to any
83
- # other resources associated with the cluster.
231
+ # Metadata that assists with categorization and organization. Each tag
232
+ # consists of a key and an optional value. You define both. Tags
233
+ # don't propagate to any other cluster or Amazon Web Services
234
+ # resources.
84
235
  # @return [Hash<String,String>]
85
236
  #
86
237
  # @!attribute [rw] publisher
@@ -231,8 +382,59 @@ module Aws::EKS
231
382
  end
232
383
 
233
384
  # @!attribute [rw] cluster_name
234
- # The name of the cluster that you are associating with encryption
235
- # configuration.
385
+ # The name of your cluster.
386
+ # @return [String]
387
+ #
388
+ # @!attribute [rw] principal_arn
389
+ # The Amazon Resource Name (ARN) of the IAM user or role for the
390
+ # `AccessEntry` that you're associating the access policy to.
391
+ # @return [String]
392
+ #
393
+ # @!attribute [rw] policy_arn
394
+ # The ARN of the `AccessPolicy` that you're associating. For a list
395
+ # of ARNs, use `ListAccessPolicies`.
396
+ # @return [String]
397
+ #
398
+ # @!attribute [rw] access_scope
399
+ # The scope for the `AccessPolicy`. You can scope access policies to
400
+ # an entire cluster or to specific Kubernetes namespaces.
401
+ # @return [Types::AccessScope]
402
+ #
403
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/AssociateAccessPolicyRequest AWS API Documentation
404
+ #
405
+ class AssociateAccessPolicyRequest < Struct.new(
406
+ :cluster_name,
407
+ :principal_arn,
408
+ :policy_arn,
409
+ :access_scope)
410
+ SENSITIVE = []
411
+ include Aws::Structure
412
+ end
413
+
414
+ # @!attribute [rw] cluster_name
415
+ # The name of your cluster.
416
+ # @return [String]
417
+ #
418
+ # @!attribute [rw] principal_arn
419
+ # The ARN of the IAM principal for the `AccessEntry`.
420
+ # @return [String]
421
+ #
422
+ # @!attribute [rw] associated_access_policy
423
+ # The `AccessPolicy` and scope associated to the `AccessEntry`.
424
+ # @return [Types::AssociatedAccessPolicy]
425
+ #
426
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/AssociateAccessPolicyResponse AWS API Documentation
427
+ #
428
+ class AssociateAccessPolicyResponse < Struct.new(
429
+ :cluster_name,
430
+ :principal_arn,
431
+ :associated_access_policy)
432
+ SENSITIVE = []
433
+ include Aws::Structure
434
+ end
435
+
436
+ # @!attribute [rw] cluster_name
437
+ # The name of your cluster.
236
438
  # @return [String]
237
439
  #
238
440
  # @!attribute [rw] encryption_config
@@ -240,8 +442,8 @@ module Aws::EKS
240
442
  # @return [Array<Types::EncryptionConfig>]
241
443
  #
242
444
  # @!attribute [rw] client_request_token
243
- # The client request token you are using with the encryption
244
- # configuration.
445
+ # A unique, case-sensitive identifier that you provide to ensure the
446
+ # idempotency of the request.
245
447
  #
246
448
  # **A suitable default value is auto-generated.** You should normally
247
449
  # not need to pass this option.
@@ -270,7 +472,7 @@ module Aws::EKS
270
472
  end
271
473
 
272
474
  # @!attribute [rw] cluster_name
273
- # The name of the cluster to associate the configuration to.
475
+ # The name of your cluster.
274
476
  # @return [String]
275
477
  #
276
478
  # @!attribute [rw] oidc
@@ -279,13 +481,14 @@ module Aws::EKS
279
481
  # @return [Types::OidcIdentityProviderConfigRequest]
280
482
  #
281
483
  # @!attribute [rw] tags
282
- # The metadata to apply to the configuration to assist with
283
- # categorization and organization. Each tag consists of a key and an
284
- # optional value. You define both.
484
+ # Metadata that assists with categorization and organization. Each tag
485
+ # consists of a key and an optional value. You define both. Tags
486
+ # don't propagate to any other cluster or Amazon Web Services
487
+ # resources.
285
488
  # @return [Hash<String,String>]
286
489
  #
287
490
  # @!attribute [rw] client_request_token
288
- # Unique, case-sensitive identifier that you provide to ensure the
491
+ # A unique, case-sensitive identifier that you provide to ensure the
289
492
  # idempotency of the request.
290
493
  #
291
494
  # **A suitable default value is auto-generated.** You should normally
@@ -320,6 +523,36 @@ module Aws::EKS
320
523
  include Aws::Structure
321
524
  end
322
525
 
526
+ # An access policy association.
527
+ #
528
+ # @!attribute [rw] policy_arn
529
+ # The ARN of the `AccessPolicy`.
530
+ # @return [String]
531
+ #
532
+ # @!attribute [rw] access_scope
533
+ # The scope of the access policy.
534
+ # @return [Types::AccessScope]
535
+ #
536
+ # @!attribute [rw] associated_at
537
+ # The date and time the `AccessPolicy` was associated with an
538
+ # `AccessEntry`.
539
+ # @return [Time]
540
+ #
541
+ # @!attribute [rw] modified_at
542
+ # The Unix epoch timestamp for the last modification to the object.
543
+ # @return [Time]
544
+ #
545
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/AssociatedAccessPolicy AWS API Documentation
546
+ #
547
+ class AssociatedAccessPolicy < Struct.new(
548
+ :policy_arn,
549
+ :access_scope,
550
+ :associated_at,
551
+ :modified_at)
552
+ SENSITIVE = []
553
+ include Aws::Structure
554
+ end
555
+
323
556
  # An Auto Scaling group that is associated with an Amazon EKS managed
324
557
  # node group.
325
558
  #
@@ -419,10 +652,36 @@ module Aws::EKS
419
652
  include Aws::Structure
420
653
  end
421
654
 
655
+ # Details about clients using the deprecated resources.
656
+ #
657
+ # @!attribute [rw] user_agent
658
+ # The user agent of the Kubernetes client using the deprecated
659
+ # resource.
660
+ # @return [String]
661
+ #
662
+ # @!attribute [rw] number_of_requests_last_30_days
663
+ # The number of requests from the Kubernetes client seen over the last
664
+ # 30 days.
665
+ # @return [Integer]
666
+ #
667
+ # @!attribute [rw] last_request_time
668
+ # The timestamp of the last request seen from the Kubernetes client.
669
+ # @return [Time]
670
+ #
671
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ClientStat AWS API Documentation
672
+ #
673
+ class ClientStat < Struct.new(
674
+ :user_agent,
675
+ :number_of_requests_last_30_days,
676
+ :last_request_time)
677
+ SENSITIVE = []
678
+ include Aws::Structure
679
+ end
680
+
422
681
  # An object representing an Amazon EKS cluster.
423
682
  #
424
683
  # @!attribute [rw] name
425
- # The name of the cluster.
684
+ # The name of your cluster.
426
685
  # @return [String]
427
686
  #
428
687
  # @!attribute [rw] arn
@@ -430,8 +689,7 @@ module Aws::EKS
430
689
  # @return [String]
431
690
  #
432
691
  # @!attribute [rw] created_at
433
- # The Unix epoch timestamp in seconds for when the cluster was
434
- # created.
692
+ # The Unix epoch timestamp at object creation.
435
693
  # @return [Time]
436
694
  #
437
695
  # @!attribute [rw] version
@@ -452,7 +710,7 @@ module Aws::EKS
452
710
  # The VPC configuration used by the cluster control plane. Amazon EKS
453
711
  # VPC resources have specific requirements to work properly with
454
712
  # Kubernetes. For more information, see [Cluster VPC
455
- # Considerations][1] and [Cluster Security Group Considerations][2] in
713
+ # considerations][1] and [Cluster security group considerations][2] in
456
714
  # the *Amazon EKS User Guide*.
457
715
  #
458
716
  #
@@ -482,25 +740,29 @@ module Aws::EKS
482
740
  # @return [Types::Certificate]
483
741
  #
484
742
  # @!attribute [rw] client_request_token
485
- # Unique, case-sensitive identifier that you provide to ensure the
743
+ # A unique, case-sensitive identifier that you provide to ensure the
486
744
  # idempotency of the request.
487
745
  # @return [String]
488
746
  #
489
747
  # @!attribute [rw] platform_version
490
748
  # The platform version of your Amazon EKS cluster. For more
491
- # information, see [Platform Versions][1] in the <i> <i>Amazon EKS
492
- # User Guide</i> </i>.
749
+ # information about clusters deployed on the Amazon Web Services
750
+ # Cloud, see [Platform versions][1] in the <i> <i>Amazon EKS User
751
+ # Guide</i> </i>. For more information about local clusters deployed
752
+ # on an Outpost, see [Amazon EKS local cluster platform versions][2]
753
+ # in the <i> <i>Amazon EKS User Guide</i> </i>.
493
754
  #
494
755
  #
495
756
  #
496
757
  # [1]: https://docs.aws.amazon.com/eks/latest/userguide/platform-versions.html
758
+ # [2]: https://docs.aws.amazon.com/eks/latest/userguide/eks-outposts-platform-versions.html
497
759
  # @return [String]
498
760
  #
499
761
  # @!attribute [rw] tags
500
- # The metadata that you apply to the cluster to assist with
501
- # categorization and organization. Each tag consists of a key and an
502
- # optional value. You define both. Cluster tags do not propagate to
503
- # any other resources associated with the cluster.
762
+ # Metadata that assists with categorization and organization. Each tag
763
+ # consists of a key and an optional value. You define both. Tags
764
+ # don't propagate to any other cluster or Amazon Web Services
765
+ # resources.
504
766
  # @return [Hash<String,String>]
505
767
  #
506
768
  # @!attribute [rw] encryption_config
@@ -529,6 +791,10 @@ module Aws::EKS
529
791
  # available for clusters on the Amazon Web Services cloud.
530
792
  # @return [Types::OutpostConfigResponse]
531
793
  #
794
+ # @!attribute [rw] access_config
795
+ # The access configuration for the cluster.
796
+ # @return [Types::AccessConfigResponse]
797
+ #
532
798
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/Cluster AWS API Documentation
533
799
  #
534
800
  class Cluster < Struct.new(
@@ -551,7 +817,8 @@ module Aws::EKS
551
817
  :connector_config,
552
818
  :id,
553
819
  :health,
554
- :outpost_config)
820
+ :outpost_config,
821
+ :access_config)
555
822
  SENSITIVE = []
556
823
  include Aws::Structure
557
824
  end
@@ -723,17 +990,167 @@ module Aws::EKS
723
990
  include Aws::Structure
724
991
  end
725
992
 
993
+ # The access configuration information for the cluster.
994
+ #
995
+ # @!attribute [rw] bootstrap_cluster_creator_admin_permissions
996
+ # Specifies whether or not the cluster creator IAM principal was set
997
+ # as a cluster admin access entry during cluster creation time. The
998
+ # default value is `true`.
999
+ # @return [Boolean]
1000
+ #
1001
+ # @!attribute [rw] authentication_mode
1002
+ # The desired authentication mode for the cluster. If you create a
1003
+ # cluster by using the EKS API, Amazon Web Services SDKs, or
1004
+ # CloudFormation, the default is `CONFIG_MAP`. If you create the
1005
+ # cluster by using the Amazon Web Services Management Console, the
1006
+ # default value is `API_AND_CONFIG_MAP`.
1007
+ # @return [String]
1008
+ #
1009
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/CreateAccessConfigRequest AWS API Documentation
1010
+ #
1011
+ class CreateAccessConfigRequest < Struct.new(
1012
+ :bootstrap_cluster_creator_admin_permissions,
1013
+ :authentication_mode)
1014
+ SENSITIVE = []
1015
+ include Aws::Structure
1016
+ end
1017
+
726
1018
  # @!attribute [rw] cluster_name
727
- # The name of the cluster to create the add-on for.
1019
+ # The name of your cluster.
1020
+ # @return [String]
1021
+ #
1022
+ # @!attribute [rw] principal_arn
1023
+ # The ARN of the IAM principal for the `AccessEntry`. You can specify
1024
+ # one ARN for each access entry. You can't specify the same ARN in
1025
+ # more than one access entry. This value can't be changed after
1026
+ # access entry creation.
1027
+ #
1028
+ # The valid principals differ depending on the type of the access
1029
+ # entry in the `type` field. The only valid ARN is IAM roles for the
1030
+ # types of access entries for nodes: ` . You can use every IAM
1031
+ # principal type for STANDARD access entries. You can't use the STS
1032
+ # session principal type with access entries because this is a
1033
+ # temporary principal for each session and not a permanent identity
1034
+ # that can be assigned permissions.</p> IAM best practices recommend
1035
+ # using IAM roles with temporary credentials, rather than IAM users
1036
+ # with long-term credentials.
1037
+ # `
1038
+ # @return [String]
1039
+ #
1040
+ # @!attribute [rw] kubernetes_groups
1041
+ # The value for `name` that you've specified for `kind: Group` as a
1042
+ # `subject` in a Kubernetes `RoleBinding` or `ClusterRoleBinding`
1043
+ # object. Amazon EKS doesn't confirm that the value for `name` exists
1044
+ # in any bindings on your cluster. You can specify one or more names.
1045
+ #
1046
+ # Kubernetes authorizes the `principalArn` of the access entry to
1047
+ # access any cluster objects that you've specified in a Kubernetes
1048
+ # `Role` or `ClusterRole` object that is also specified in a
1049
+ # binding's `roleRef`. For more information about creating Kubernetes
1050
+ # `RoleBinding`, `ClusterRoleBinding`, `Role`, or `ClusterRole`
1051
+ # objects, see [Using RBAC Authorization in the Kubernetes
1052
+ # documentation][1].
1053
+ #
1054
+ # If you want Amazon EKS to authorize the `principalArn` (instead of,
1055
+ # or in addition to Kubernetes authorizing the `principalArn`), you
1056
+ # can associate one or more access policies to the access entry using
1057
+ # `AssociateAccessPolicy`. If you associate any access policies, the
1058
+ # `principalARN` has all permissions assigned in the associated access
1059
+ # policies and all permissions in any Kubernetes `Role` or
1060
+ # `ClusterRole` objects that the group names are bound to.
1061
+ #
1062
+ #
1063
+ #
1064
+ # [1]: https://kubernetes.io/docs/reference/access-authn-authz/rbac/
1065
+ # @return [Array<String>]
1066
+ #
1067
+ # @!attribute [rw] tags
1068
+ # Metadata that assists with categorization and organization. Each tag
1069
+ # consists of a key and an optional value. You define both. Tags
1070
+ # don't propagate to any other cluster or Amazon Web Services
1071
+ # resources.
1072
+ # @return [Hash<String,String>]
1073
+ #
1074
+ # @!attribute [rw] client_request_token
1075
+ # A unique, case-sensitive identifier that you provide to ensure the
1076
+ # idempotency of the request.
1077
+ #
1078
+ # **A suitable default value is auto-generated.** You should normally
1079
+ # not need to pass this option.
728
1080
  # @return [String]
729
1081
  #
730
- # @!attribute [rw] addon_name
731
- # The name of the add-on. The name must match one of the names that [
732
- # `DescribeAddonVersions` ][1] returns.
1082
+ # @!attribute [rw] username
1083
+ # The username to authenticate to Kubernetes with. We recommend not
1084
+ # specifying a username and letting Amazon EKS specify it for you. For
1085
+ # more information about the value Amazon EKS specifies for you, or
1086
+ # constraints before specifying your own username, see [Creating
1087
+ # access entries][1] in the *Amazon EKS User Guide*.
733
1088
  #
734
1089
  #
735
1090
  #
736
- # [1]: https://docs.aws.amazon.com/eks/latest/APIReference/API_DescribeAddonVersions.html
1091
+ # [1]: https://docs.aws.amazon.com/eks/latest/userguide/access-entries.html#creating-access-entries
1092
+ # @return [String]
1093
+ #
1094
+ # @!attribute [rw] type
1095
+ # The type of the new access entry. Valid values are `Standard`,
1096
+ # `FARGATE_LINUX`, `EC2_LINUX`, and `EC2_WINDOWS`.
1097
+ #
1098
+ # If the `principalArn` is for an IAM role that's used for
1099
+ # self-managed Amazon EC2 nodes, specify `EC2_LINUX` or `EC2_WINDOWS`.
1100
+ # Amazon EKS grants the necessary permissions to the node for you. If
1101
+ # the `principalArn` is for any other purpose, specify `STANDARD`. If
1102
+ # you don't specify a value, Amazon EKS sets the value to `STANDARD`.
1103
+ # It's unnecessary to create access entries for IAM roles used with
1104
+ # Fargate profiles or managed Amazon EC2 nodes, because Amazon EKS
1105
+ # creates entries in the `aws-auth` `ConfigMap` for the roles. You
1106
+ # can't change this value once you've created the access entry.
1107
+ #
1108
+ # If you set the value to `EC2_LINUX` or `EC2_WINDOWS`, you can't
1109
+ # specify values for `kubernetesGroups`, or associate an
1110
+ # `AccessPolicy` to the access entry.
1111
+ # @return [String]
1112
+ #
1113
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/CreateAccessEntryRequest AWS API Documentation
1114
+ #
1115
+ class CreateAccessEntryRequest < Struct.new(
1116
+ :cluster_name,
1117
+ :principal_arn,
1118
+ :kubernetes_groups,
1119
+ :tags,
1120
+ :client_request_token,
1121
+ :username,
1122
+ :type)
1123
+ SENSITIVE = []
1124
+ include Aws::Structure
1125
+ end
1126
+
1127
+ # @!attribute [rw] access_entry
1128
+ # An access entry allows an IAM principal (user or role) to access
1129
+ # your cluster. Access entries can replace the need to maintain the
1130
+ # `aws-auth` `ConfigMap` for authentication. For more information
1131
+ # about access entries, see [Access entries][1] in the *Amazon EKS
1132
+ # User Guide*.
1133
+ #
1134
+ #
1135
+ #
1136
+ # [1]: https://docs.aws.amazon.com/eks/latest/userguide/access-entries.html
1137
+ # @return [Types::AccessEntry]
1138
+ #
1139
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/CreateAccessEntryResponse AWS API Documentation
1140
+ #
1141
+ class CreateAccessEntryResponse < Struct.new(
1142
+ :access_entry)
1143
+ SENSITIVE = []
1144
+ include Aws::Structure
1145
+ end
1146
+
1147
+ # @!attribute [rw] cluster_name
1148
+ # The name of your cluster.
1149
+ # @return [String]
1150
+ #
1151
+ # @!attribute [rw] addon_name
1152
+ # The name of the add-on. The name must match one of the names
1153
+ # returned by `DescribeAddonVersions`.
737
1154
  # @return [String]
738
1155
  #
739
1156
  # @!attribute [rw] addon_version
@@ -805,19 +1222,16 @@ module Aws::EKS
805
1222
  # @return [String]
806
1223
  #
807
1224
  # @!attribute [rw] tags
808
- # The metadata to apply to the cluster to assist with categorization
809
- # and organization. Each tag consists of a key and an optional value.
810
- # You define both.
1225
+ # Metadata that assists with categorization and organization. Each tag
1226
+ # consists of a key and an optional value. You define both. Tags
1227
+ # don't propagate to any other cluster or Amazon Web Services
1228
+ # resources.
811
1229
  # @return [Hash<String,String>]
812
1230
  #
813
1231
  # @!attribute [rw] configuration_values
814
1232
  # The set of configuration values for the add-on that's created. The
815
- # values that you provide are validated against the schema in [
816
- # `DescribeAddonConfiguration` ][1].
817
- #
818
- #
819
- #
820
- # [1]: https://docs.aws.amazon.com/eks/latest/APIReference/API_DescribeAddonConfiguration.html
1233
+ # values that you provide are validated against the schema returned by
1234
+ # `DescribeAddonConfiguration`.
821
1235
  # @return [String]
822
1236
  #
823
1237
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/CreateAddonRequest AWS API Documentation
@@ -918,7 +1332,7 @@ module Aws::EKS
918
1332
  # @return [Types::Logging]
919
1333
  #
920
1334
  # @!attribute [rw] client_request_token
921
- # Unique, case-sensitive identifier that you provide to ensure the
1335
+ # A unique, case-sensitive identifier that you provide to ensure the
922
1336
  # idempotency of the request.
923
1337
  #
924
1338
  # **A suitable default value is auto-generated.** You should normally
@@ -926,9 +1340,10 @@ module Aws::EKS
926
1340
  # @return [String]
927
1341
  #
928
1342
  # @!attribute [rw] tags
929
- # The metadata to apply to the cluster to assist with categorization
930
- # and organization. Each tag consists of a key and an optional value.
931
- # You define both.
1343
+ # Metadata that assists with categorization and organization. Each tag
1344
+ # consists of a key and an optional value. You define both. Tags
1345
+ # don't propagate to any other cluster or Amazon Web Services
1346
+ # resources.
932
1347
  # @return [Hash<String,String>]
933
1348
  #
934
1349
  # @!attribute [rw] encryption_config
@@ -948,6 +1363,10 @@ module Aws::EKS
948
1363
  # [1]: https://docs.aws.amazon.com/eks/latest/userguide/eks-outposts-local-cluster-overview.html
949
1364
  # @return [Types::OutpostConfigRequest]
950
1365
  #
1366
+ # @!attribute [rw] access_config
1367
+ # The access configuration for the cluster.
1368
+ # @return [Types::CreateAccessConfigRequest]
1369
+ #
951
1370
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/CreateClusterRequest AWS API Documentation
952
1371
  #
953
1372
  class CreateClusterRequest < Struct.new(
@@ -960,7 +1379,8 @@ module Aws::EKS
960
1379
  :client_request_token,
961
1380
  :tags,
962
1381
  :encryption_config,
963
- :outpost_config)
1382
+ :outpost_config,
1383
+ :access_config)
964
1384
  SENSITIVE = []
965
1385
  include Aws::Structure
966
1386
  end
@@ -1012,7 +1432,7 @@ module Aws::EKS
1012
1432
  # @return [Boolean]
1013
1433
  #
1014
1434
  # @!attribute [rw] client_request_token
1015
- # Unique, case-sensitive identifier that you provide to ensure the
1435
+ # A unique, case-sensitive identifier that you provide to ensure the
1016
1436
  # idempotency of the request.
1017
1437
  #
1018
1438
  # **A suitable default value is auto-generated.** You should normally
@@ -1057,16 +1477,16 @@ module Aws::EKS
1057
1477
  # @return [String]
1058
1478
  #
1059
1479
  # @!attribute [rw] cluster_name
1060
- # The name of the Amazon EKS cluster to apply the Fargate profile to.
1480
+ # The name of your cluster.
1061
1481
  # @return [String]
1062
1482
  #
1063
1483
  # @!attribute [rw] pod_execution_role_arn
1064
- # The Amazon Resource Name (ARN) of the pod execution role to use for
1065
- # pods that match the selectors in the Fargate profile. The pod
1066
- # execution role allows Fargate infrastructure to register with your
1067
- # cluster as a node, and it provides read access to Amazon ECR image
1068
- # repositories. For more information, see [Pod Execution Role][1] in
1069
- # the *Amazon EKS User Guide*.
1484
+ # The Amazon Resource Name (ARN) of the `Pod` execution role to use
1485
+ # for a `Pod` that matches the selectors in the Fargate profile. The
1486
+ # `Pod` execution role allows Fargate infrastructure to register with
1487
+ # your cluster as a node, and it provides read access to Amazon ECR
1488
+ # image repositories. For more information, see [ `Pod` execution
1489
+ # role][1] in the *Amazon EKS User Guide*.
1070
1490
  #
1071
1491
  #
1072
1492
  #
@@ -1074,21 +1494,21 @@ module Aws::EKS
1074
1494
  # @return [String]
1075
1495
  #
1076
1496
  # @!attribute [rw] subnets
1077
- # The IDs of subnets to launch your pods into. At this time, pods
1078
- # running on Fargate are not assigned public IP addresses, so only
1079
- # private subnets (with no direct route to an Internet Gateway) are
1080
- # accepted for this parameter.
1497
+ # The IDs of subnets to launch a `Pod` into. A `Pod` running on
1498
+ # Fargate isn't assigned a public IP address, so only private subnets
1499
+ # (with no direct route to an Internet Gateway) are accepted for this
1500
+ # parameter.
1081
1501
  # @return [Array<String>]
1082
1502
  #
1083
1503
  # @!attribute [rw] selectors
1084
- # The selectors to match for pods to use this Fargate profile. Each
1085
- # selector must have an associated namespace. Optionally, you can also
1086
- # specify labels for a namespace. You may specify up to five selectors
1087
- # in a Fargate profile.
1504
+ # The selectors to match for a `Pod` to use this Fargate profile. Each
1505
+ # selector must have an associated Kubernetes `namespace`. Optionally,
1506
+ # you can also specify `labels` for a `namespace`. You may specify up
1507
+ # to five selectors in a Fargate profile.
1088
1508
  # @return [Array<Types::FargateProfileSelector>]
1089
1509
  #
1090
1510
  # @!attribute [rw] client_request_token
1091
- # Unique, case-sensitive identifier that you provide to ensure the
1511
+ # A unique, case-sensitive identifier that you provide to ensure the
1092
1512
  # idempotency of the request.
1093
1513
  #
1094
1514
  # **A suitable default value is auto-generated.** You should normally
@@ -1096,11 +1516,10 @@ module Aws::EKS
1096
1516
  # @return [String]
1097
1517
  #
1098
1518
  # @!attribute [rw] tags
1099
- # The metadata to apply to the Fargate profile to assist with
1100
- # categorization and organization. Each tag consists of a key and an
1101
- # optional value. You define both. Fargate profile tags do not
1102
- # propagate to any other resources associated with the Fargate
1103
- # profile, such as the pods that are scheduled with it.
1519
+ # Metadata that assists with categorization and organization. Each tag
1520
+ # consists of a key and an optional value. You define both. Tags
1521
+ # don't propagate to any other cluster or Amazon Web Services
1522
+ # resources.
1104
1523
  # @return [Hash<String,String>]
1105
1524
  #
1106
1525
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/CreateFargateProfileRequest AWS API Documentation
@@ -1130,7 +1549,7 @@ module Aws::EKS
1130
1549
  end
1131
1550
 
1132
1551
  # @!attribute [rw] cluster_name
1133
- # The name of the cluster to create the node group in.
1552
+ # The name of your cluster.
1134
1553
  # @return [String]
1135
1554
  #
1136
1555
  # @!attribute [rw] nodegroup_name
@@ -1159,15 +1578,14 @@ module Aws::EKS
1159
1578
  # @!attribute [rw] subnets
1160
1579
  # The subnets to use for the Auto Scaling group that is created for
1161
1580
  # your node group. If you specify `launchTemplate`, then don't
1162
- # specify [ `SubnetId` ][1] in your launch template, or the node group
1581
+ # specify ` SubnetId ` in your launch template, or the node group
1163
1582
  # deployment will fail. For more information about using launch
1164
- # templates with Amazon EKS, see [Launch template support][2] in the
1583
+ # templates with Amazon EKS, see [Launch template support][1] in the
1165
1584
  # *Amazon EKS User Guide*.
1166
1585
  #
1167
1586
  #
1168
1587
  #
1169
- # [1]: https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_CreateNetworkInterface.html
1170
- # [2]: https://docs.aws.amazon.com/eks/latest/userguide/launch-templates.html
1588
+ # [1]: https://docs.aws.amazon.com/eks/latest/userguide/launch-templates.html
1171
1589
  # @return [Array<String>]
1172
1590
  #
1173
1591
  # @!attribute [rw] instance_types
@@ -1228,22 +1646,20 @@ module Aws::EKS
1228
1646
  # into a cluster, you must create an IAM role for those nodes to use
1229
1647
  # when they are launched. For more information, see [Amazon EKS node
1230
1648
  # IAM role][1] in the <i> <i>Amazon EKS User Guide</i> </i>. If you
1231
- # specify `launchTemplate`, then don't specify [ `IamInstanceProfile`
1232
- # ][2] in your launch template, or the node group deployment will
1233
- # fail. For more information about using launch templates with Amazon
1234
- # EKS, see [Launch template support][3] in the *Amazon EKS User
1235
- # Guide*.
1649
+ # specify `launchTemplate`, then don't specify ` IamInstanceProfile `
1650
+ # in your launch template, or the node group deployment will fail. For
1651
+ # more information about using launch templates with Amazon EKS, see
1652
+ # [Launch template support][2] in the *Amazon EKS User Guide*.
1236
1653
  #
1237
1654
  #
1238
1655
  #
1239
1656
  # [1]: https://docs.aws.amazon.com/eks/latest/userguide/create-node-role.html
1240
- # [2]: https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_IamInstanceProfile.html
1241
- # [3]: https://docs.aws.amazon.com/eks/latest/userguide/launch-templates.html
1657
+ # [2]: https://docs.aws.amazon.com/eks/latest/userguide/launch-templates.html
1242
1658
  # @return [String]
1243
1659
  #
1244
1660
  # @!attribute [rw] labels
1245
- # The Kubernetes labels to be applied to the nodes in the node group
1246
- # when they are created.
1661
+ # The Kubernetes `labels` to apply to the nodes in the node group when
1662
+ # they are created.
1247
1663
  # @return [Hash<String,String>]
1248
1664
  #
1249
1665
  # @!attribute [rw] taints
@@ -1256,15 +1672,14 @@ module Aws::EKS
1256
1672
  # @return [Array<Types::Taint>]
1257
1673
  #
1258
1674
  # @!attribute [rw] tags
1259
- # The metadata to apply to the node group to assist with
1260
- # categorization and organization. Each tag consists of a key and an
1261
- # optional value. You define both. Node group tags do not propagate to
1262
- # any other resources associated with the node group, such as the
1263
- # Amazon EC2 instances or subnets.
1675
+ # Metadata that assists with categorization and organization. Each tag
1676
+ # consists of a key and an optional value. You define both. Tags
1677
+ # don't propagate to any other cluster or Amazon Web Services
1678
+ # resources.
1264
1679
  # @return [Hash<String,String>]
1265
1680
  #
1266
1681
  # @!attribute [rw] client_request_token
1267
- # Unique, case-sensitive identifier that you provide to ensure the
1682
+ # A unique, case-sensitive identifier that you provide to ensure the
1268
1683
  # idempotency of the request.
1269
1684
  #
1270
1685
  # **A suitable default value is auto-generated.** You should normally
@@ -1383,7 +1798,7 @@ module Aws::EKS
1383
1798
  # @return [String]
1384
1799
  #
1385
1800
  # @!attribute [rw] client_request_token
1386
- # Unique, case-sensitive identifier that you provide to ensure the
1801
+ # A unique, case-sensitive identifier that you provide to ensure the
1387
1802
  # idempotency of the request.
1388
1803
  #
1389
1804
  # **A suitable default value is auto-generated.** You should normally
@@ -1391,9 +1806,10 @@ module Aws::EKS
1391
1806
  # @return [String]
1392
1807
  #
1393
1808
  # @!attribute [rw] tags
1394
- # The metadata that you apply to a resource to assist with
1395
- # categorization and organization. Each tag consists of a key and an
1396
- # optional value. You define both.
1809
+ # Metadata that assists with categorization and organization. Each tag
1810
+ # consists of a key and an optional value. You define both. Tags
1811
+ # don't propagate to any other cluster or Amazon Web Services
1812
+ # resources.
1397
1813
  #
1398
1814
  # The following basic restrictions apply to tags:
1399
1815
  #
@@ -1450,7 +1866,28 @@ module Aws::EKS
1450
1866
  end
1451
1867
 
1452
1868
  # @!attribute [rw] cluster_name
1453
- # The name of the cluster to delete the add-on from.
1869
+ # The name of your cluster.
1870
+ # @return [String]
1871
+ #
1872
+ # @!attribute [rw] principal_arn
1873
+ # The ARN of the IAM principal for the `AccessEntry`.
1874
+ # @return [String]
1875
+ #
1876
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DeleteAccessEntryRequest AWS API Documentation
1877
+ #
1878
+ class DeleteAccessEntryRequest < Struct.new(
1879
+ :cluster_name,
1880
+ :principal_arn)
1881
+ SENSITIVE = []
1882
+ include Aws::Structure
1883
+ end
1884
+
1885
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DeleteAccessEntryResponse AWS API Documentation
1886
+ #
1887
+ class DeleteAccessEntryResponse < Aws::EmptyStructure; end
1888
+
1889
+ # @!attribute [rw] cluster_name
1890
+ # The name of your cluster.
1454
1891
  # @return [String]
1455
1892
  #
1456
1893
  # @!attribute [rw] addon_name
@@ -1544,8 +1981,7 @@ module Aws::EKS
1544
1981
  end
1545
1982
 
1546
1983
  # @!attribute [rw] cluster_name
1547
- # The name of the Amazon EKS cluster associated with the Fargate
1548
- # profile to delete.
1984
+ # The name of your cluster.
1549
1985
  # @return [String]
1550
1986
  #
1551
1987
  # @!attribute [rw] fargate_profile_name
@@ -1574,8 +2010,7 @@ module Aws::EKS
1574
2010
  end
1575
2011
 
1576
2012
  # @!attribute [rw] cluster_name
1577
- # The name of the Amazon EKS cluster that is associated with your node
1578
- # group.
2013
+ # The name of your cluster.
1579
2014
  # @return [String]
1580
2015
  #
1581
2016
  # @!attribute [rw] nodegroup_name
@@ -1633,6 +2068,43 @@ module Aws::EKS
1633
2068
  include Aws::Structure
1634
2069
  end
1635
2070
 
2071
+ # The summary information about deprecated resource usage for an insight
2072
+ # check in the `UPGRADE_READINESS` category.
2073
+ #
2074
+ # @!attribute [rw] usage
2075
+ # The deprecated version of the resource.
2076
+ # @return [String]
2077
+ #
2078
+ # @!attribute [rw] replaced_with
2079
+ # The newer version of the resource to migrate to if applicable.
2080
+ # @return [String]
2081
+ #
2082
+ # @!attribute [rw] stop_serving_version
2083
+ # The version of the software where the deprecated resource version
2084
+ # will stop being served.
2085
+ # @return [String]
2086
+ #
2087
+ # @!attribute [rw] start_serving_replacement_version
2088
+ # The version of the software where the newer resource version became
2089
+ # available to migrate to if applicable.
2090
+ # @return [String]
2091
+ #
2092
+ # @!attribute [rw] client_stats
2093
+ # Details about Kubernetes clients using the deprecated resources.
2094
+ # @return [Array<Types::ClientStat>]
2095
+ #
2096
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DeprecationDetail AWS API Documentation
2097
+ #
2098
+ class DeprecationDetail < Struct.new(
2099
+ :usage,
2100
+ :replaced_with,
2101
+ :stop_serving_version,
2102
+ :start_serving_replacement_version,
2103
+ :client_stats)
2104
+ SENSITIVE = []
2105
+ include Aws::Structure
2106
+ end
2107
+
1636
2108
  # @!attribute [rw] name
1637
2109
  # The name of the connected cluster to deregister.
1638
2110
  # @return [String]
@@ -1657,13 +2129,38 @@ module Aws::EKS
1657
2129
  include Aws::Structure
1658
2130
  end
1659
2131
 
1660
- # @!attribute [rw] addon_name
1661
- # The name of the add-on. The name must match one of the names that [
1662
- # `DescribeAddonVersions` ][1] returns.
2132
+ # @!attribute [rw] cluster_name
2133
+ # The name of your cluster.
2134
+ # @return [String]
1663
2135
  #
2136
+ # @!attribute [rw] principal_arn
2137
+ # The ARN of the IAM principal for the `AccessEntry`.
2138
+ # @return [String]
1664
2139
  #
2140
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DescribeAccessEntryRequest AWS API Documentation
1665
2141
  #
1666
- # [1]: https://docs.aws.amazon.com/eks/latest/APIReference/API_DescribeAddonVersions.html
2142
+ class DescribeAccessEntryRequest < Struct.new(
2143
+ :cluster_name,
2144
+ :principal_arn)
2145
+ SENSITIVE = []
2146
+ include Aws::Structure
2147
+ end
2148
+
2149
+ # @!attribute [rw] access_entry
2150
+ # Information about the access entry.
2151
+ # @return [Types::AccessEntry]
2152
+ #
2153
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DescribeAccessEntryResponse AWS API Documentation
2154
+ #
2155
+ class DescribeAccessEntryResponse < Struct.new(
2156
+ :access_entry)
2157
+ SENSITIVE = []
2158
+ include Aws::Structure
2159
+ end
2160
+
2161
+ # @!attribute [rw] addon_name
2162
+ # The name of the add-on. The name must match one of the names
2163
+ # returned by `DescribeAddonVersions`.
1667
2164
  # @return [String]
1668
2165
  #
1669
2166
  # @!attribute [rw] addon_version
@@ -1698,8 +2195,8 @@ module Aws::EKS
1698
2195
  # @return [String]
1699
2196
  #
1700
2197
  # @!attribute [rw] configuration_schema
1701
- # A JSON schema that's used to validate the configuration values that
1702
- # you provide when an addon is created or updated.
2198
+ # A JSON schema that's used to validate the configuration values you
2199
+ # provide when an add-on is created or updated.
1703
2200
  # @return [String]
1704
2201
  #
1705
2202
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DescribeAddonConfigurationResponse AWS API Documentation
@@ -1713,7 +2210,7 @@ module Aws::EKS
1713
2210
  end
1714
2211
 
1715
2212
  # @!attribute [rw] cluster_name
1716
- # The name of the cluster.
2213
+ # The name of your cluster.
1717
2214
  # @return [String]
1718
2215
  #
1719
2216
  # @!attribute [rw] addon_name
@@ -1756,15 +2253,21 @@ module Aws::EKS
1756
2253
  # @return [String]
1757
2254
  #
1758
2255
  # @!attribute [rw] max_results
1759
- # The maximum number of results to return.
2256
+ # The maximum number of results, returned in paginated output. You
2257
+ # receive `maxResults` in a single page, along with a `nextToken`
2258
+ # response element. You can see the remaining results of the initial
2259
+ # request by sending another request with the returned `nextToken`
2260
+ # value. This value can be between 1 and 100. If you don't use this
2261
+ # parameter, 100 results and a `nextToken` value, if applicable, are
2262
+ # returned.
1760
2263
  # @return [Integer]
1761
2264
  #
1762
2265
  # @!attribute [rw] next_token
1763
- # The `nextToken` value returned from a previous paginated
1764
- # `DescribeAddonVersionsRequest` where `maxResults` was used and the
1765
- # results exceeded the value of that parameter. Pagination continues
1766
- # from the end of the previous results that returned the `nextToken`
1767
- # value.
2266
+ # The `nextToken` value returned from a previous paginated request,
2267
+ # where `maxResults` was used and the results exceeded the value of
2268
+ # that parameter. Pagination continues from the end of the previous
2269
+ # results that returned the `nextToken` value. This value is null when
2270
+ # there are no more results to return.
1768
2271
  #
1769
2272
  # <note markdown="1"> This token should be treated as an opaque identifier that is used
1770
2273
  # only to retrieve the next items in a list and not for other
@@ -1840,7 +2343,7 @@ module Aws::EKS
1840
2343
  end
1841
2344
 
1842
2345
  # @!attribute [rw] name
1843
- # The name of the cluster to describe.
2346
+ # The name of your cluster.
1844
2347
  # @return [String]
1845
2348
  #
1846
2349
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DescribeClusterRequest AWS API Documentation
@@ -1888,8 +2391,7 @@ module Aws::EKS
1888
2391
  end
1889
2392
 
1890
2393
  # @!attribute [rw] cluster_name
1891
- # The name of the Amazon EKS cluster associated with the Fargate
1892
- # profile.
2394
+ # The name of your cluster.
1893
2395
  # @return [String]
1894
2396
  #
1895
2397
  # @!attribute [rw] fargate_profile_name
@@ -1918,8 +2420,7 @@ module Aws::EKS
1918
2420
  end
1919
2421
 
1920
2422
  # @!attribute [rw] cluster_name
1921
- # The cluster name that the identity provider configuration is
1922
- # associated to.
2423
+ # The name of your cluster.
1923
2424
  # @return [String]
1924
2425
  #
1925
2426
  # @!attribute [rw] identity_provider_config
@@ -1949,7 +2450,36 @@ module Aws::EKS
1949
2450
  end
1950
2451
 
1951
2452
  # @!attribute [rw] cluster_name
1952
- # The name of the Amazon EKS cluster associated with the node group.
2453
+ # The name of the cluster to describe the insight for.
2454
+ # @return [String]
2455
+ #
2456
+ # @!attribute [rw] id
2457
+ # The identity of the insight to describe.
2458
+ # @return [String]
2459
+ #
2460
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DescribeInsightRequest AWS API Documentation
2461
+ #
2462
+ class DescribeInsightRequest < Struct.new(
2463
+ :cluster_name,
2464
+ :id)
2465
+ SENSITIVE = []
2466
+ include Aws::Structure
2467
+ end
2468
+
2469
+ # @!attribute [rw] insight
2470
+ # The full description of the insight.
2471
+ # @return [Types::Insight]
2472
+ #
2473
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DescribeInsightResponse AWS API Documentation
2474
+ #
2475
+ class DescribeInsightResponse < Struct.new(
2476
+ :insight)
2477
+ SENSITIVE = []
2478
+ include Aws::Structure
2479
+ end
2480
+
2481
+ # @!attribute [rw] cluster_name
2482
+ # The name of your cluster.
1953
2483
  # @return [String]
1954
2484
  #
1955
2485
  # @!attribute [rw] nodegroup_name
@@ -2006,6 +2536,8 @@ module Aws::EKS
2006
2536
  include Aws::Structure
2007
2537
  end
2008
2538
 
2539
+ # Describes an update request.
2540
+ #
2009
2541
  # @!attribute [rw] name
2010
2542
  # The name of the Amazon EKS cluster associated with the update.
2011
2543
  # @return [String]
@@ -2053,7 +2585,35 @@ module Aws::EKS
2053
2585
  end
2054
2586
 
2055
2587
  # @!attribute [rw] cluster_name
2056
- # The name of the cluster to disassociate an identity provider from.
2588
+ # The name of your cluster.
2589
+ # @return [String]
2590
+ #
2591
+ # @!attribute [rw] principal_arn
2592
+ # The ARN of the IAM principal for the `AccessEntry`.
2593
+ # @return [String]
2594
+ #
2595
+ # @!attribute [rw] policy_arn
2596
+ # The ARN of the policy to disassociate from the access entry. For a
2597
+ # list of associated policies ARNs, use
2598
+ # `ListAssociatedAccessPolicies`.
2599
+ # @return [String]
2600
+ #
2601
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DisassociateAccessPolicyRequest AWS API Documentation
2602
+ #
2603
+ class DisassociateAccessPolicyRequest < Struct.new(
2604
+ :cluster_name,
2605
+ :principal_arn,
2606
+ :policy_arn)
2607
+ SENSITIVE = []
2608
+ include Aws::Structure
2609
+ end
2610
+
2611
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/DisassociateAccessPolicyResponse AWS API Documentation
2612
+ #
2613
+ class DisassociateAccessPolicyResponse < Aws::EmptyStructure; end
2614
+
2615
+ # @!attribute [rw] cluster_name
2616
+ # The name of your cluster.
2057
2617
  # @return [String]
2058
2618
  #
2059
2619
  # @!attribute [rw] identity_provider_config
@@ -2198,7 +2758,7 @@ module Aws::EKS
2198
2758
  #
2199
2759
  # @!attribute [rw] resources
2200
2760
  # Specifies the resources to be encrypted. The only supported value is
2201
- # "secrets".
2761
+ # `secrets`.
2202
2762
  # @return [Array<String>]
2203
2763
  #
2204
2764
  # @!attribute [rw] provider
@@ -2230,7 +2790,7 @@ module Aws::EKS
2230
2790
  # interface limit for your account.
2231
2791
  #
2232
2792
  # * **IpNotAvailable**: A subnet associated with the cluster doesn't
2233
- # have any free IP addresses.
2793
+ # have any available IP addresses.
2234
2794
  #
2235
2795
  # * **AccessDenied**: You don't have permissions to perform the
2236
2796
  # specified operation.
@@ -2273,20 +2833,18 @@ module Aws::EKS
2273
2833
  # @return [String]
2274
2834
  #
2275
2835
  # @!attribute [rw] cluster_name
2276
- # The name of the Amazon EKS cluster that the Fargate profile belongs
2277
- # to.
2836
+ # The name of your cluster.
2278
2837
  # @return [String]
2279
2838
  #
2280
2839
  # @!attribute [rw] created_at
2281
- # The Unix epoch timestamp in seconds for when the Fargate profile was
2282
- # created.
2840
+ # The Unix epoch timestamp at object creation.
2283
2841
  # @return [Time]
2284
2842
  #
2285
2843
  # @!attribute [rw] pod_execution_role_arn
2286
- # The Amazon Resource Name (ARN) of the pod execution role to use for
2287
- # pods that match the selectors in the Fargate profile. For more
2288
- # information, see [Pod Execution Role][1] in the *Amazon EKS User
2289
- # Guide*.
2844
+ # The Amazon Resource Name (ARN) of the `Pod` execution role to use
2845
+ # for any `Pod` that matches the selectors in the Fargate profile. For
2846
+ # more information, see [ `Pod` execution role][1] in the *Amazon EKS
2847
+ # User Guide*.
2290
2848
  #
2291
2849
  #
2292
2850
  #
@@ -2294,11 +2852,11 @@ module Aws::EKS
2294
2852
  # @return [String]
2295
2853
  #
2296
2854
  # @!attribute [rw] subnets
2297
- # The IDs of subnets to launch pods into.
2855
+ # The IDs of subnets to launch a `Pod` into.
2298
2856
  # @return [Array<String>]
2299
2857
  #
2300
2858
  # @!attribute [rw] selectors
2301
- # The selectors to match for pods to use this Fargate profile.
2859
+ # The selectors to match for a `Pod` to use this Fargate profile.
2302
2860
  # @return [Array<Types::FargateProfileSelector>]
2303
2861
  #
2304
2862
  # @!attribute [rw] status
@@ -2306,11 +2864,10 @@ module Aws::EKS
2306
2864
  # @return [String]
2307
2865
  #
2308
2866
  # @!attribute [rw] tags
2309
- # The metadata applied to the Fargate profile to assist with
2310
- # categorization and organization. Each tag consists of a key and an
2311
- # optional value. You define both. Fargate profile tags do not
2312
- # propagate to any other resources associated with the Fargate
2313
- # profile, such as the pods that are scheduled with it.
2867
+ # Metadata that assists with categorization and organization. Each tag
2868
+ # consists of a key and an optional value. You define both. Tags
2869
+ # don't propagate to any other cluster or Amazon Web Services
2870
+ # resources.
2314
2871
  # @return [Hash<String,String>]
2315
2872
  #
2316
2873
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/FargateProfile AWS API Documentation
@@ -2332,7 +2889,7 @@ module Aws::EKS
2332
2889
  # An object representing an Fargate profile selector.
2333
2890
  #
2334
2891
  # @!attribute [rw] namespace
2335
- # The Kubernetes namespace that the selector should match.
2892
+ # The Kubernetes `namespace` that the selector should match.
2336
2893
  # @return [String]
2337
2894
  #
2338
2895
  # @!attribute [rw] labels
@@ -2404,6 +2961,222 @@ module Aws::EKS
2404
2961
  include Aws::Structure
2405
2962
  end
2406
2963
 
2964
+ # A check that provides recommendations to remedy potential
2965
+ # upgrade-impacting issues.
2966
+ #
2967
+ # @!attribute [rw] id
2968
+ # The ID of the insight.
2969
+ # @return [String]
2970
+ #
2971
+ # @!attribute [rw] name
2972
+ # The name of the insight.
2973
+ # @return [String]
2974
+ #
2975
+ # @!attribute [rw] category
2976
+ # The category of the insight.
2977
+ # @return [String]
2978
+ #
2979
+ # @!attribute [rw] kubernetes_version
2980
+ # The Kubernetes minor version associated with an insight if
2981
+ # applicable.
2982
+ # @return [String]
2983
+ #
2984
+ # @!attribute [rw] last_refresh_time
2985
+ # The time Amazon EKS last successfully completed a refresh of this
2986
+ # insight check on the cluster.
2987
+ # @return [Time]
2988
+ #
2989
+ # @!attribute [rw] last_transition_time
2990
+ # The time the status of the insight last changed.
2991
+ # @return [Time]
2992
+ #
2993
+ # @!attribute [rw] description
2994
+ # The description of the insight which includes alert criteria,
2995
+ # remediation recommendation, and additional resources (contains
2996
+ # Markdown).
2997
+ # @return [String]
2998
+ #
2999
+ # @!attribute [rw] insight_status
3000
+ # An object containing more detail on the status of the insight
3001
+ # resource.
3002
+ # @return [Types::InsightStatus]
3003
+ #
3004
+ # @!attribute [rw] recommendation
3005
+ # A summary of how to remediate the finding of this insight if
3006
+ # applicable.
3007
+ # @return [String]
3008
+ #
3009
+ # @!attribute [rw] additional_info
3010
+ # Links to sources that provide additional context on the insight.
3011
+ # @return [Hash<String,String>]
3012
+ #
3013
+ # @!attribute [rw] resources
3014
+ # The details about each resource listed in the insight check result.
3015
+ # @return [Array<Types::InsightResourceDetail>]
3016
+ #
3017
+ # @!attribute [rw] category_specific_summary
3018
+ # Summary information that relates to the category of the insight.
3019
+ # Currently only returned with certain insights having category
3020
+ # `UPGRADE_READINESS`.
3021
+ # @return [Types::InsightCategorySpecificSummary]
3022
+ #
3023
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/Insight AWS API Documentation
3024
+ #
3025
+ class Insight < Struct.new(
3026
+ :id,
3027
+ :name,
3028
+ :category,
3029
+ :kubernetes_version,
3030
+ :last_refresh_time,
3031
+ :last_transition_time,
3032
+ :description,
3033
+ :insight_status,
3034
+ :recommendation,
3035
+ :additional_info,
3036
+ :resources,
3037
+ :category_specific_summary)
3038
+ SENSITIVE = []
3039
+ include Aws::Structure
3040
+ end
3041
+
3042
+ # Summary information that relates to the category of the insight.
3043
+ # Currently only returned with certain insights having category
3044
+ # `UPGRADE_READINESS`.
3045
+ #
3046
+ # @!attribute [rw] deprecation_details
3047
+ # The summary information about deprecated resource usage for an
3048
+ # insight check in the `UPGRADE_READINESS` category.
3049
+ # @return [Array<Types::DeprecationDetail>]
3050
+ #
3051
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/InsightCategorySpecificSummary AWS API Documentation
3052
+ #
3053
+ class InsightCategorySpecificSummary < Struct.new(
3054
+ :deprecation_details)
3055
+ SENSITIVE = []
3056
+ include Aws::Structure
3057
+ end
3058
+
3059
+ # Returns information about the resource being evaluated.
3060
+ #
3061
+ # @!attribute [rw] insight_status
3062
+ # An object containing more detail on the status of the insight
3063
+ # resource.
3064
+ # @return [Types::InsightStatus]
3065
+ #
3066
+ # @!attribute [rw] kubernetes_resource_uri
3067
+ # The Kubernetes resource URI if applicable.
3068
+ # @return [String]
3069
+ #
3070
+ # @!attribute [rw] arn
3071
+ # The Amazon Resource Name (ARN) if applicable.
3072
+ # @return [String]
3073
+ #
3074
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/InsightResourceDetail AWS API Documentation
3075
+ #
3076
+ class InsightResourceDetail < Struct.new(
3077
+ :insight_status,
3078
+ :kubernetes_resource_uri,
3079
+ :arn)
3080
+ SENSITIVE = []
3081
+ include Aws::Structure
3082
+ end
3083
+
3084
+ # The status of the insight.
3085
+ #
3086
+ # @!attribute [rw] status
3087
+ # The status of the resource.
3088
+ # @return [String]
3089
+ #
3090
+ # @!attribute [rw] reason
3091
+ # Explanation on the reasoning for the status of the resource.
3092
+ # @return [String]
3093
+ #
3094
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/InsightStatus AWS API Documentation
3095
+ #
3096
+ class InsightStatus < Struct.new(
3097
+ :status,
3098
+ :reason)
3099
+ SENSITIVE = []
3100
+ include Aws::Structure
3101
+ end
3102
+
3103
+ # The summarized description of the insight.
3104
+ #
3105
+ # @!attribute [rw] id
3106
+ # The ID of the insight.
3107
+ # @return [String]
3108
+ #
3109
+ # @!attribute [rw] name
3110
+ # The name of the insight.
3111
+ # @return [String]
3112
+ #
3113
+ # @!attribute [rw] category
3114
+ # The category of the insight.
3115
+ # @return [String]
3116
+ #
3117
+ # @!attribute [rw] kubernetes_version
3118
+ # The Kubernetes minor version associated with an insight if
3119
+ # applicable.
3120
+ # @return [String]
3121
+ #
3122
+ # @!attribute [rw] last_refresh_time
3123
+ # The time Amazon EKS last successfully completed a refresh of this
3124
+ # insight check on the cluster.
3125
+ # @return [Time]
3126
+ #
3127
+ # @!attribute [rw] last_transition_time
3128
+ # The time the status of the insight last changed.
3129
+ # @return [Time]
3130
+ #
3131
+ # @!attribute [rw] description
3132
+ # The description of the insight which includes alert criteria,
3133
+ # remediation recommendation, and additional resources (contains
3134
+ # Markdown).
3135
+ # @return [String]
3136
+ #
3137
+ # @!attribute [rw] insight_status
3138
+ # An object containing more detail on the status of the insight.
3139
+ # @return [Types::InsightStatus]
3140
+ #
3141
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/InsightSummary AWS API Documentation
3142
+ #
3143
+ class InsightSummary < Struct.new(
3144
+ :id,
3145
+ :name,
3146
+ :category,
3147
+ :kubernetes_version,
3148
+ :last_refresh_time,
3149
+ :last_transition_time,
3150
+ :description,
3151
+ :insight_status)
3152
+ SENSITIVE = []
3153
+ include Aws::Structure
3154
+ end
3155
+
3156
+ # The criteria to use for the insights.
3157
+ #
3158
+ # @!attribute [rw] categories
3159
+ # The categories to use to filter insights.
3160
+ # @return [Array<String>]
3161
+ #
3162
+ # @!attribute [rw] kubernetes_versions
3163
+ # The Kubernetes versions to use to filter the insights.
3164
+ # @return [Array<String>]
3165
+ #
3166
+ # @!attribute [rw] statuses
3167
+ # The statuses to use to filter the insights.
3168
+ # @return [Array<String>]
3169
+ #
3170
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/InsightsFilter AWS API Documentation
3171
+ #
3172
+ class InsightsFilter < Struct.new(
3173
+ :categories,
3174
+ :kubernetes_versions,
3175
+ :statuses)
3176
+ SENSITIVE = []
3177
+ include Aws::Structure
3178
+ end
3179
+
2407
3180
  # The specified parameter is invalid. Review the available parameters
2408
3181
  # for the API request.
2409
3182
  #
@@ -2524,7 +3297,7 @@ module Aws::EKS
2524
3297
  # addresses to instances launched into it. If you want your
2525
3298
  # instances to be assigned a public IP address, then you need to
2526
3299
  # enable the `auto-assign public IP address` setting for the subnet.
2527
- # See [Modifying the public IPv4 addressing attribute for your
3300
+ # See [Modifying the public `IPv4` addressing attribute for your
2528
3301
  # subnet][1] in the *Amazon VPC User Guide*.
2529
3302
  #
2530
3303
  # * **IamInstanceProfileNotFound**: We couldn't find the IAM instance
@@ -2593,10 +3366,10 @@ module Aws::EKS
2593
3366
  # * Doesn't overlap with any CIDR block assigned to the VPC that you
2594
3367
  # selected for VPC.
2595
3368
  #
2596
- # * Between /24 and /12.
3369
+ # * Between `/24` and `/12`.
2597
3370
  #
2598
- # You can only specify a custom CIDR block when you create a cluster
2599
- # and can't change this value once the cluster is created.
3371
+ # You can only specify a custom CIDR block when you create a cluster.
3372
+ # You can't change this value after the cluster is created.
2600
3373
  # @return [String]
2601
3374
  #
2602
3375
  # @!attribute [rw] ip_family
@@ -2636,13 +3409,13 @@ module Aws::EKS
2636
3409
  # not both.
2637
3410
  #
2638
3411
  # @!attribute [rw] service_ipv_4_cidr
2639
- # The CIDR block that Kubernetes pod and service IP addresses are
2640
- # assigned from. Kubernetes assigns addresses from an IPv4 CIDR block
2641
- # assigned to a subnet that the node is in. If you didn't specify a
2642
- # CIDR block when you created the cluster, then Kubernetes assigns
2643
- # addresses from either the `10.100.0.0/16` or `172.20.0.0/16` CIDR
2644
- # blocks. If this was specified, then it was specified when the
2645
- # cluster was created and it can't be changed.
3412
+ # The CIDR block that Kubernetes `Pod` and `Service` object IP
3413
+ # addresses are assigned from. Kubernetes assigns addresses from an
3414
+ # `IPv4` CIDR block assigned to a subnet that the node is in. If you
3415
+ # didn't specify a CIDR block when you created the cluster, then
3416
+ # Kubernetes assigns addresses from either the `10.100.0.0/16` or
3417
+ # `172.20.0.0/16` CIDR blocks. If this was specified, then it was
3418
+ # specified when the cluster was created and it can't be changed.
2646
3419
  # @return [String]
2647
3420
  #
2648
3421
  # @!attribute [rw] service_ipv_6_cidr
@@ -2656,10 +3429,11 @@ module Aws::EKS
2656
3429
  # @return [String]
2657
3430
  #
2658
3431
  # @!attribute [rw] ip_family
2659
- # The IP family used to assign Kubernetes pod and service IP
2660
- # addresses. The IP family is always `ipv4`, unless you have a `1.21`
2661
- # or later cluster running version 1.10.1 or later of the Amazon VPC
2662
- # CNI add-on and specified `ipv6` when you created the cluster.
3432
+ # The IP family used to assign Kubernetes `Pod` and `Service` objects
3433
+ # IP addresses. The IP family is always `ipv4`, unless you have a
3434
+ # `1.21` or later cluster running version `1.10.1` or later of the
3435
+ # Amazon VPC CNI plugin for Kubernetes and specified `ipv6` when you
3436
+ # created the cluster.
2663
3437
  # @return [String]
2664
3438
  #
2665
3439
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/KubernetesNetworkConfigResponse AWS API Documentation
@@ -2702,49 +3476,187 @@ module Aws::EKS
2702
3476
  # template ID in the request, but not both.
2703
3477
  # @return [String]
2704
3478
  #
2705
- # @!attribute [rw] version
2706
- # The version number of the launch template to use. If no version is
2707
- # specified, then the template's default version is used.
2708
- # @return [String]
3479
+ # @!attribute [rw] version
3480
+ # The version number of the launch template to use. If no version is
3481
+ # specified, then the template's default version is used.
3482
+ # @return [String]
3483
+ #
3484
+ # @!attribute [rw] id
3485
+ # The ID of the launch template.
3486
+ #
3487
+ # You must specify either the launch template ID or the launch
3488
+ # template name in the request, but not both.
3489
+ # @return [String]
3490
+ #
3491
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/LaunchTemplateSpecification AWS API Documentation
3492
+ #
3493
+ class LaunchTemplateSpecification < Struct.new(
3494
+ :name,
3495
+ :version,
3496
+ :id)
3497
+ SENSITIVE = []
3498
+ include Aws::Structure
3499
+ end
3500
+
3501
+ # @!attribute [rw] cluster_name
3502
+ # The name of your cluster.
3503
+ # @return [String]
3504
+ #
3505
+ # @!attribute [rw] associated_policy_arn
3506
+ # The ARN of an `AccessPolicy`. When you specify an access policy ARN,
3507
+ # only the access entries associated to that access policy are
3508
+ # returned. For a list of available policy ARNs, use
3509
+ # `ListAccessPolicies`.
3510
+ # @return [String]
3511
+ #
3512
+ # @!attribute [rw] max_results
3513
+ # The maximum number of results, returned in paginated output. You
3514
+ # receive `maxResults` in a single page, along with a `nextToken`
3515
+ # response element. You can see the remaining results of the initial
3516
+ # request by sending another request with the returned `nextToken`
3517
+ # value. This value can be between 1 and 100. If you don't use this
3518
+ # parameter, 100 results and a `nextToken` value, if applicable, are
3519
+ # returned.
3520
+ # @return [Integer]
3521
+ #
3522
+ # @!attribute [rw] next_token
3523
+ # The `nextToken` value returned from a previous paginated request,
3524
+ # where `maxResults` was used and the results exceeded the value of
3525
+ # that parameter. Pagination continues from the end of the previous
3526
+ # results that returned the `nextToken` value. This value is null when
3527
+ # there are no more results to return.
3528
+ #
3529
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3530
+ # only to retrieve the next items in a list and not for other
3531
+ # programmatic purposes.
3532
+ #
3533
+ # </note>
3534
+ # @return [String]
3535
+ #
3536
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListAccessEntriesRequest AWS API Documentation
3537
+ #
3538
+ class ListAccessEntriesRequest < Struct.new(
3539
+ :cluster_name,
3540
+ :associated_policy_arn,
3541
+ :max_results,
3542
+ :next_token)
3543
+ SENSITIVE = []
3544
+ include Aws::Structure
3545
+ end
3546
+
3547
+ # @!attribute [rw] access_entries
3548
+ # The list of access entries that exist for the cluster.
3549
+ # @return [Array<String>]
3550
+ #
3551
+ # @!attribute [rw] next_token
3552
+ # The `nextToken` value returned from a previous paginated request,
3553
+ # where `maxResults` was used and the results exceeded the value of
3554
+ # that parameter. Pagination continues from the end of the previous
3555
+ # results that returned the `nextToken` value. This value is null when
3556
+ # there are no more results to return.
3557
+ #
3558
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3559
+ # only to retrieve the next items in a list and not for other
3560
+ # programmatic purposes.
3561
+ #
3562
+ # </note>
3563
+ # @return [String]
3564
+ #
3565
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListAccessEntriesResponse AWS API Documentation
3566
+ #
3567
+ class ListAccessEntriesResponse < Struct.new(
3568
+ :access_entries,
3569
+ :next_token)
3570
+ SENSITIVE = []
3571
+ include Aws::Structure
3572
+ end
3573
+
3574
+ # @!attribute [rw] max_results
3575
+ # The maximum number of results, returned in paginated output. You
3576
+ # receive `maxResults` in a single page, along with a `nextToken`
3577
+ # response element. You can see the remaining results of the initial
3578
+ # request by sending another request with the returned `nextToken`
3579
+ # value. This value can be between 1 and 100. If you don't use this
3580
+ # parameter, 100 results and a `nextToken` value, if applicable, are
3581
+ # returned.
3582
+ # @return [Integer]
3583
+ #
3584
+ # @!attribute [rw] next_token
3585
+ # The `nextToken` value returned from a previous paginated request,
3586
+ # where `maxResults` was used and the results exceeded the value of
3587
+ # that parameter. Pagination continues from the end of the previous
3588
+ # results that returned the `nextToken` value. This value is null when
3589
+ # there are no more results to return.
3590
+ #
3591
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3592
+ # only to retrieve the next items in a list and not for other
3593
+ # programmatic purposes.
3594
+ #
3595
+ # </note>
3596
+ # @return [String]
3597
+ #
3598
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListAccessPoliciesRequest AWS API Documentation
3599
+ #
3600
+ class ListAccessPoliciesRequest < Struct.new(
3601
+ :max_results,
3602
+ :next_token)
3603
+ SENSITIVE = []
3604
+ include Aws::Structure
3605
+ end
3606
+
3607
+ # @!attribute [rw] access_policies
3608
+ # The list of available access policies. You can't view the contents
3609
+ # of an access policy using the API. To view the contents, see [Access
3610
+ # policy permissions][1] in the *Amazon EKS User Guide*.
3611
+ #
3612
+ #
2709
3613
  #
2710
- # @!attribute [rw] id
2711
- # The ID of the launch template.
3614
+ # [1]: https://docs.aws.amazon.com/eks/latest/userguide/access-policies.html#access-policy-permissions
3615
+ # @return [Array<Types::AccessPolicy>]
2712
3616
  #
2713
- # You must specify either the launch template ID or the launch
2714
- # template name in the request, but not both.
3617
+ # @!attribute [rw] next_token
3618
+ # The `nextToken` value returned from a previous paginated request,
3619
+ # where `maxResults` was used and the results exceeded the value of
3620
+ # that parameter. Pagination continues from the end of the previous
3621
+ # results that returned the `nextToken` value. This value is null when
3622
+ # there are no more results to return.
3623
+ #
3624
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3625
+ # only to retrieve the next items in a list and not for other
3626
+ # programmatic purposes.
3627
+ #
3628
+ # </note>
2715
3629
  # @return [String]
2716
3630
  #
2717
- # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/LaunchTemplateSpecification AWS API Documentation
3631
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListAccessPoliciesResponse AWS API Documentation
2718
3632
  #
2719
- class LaunchTemplateSpecification < Struct.new(
2720
- :name,
2721
- :version,
2722
- :id)
3633
+ class ListAccessPoliciesResponse < Struct.new(
3634
+ :access_policies,
3635
+ :next_token)
2723
3636
  SENSITIVE = []
2724
3637
  include Aws::Structure
2725
3638
  end
2726
3639
 
2727
3640
  # @!attribute [rw] cluster_name
2728
- # The name of the cluster.
3641
+ # The name of your cluster.
2729
3642
  # @return [String]
2730
3643
  #
2731
3644
  # @!attribute [rw] max_results
2732
- # The maximum number of add-on results returned by `ListAddonsRequest`
2733
- # in paginated output. When you use this parameter,
2734
- # `ListAddonsRequest` returns only `maxResults` results in a single
2735
- # page along with a `nextToken` response element. You can see the
2736
- # remaining results of the initial request by sending another
2737
- # `ListAddonsRequest` request with the returned `nextToken` value.
2738
- # This value can be between 1 and 100. If you don't use this
2739
- # parameter, `ListAddonsRequest` returns up to 100 results and a
2740
- # `nextToken` value, if applicable.
3645
+ # The maximum number of results, returned in paginated output. You
3646
+ # receive `maxResults` in a single page, along with a `nextToken`
3647
+ # response element. You can see the remaining results of the initial
3648
+ # request by sending another request with the returned `nextToken`
3649
+ # value. This value can be between 1 and 100. If you don't use this
3650
+ # parameter, 100 results and a `nextToken` value, if applicable, are
3651
+ # returned.
2741
3652
  # @return [Integer]
2742
3653
  #
2743
3654
  # @!attribute [rw] next_token
2744
- # The `nextToken` value returned from a previous paginated
2745
- # `ListAddonsRequest` where `maxResults` was used and the results
2746
- # exceeded the value of that parameter. Pagination continues from the
2747
- # end of the previous results that returned the `nextToken` value.
3655
+ # The `nextToken` value returned from a previous paginated request,
3656
+ # where `maxResults` was used and the results exceeded the value of
3657
+ # that parameter. Pagination continues from the end of the previous
3658
+ # results that returned the `nextToken` value. This value is null when
3659
+ # there are no more results to return.
2748
3660
  #
2749
3661
  # <note markdown="1"> This token should be treated as an opaque identifier that is used
2750
3662
  # only to retrieve the next items in a list and not for other
@@ -2789,22 +3701,102 @@ module Aws::EKS
2789
3701
  include Aws::Structure
2790
3702
  end
2791
3703
 
3704
+ # @!attribute [rw] cluster_name
3705
+ # The name of your cluster.
3706
+ # @return [String]
3707
+ #
3708
+ # @!attribute [rw] principal_arn
3709
+ # The ARN of the IAM principal for the `AccessEntry`.
3710
+ # @return [String]
3711
+ #
2792
3712
  # @!attribute [rw] max_results
2793
- # The maximum number of cluster results returned by `ListClusters` in
2794
- # paginated output. When you use this parameter, `ListClusters`
2795
- # returns only `maxResults` results in a single page along with a
2796
- # `nextToken` response element. You can see the remaining results of
2797
- # the initial request by sending another `ListClusters` request with
2798
- # the returned `nextToken` value. This value can be between 1 and 100.
2799
- # If you don't use this parameter, `ListClusters` returns up to 100
2800
- # results and a `nextToken` value if applicable.
3713
+ # The maximum number of results, returned in paginated output. You
3714
+ # receive `maxResults` in a single page, along with a `nextToken`
3715
+ # response element. You can see the remaining results of the initial
3716
+ # request by sending another request with the returned `nextToken`
3717
+ # value. This value can be between 1 and 100. If you don't use this
3718
+ # parameter, 100 results and a `nextToken` value, if applicable, are
3719
+ # returned.
2801
3720
  # @return [Integer]
2802
3721
  #
2803
3722
  # @!attribute [rw] next_token
2804
- # The `nextToken` value returned from a previous paginated
2805
- # `ListClusters` request where `maxResults` was used and the results
2806
- # exceeded the value of that parameter. Pagination continues from the
2807
- # end of the previous results that returned the `nextToken` value.
3723
+ # The `nextToken` value returned from a previous paginated request,
3724
+ # where `maxResults` was used and the results exceeded the value of
3725
+ # that parameter. Pagination continues from the end of the previous
3726
+ # results that returned the `nextToken` value. This value is null when
3727
+ # there are no more results to return.
3728
+ #
3729
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3730
+ # only to retrieve the next items in a list and not for other
3731
+ # programmatic purposes.
3732
+ #
3733
+ # </note>
3734
+ # @return [String]
3735
+ #
3736
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListAssociatedAccessPoliciesRequest AWS API Documentation
3737
+ #
3738
+ class ListAssociatedAccessPoliciesRequest < Struct.new(
3739
+ :cluster_name,
3740
+ :principal_arn,
3741
+ :max_results,
3742
+ :next_token)
3743
+ SENSITIVE = []
3744
+ include Aws::Structure
3745
+ end
3746
+
3747
+ # @!attribute [rw] cluster_name
3748
+ # The name of your cluster.
3749
+ # @return [String]
3750
+ #
3751
+ # @!attribute [rw] principal_arn
3752
+ # The ARN of the IAM principal for the `AccessEntry`.
3753
+ # @return [String]
3754
+ #
3755
+ # @!attribute [rw] next_token
3756
+ # The `nextToken` value returned from a previous paginated request,
3757
+ # where `maxResults` was used and the results exceeded the value of
3758
+ # that parameter. Pagination continues from the end of the previous
3759
+ # results that returned the `nextToken` value. This value is null when
3760
+ # there are no more results to return.
3761
+ #
3762
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3763
+ # only to retrieve the next items in a list and not for other
3764
+ # programmatic purposes.
3765
+ #
3766
+ # </note>
3767
+ # @return [String]
3768
+ #
3769
+ # @!attribute [rw] associated_access_policies
3770
+ # The list of access policies associated with the access entry.
3771
+ # @return [Array<Types::AssociatedAccessPolicy>]
3772
+ #
3773
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListAssociatedAccessPoliciesResponse AWS API Documentation
3774
+ #
3775
+ class ListAssociatedAccessPoliciesResponse < Struct.new(
3776
+ :cluster_name,
3777
+ :principal_arn,
3778
+ :next_token,
3779
+ :associated_access_policies)
3780
+ SENSITIVE = []
3781
+ include Aws::Structure
3782
+ end
3783
+
3784
+ # @!attribute [rw] max_results
3785
+ # The maximum number of results, returned in paginated output. You
3786
+ # receive `maxResults` in a single page, along with a `nextToken`
3787
+ # response element. You can see the remaining results of the initial
3788
+ # request by sending another request with the returned `nextToken`
3789
+ # value. This value can be between 1 and 100. If you don't use this
3790
+ # parameter, 100 results and a `nextToken` value, if applicable, are
3791
+ # returned.
3792
+ # @return [Integer]
3793
+ #
3794
+ # @!attribute [rw] next_token
3795
+ # The `nextToken` value returned from a previous paginated request,
3796
+ # where `maxResults` was used and the results exceeded the value of
3797
+ # that parameter. Pagination continues from the end of the previous
3798
+ # results that returned the `nextToken` value. This value is null when
3799
+ # there are no more results to return.
2808
3800
  #
2809
3801
  # <note markdown="1"> This token should be treated as an opaque identifier that is used
2810
3802
  # only to retrieve the next items in a list and not for other
@@ -2815,9 +3807,14 @@ module Aws::EKS
2815
3807
  #
2816
3808
  # @!attribute [rw] include
2817
3809
  # Indicates whether external clusters are included in the returned
2818
- # list. Use '`all`' to return connected clusters, or blank to return
2819
- # only Amazon EKS clusters. '`all`' must be in lowercase otherwise
2820
- # an error occurs.
3810
+ # list. Use '`all`' to return
3811
+ # [https://docs.aws.amazon.com/eks/latest/userguide/eks-connector.html][1]connected
3812
+ # clusters, or blank to return only Amazon EKS clusters. '`all`'
3813
+ # must be in lowercase otherwise an error occurs.
3814
+ #
3815
+ #
3816
+ #
3817
+ # [1]: https://docs.aws.amazon.com/eks/latest/userguide/eks-connector.html
2821
3818
  # @return [Array<String>]
2822
3819
  #
2823
3820
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListClustersRequest AWS API Documentation
@@ -2832,14 +3829,21 @@ module Aws::EKS
2832
3829
 
2833
3830
  # @!attribute [rw] clusters
2834
3831
  # A list of all of the clusters for your account in the specified
2835
- # Region.
3832
+ # Amazon Web Services Region.
2836
3833
  # @return [Array<String>]
2837
3834
  #
2838
3835
  # @!attribute [rw] next_token
2839
- # The `nextToken` value to include in a future `ListClusters` request.
2840
- # When the results of a `ListClusters` request exceed `maxResults`,
2841
- # you can use this value to retrieve the next page of results. This
2842
- # value is `null` when there are no more results to return.
3836
+ # The `nextToken` value returned from a previous paginated request,
3837
+ # where `maxResults` was used and the results exceeded the value of
3838
+ # that parameter. Pagination continues from the end of the previous
3839
+ # results that returned the `nextToken` value. This value is null when
3840
+ # there are no more results to return.
3841
+ #
3842
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3843
+ # only to retrieve the next items in a list and not for other
3844
+ # programmatic purposes.
3845
+ #
3846
+ # </note>
2843
3847
  # @return [String]
2844
3848
  #
2845
3849
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListClustersResponse AWS API Documentation
@@ -2908,28 +3912,31 @@ module Aws::EKS
2908
3912
  end
2909
3913
 
2910
3914
  # @!attribute [rw] cluster_name
2911
- # The name of the Amazon EKS cluster that you would like to list
2912
- # Fargate profiles in.
3915
+ # The name of your cluster.
2913
3916
  # @return [String]
2914
3917
  #
2915
3918
  # @!attribute [rw] max_results
2916
- # The maximum number of Fargate profile results returned by
2917
- # `ListFargateProfiles` in paginated output. When you use this
2918
- # parameter, `ListFargateProfiles` returns only `maxResults` results
2919
- # in a single page along with a `nextToken` response element. You can
2920
- # see the remaining results of the initial request by sending another
2921
- # `ListFargateProfiles` request with the returned `nextToken` value.
2922
- # This value can be between 1 and 100. If you don't use this
2923
- # parameter, `ListFargateProfiles` returns up to 100 results and a
2924
- # `nextToken` value if applicable.
3919
+ # The maximum number of results, returned in paginated output. You
3920
+ # receive `maxResults` in a single page, along with a `nextToken`
3921
+ # response element. You can see the remaining results of the initial
3922
+ # request by sending another request with the returned `nextToken`
3923
+ # value. This value can be between 1 and 100. If you don't use this
3924
+ # parameter, 100 results and a `nextToken` value, if applicable, are
3925
+ # returned.
2925
3926
  # @return [Integer]
2926
3927
  #
2927
3928
  # @!attribute [rw] next_token
2928
- # The `nextToken` value returned from a previous paginated
2929
- # `ListFargateProfiles` request where `maxResults` was used and the
2930
- # results exceeded the value of that parameter. Pagination continues
2931
- # from the end of the previous results that returned the `nextToken`
2932
- # value.
3929
+ # The `nextToken` value returned from a previous paginated request,
3930
+ # where `maxResults` was used and the results exceeded the value of
3931
+ # that parameter. Pagination continues from the end of the previous
3932
+ # results that returned the `nextToken` value. This value is null when
3933
+ # there are no more results to return.
3934
+ #
3935
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3936
+ # only to retrieve the next items in a list and not for other
3937
+ # programmatic purposes.
3938
+ #
3939
+ # </note>
2933
3940
  # @return [String]
2934
3941
  #
2935
3942
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListFargateProfilesRequest AWS API Documentation
@@ -2948,11 +3955,17 @@ module Aws::EKS
2948
3955
  # @return [Array<String>]
2949
3956
  #
2950
3957
  # @!attribute [rw] next_token
2951
- # The `nextToken` value to include in a future `ListFargateProfiles`
2952
- # request. When the results of a `ListFargateProfiles` request exceed
2953
- # `maxResults`, you can use this value to retrieve the next page of
2954
- # results. This value is `null` when there are no more results to
2955
- # return.
3958
+ # The `nextToken` value returned from a previous paginated request,
3959
+ # where `maxResults` was used and the results exceeded the value of
3960
+ # that parameter. Pagination continues from the end of the previous
3961
+ # results that returned the `nextToken` value. This value is null when
3962
+ # there are no more results to return.
3963
+ #
3964
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
3965
+ # only to retrieve the next items in a list and not for other
3966
+ # programmatic purposes.
3967
+ #
3968
+ # </note>
2956
3969
  # @return [String]
2957
3970
  #
2958
3971
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListFargateProfilesResponse AWS API Documentation
@@ -2965,28 +3978,31 @@ module Aws::EKS
2965
3978
  end
2966
3979
 
2967
3980
  # @!attribute [rw] cluster_name
2968
- # The cluster name that you want to list identity provider
2969
- # configurations for.
3981
+ # The name of your cluster.
2970
3982
  # @return [String]
2971
3983
  #
2972
3984
  # @!attribute [rw] max_results
2973
- # The maximum number of identity provider configurations returned by
2974
- # `ListIdentityProviderConfigs` in paginated output. When you use this
2975
- # parameter, `ListIdentityProviderConfigs` returns only `maxResults`
2976
- # results in a single page along with a `nextToken` response element.
2977
- # You can see the remaining results of the initial request by sending
2978
- # another `ListIdentityProviderConfigs` request with the returned
2979
- # `nextToken` value. This value can be between 1 and 100. If you
2980
- # don't use this parameter, `ListIdentityProviderConfigs` returns up
2981
- # to 100 results and a `nextToken` value, if applicable.
3985
+ # The maximum number of results, returned in paginated output. You
3986
+ # receive `maxResults` in a single page, along with a `nextToken`
3987
+ # response element. You can see the remaining results of the initial
3988
+ # request by sending another request with the returned `nextToken`
3989
+ # value. This value can be between 1 and 100. If you don't use this
3990
+ # parameter, 100 results and a `nextToken` value, if applicable, are
3991
+ # returned.
2982
3992
  # @return [Integer]
2983
3993
  #
2984
3994
  # @!attribute [rw] next_token
2985
- # The `nextToken` value returned from a previous paginated
2986
- # `IdentityProviderConfigsRequest` where `maxResults` was used and the
2987
- # results exceeded the value of that parameter. Pagination continues
2988
- # from the end of the previous results that returned the `nextToken`
2989
- # value.
3995
+ # The `nextToken` value returned from a previous paginated request,
3996
+ # where `maxResults` was used and the results exceeded the value of
3997
+ # that parameter. Pagination continues from the end of the previous
3998
+ # results that returned the `nextToken` value. This value is null when
3999
+ # there are no more results to return.
4000
+ #
4001
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
4002
+ # only to retrieve the next items in a list and not for other
4003
+ # programmatic purposes.
4004
+ #
4005
+ # </note>
2990
4006
  # @return [String]
2991
4007
  #
2992
4008
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListIdentityProviderConfigsRequest AWS API Documentation
@@ -3009,6 +4025,12 @@ module Aws::EKS
3009
4025
  # `ListIdentityProviderConfigsResponse` request exceed `maxResults`,
3010
4026
  # you can use this value to retrieve the next page of results. This
3011
4027
  # value is `null` when there are no more results to return.
4028
+ #
4029
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
4030
+ # only to retrieve the next items in a list and not for other
4031
+ # programmatic purposes.
4032
+ #
4033
+ # </note>
3012
4034
  # @return [String]
3013
4035
  #
3014
4036
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListIdentityProviderConfigsResponse AWS API Documentation
@@ -3021,27 +4043,91 @@ module Aws::EKS
3021
4043
  end
3022
4044
 
3023
4045
  # @!attribute [rw] cluster_name
3024
- # The name of the Amazon EKS cluster that you would like to list node
3025
- # groups in.
4046
+ # The name of the Amazon EKS cluster associated with the insights.
3026
4047
  # @return [String]
3027
4048
  #
4049
+ # @!attribute [rw] filter
4050
+ # The criteria to filter your list of insights for your cluster. You
4051
+ # can filter which insights are returned by category, associated
4052
+ # Kubernetes version, and status.
4053
+ # @return [Types::InsightsFilter]
4054
+ #
3028
4055
  # @!attribute [rw] max_results
3029
- # The maximum number of node group results returned by
3030
- # `ListNodegroups` in paginated output. When you use this parameter,
3031
- # `ListNodegroups` returns only `maxResults` results in a single page
4056
+ # The maximum number of identity provider configurations returned by
4057
+ # `ListInsights` in paginated output. When you use this parameter,
4058
+ # `ListInsights` returns only `maxResults` results in a single page
3032
4059
  # along with a `nextToken` response element. You can see the remaining
3033
- # results of the initial request by sending another `ListNodegroups`
4060
+ # results of the initial request by sending another `ListInsights`
3034
4061
  # request with the returned `nextToken` value. This value can be
3035
- # between 1 and 100. If you don't use this parameter,
3036
- # `ListNodegroups` returns up to 100 results and a `nextToken` value
3037
- # if applicable.
4062
+ # between 1 and 100. If you don't use this parameter, `ListInsights`
4063
+ # returns up to 100 results and a `nextToken` value, if applicable.
3038
4064
  # @return [Integer]
3039
4065
  #
3040
4066
  # @!attribute [rw] next_token
3041
4067
  # The `nextToken` value returned from a previous paginated
3042
- # `ListNodegroups` request where `maxResults` was used and the results
3043
- # exceeded the value of that parameter. Pagination continues from the
3044
- # end of the previous results that returned the `nextToken` value.
4068
+ # `ListInsights` request. When the results of a `ListInsights` request
4069
+ # exceed `maxResults`, you can use this value to retrieve the next
4070
+ # page of results. This value is `null` when there are no more results
4071
+ # to return.
4072
+ # @return [String]
4073
+ #
4074
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListInsightsRequest AWS API Documentation
4075
+ #
4076
+ class ListInsightsRequest < Struct.new(
4077
+ :cluster_name,
4078
+ :filter,
4079
+ :max_results,
4080
+ :next_token)
4081
+ SENSITIVE = []
4082
+ include Aws::Structure
4083
+ end
4084
+
4085
+ # @!attribute [rw] insights
4086
+ # The returned list of insights.
4087
+ # @return [Array<Types::InsightSummary>]
4088
+ #
4089
+ # @!attribute [rw] next_token
4090
+ # The `nextToken` value to include in a future `ListInsights` request.
4091
+ # When the results of a `ListInsights` request exceed `maxResults`,
4092
+ # you can use this value to retrieve the next page of results. This
4093
+ # value is `null` when there are no more results to return.
4094
+ # @return [String]
4095
+ #
4096
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListInsightsResponse AWS API Documentation
4097
+ #
4098
+ class ListInsightsResponse < Struct.new(
4099
+ :insights,
4100
+ :next_token)
4101
+ SENSITIVE = []
4102
+ include Aws::Structure
4103
+ end
4104
+
4105
+ # @!attribute [rw] cluster_name
4106
+ # The name of your cluster.
4107
+ # @return [String]
4108
+ #
4109
+ # @!attribute [rw] max_results
4110
+ # The maximum number of results, returned in paginated output. You
4111
+ # receive `maxResults` in a single page, along with a `nextToken`
4112
+ # response element. You can see the remaining results of the initial
4113
+ # request by sending another request with the returned `nextToken`
4114
+ # value. This value can be between 1 and 100. If you don't use this
4115
+ # parameter, 100 results and a `nextToken` value, if applicable, are
4116
+ # returned.
4117
+ # @return [Integer]
4118
+ #
4119
+ # @!attribute [rw] next_token
4120
+ # The `nextToken` value returned from a previous paginated request,
4121
+ # where `maxResults` was used and the results exceeded the value of
4122
+ # that parameter. Pagination continues from the end of the previous
4123
+ # results that returned the `nextToken` value. This value is null when
4124
+ # there are no more results to return.
4125
+ #
4126
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
4127
+ # only to retrieve the next items in a list and not for other
4128
+ # programmatic purposes.
4129
+ #
4130
+ # </note>
3045
4131
  # @return [String]
3046
4132
  #
3047
4133
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListNodegroupsRequest AWS API Documentation
@@ -3060,11 +4146,17 @@ module Aws::EKS
3060
4146
  # @return [Array<String>]
3061
4147
  #
3062
4148
  # @!attribute [rw] next_token
3063
- # The `nextToken` value to include in a future `ListNodegroups`
3064
- # request. When the results of a `ListNodegroups` request exceed
3065
- # `maxResults`, you can use this value to retrieve the next page of
3066
- # results. This value is `null` when there are no more results to
3067
- # return.
4149
+ # The `nextToken` value returned from a previous paginated request,
4150
+ # where `maxResults` was used and the results exceeded the value of
4151
+ # that parameter. Pagination continues from the end of the previous
4152
+ # results that returned the `nextToken` value. This value is null when
4153
+ # there are no more results to return.
4154
+ #
4155
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
4156
+ # only to retrieve the next items in a list and not for other
4157
+ # programmatic purposes.
4158
+ #
4159
+ # </note>
3068
4160
  # @return [String]
3069
4161
  #
3070
4162
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListNodegroupsResponse AWS API Documentation
@@ -3168,9 +4260,8 @@ module Aws::EKS
3168
4260
  end
3169
4261
 
3170
4262
  # @!attribute [rw] resource_arn
3171
- # The Amazon Resource Name (ARN) that identifies the resource for
3172
- # which to list the tags. Currently, the supported resources are
3173
- # Amazon EKS clusters and managed node groups.
4263
+ # The Amazon Resource Name (ARN) that identifies the resource to list
4264
+ # tags for.
3174
4265
  # @return [String]
3175
4266
  #
3176
4267
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListTagsForResourceRequest AWS API Documentation
@@ -3206,21 +4297,27 @@ module Aws::EKS
3206
4297
  # @return [String]
3207
4298
  #
3208
4299
  # @!attribute [rw] next_token
3209
- # The `nextToken` value returned from a previous paginated
3210
- # `ListUpdates` request where `maxResults` was used and the results
3211
- # exceeded the value of that parameter. Pagination continues from the
3212
- # end of the previous results that returned the `nextToken` value.
4300
+ # The `nextToken` value returned from a previous paginated request,
4301
+ # where `maxResults` was used and the results exceeded the value of
4302
+ # that parameter. Pagination continues from the end of the previous
4303
+ # results that returned the `nextToken` value. This value is null when
4304
+ # there are no more results to return.
4305
+ #
4306
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
4307
+ # only to retrieve the next items in a list and not for other
4308
+ # programmatic purposes.
4309
+ #
4310
+ # </note>
3213
4311
  # @return [String]
3214
4312
  #
3215
4313
  # @!attribute [rw] max_results
3216
- # The maximum number of update results returned by `ListUpdates` in
3217
- # paginated output. When you use this parameter, `ListUpdates` returns
3218
- # only `maxResults` results in a single page along with a `nextToken`
4314
+ # The maximum number of results, returned in paginated output. You
4315
+ # receive `maxResults` in a single page, along with a `nextToken`
3219
4316
  # response element. You can see the remaining results of the initial
3220
- # request by sending another `ListUpdates` request with the returned
3221
- # `nextToken` value. This value can be between 1 and 100. If you
3222
- # don't use this parameter, `ListUpdates` returns up to 100 results
3223
- # and a `nextToken` value if applicable.
4317
+ # request by sending another request with the returned `nextToken`
4318
+ # value. This value can be between 1 and 100. If you don't use this
4319
+ # parameter, 100 results and a `nextToken` value, if applicable, are
4320
+ # returned.
3224
4321
  # @return [Integer]
3225
4322
  #
3226
4323
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListUpdatesRequest AWS API Documentation
@@ -3240,10 +4337,17 @@ module Aws::EKS
3240
4337
  # @return [Array<String>]
3241
4338
  #
3242
4339
  # @!attribute [rw] next_token
3243
- # The `nextToken` value to include in a future `ListUpdates` request.
3244
- # When the results of a `ListUpdates` request exceed `maxResults`, you
3245
- # can use this value to retrieve the next page of results. This value
3246
- # is `null` when there are no more results to return.
4340
+ # The `nextToken` value returned from a previous paginated request,
4341
+ # where `maxResults` was used and the results exceeded the value of
4342
+ # that parameter. Pagination continues from the end of the previous
4343
+ # results that returned the `nextToken` value. This value is null when
4344
+ # there are no more results to return.
4345
+ #
4346
+ # <note markdown="1"> This token should be treated as an opaque identifier that is used
4347
+ # only to retrieve the next items in a list and not for other
4348
+ # programmatic purposes.
4349
+ #
4350
+ # </note>
3247
4351
  # @return [String]
3248
4352
  #
3249
4353
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/ListUpdatesResponse AWS API Documentation
@@ -3325,7 +4429,7 @@ module Aws::EKS
3325
4429
  # @return [String]
3326
4430
  #
3327
4431
  # @!attribute [rw] cluster_name
3328
- # The name of the cluster that the managed node group resides in.
4432
+ # The name of your cluster.
3329
4433
  # @return [String]
3330
4434
  #
3331
4435
  # @!attribute [rw] version
@@ -3341,13 +4445,11 @@ module Aws::EKS
3341
4445
  # @return [String]
3342
4446
  #
3343
4447
  # @!attribute [rw] created_at
3344
- # The Unix epoch timestamp in seconds for when the managed node group
3345
- # was created.
4448
+ # The Unix epoch timestamp at object creation.
3346
4449
  # @return [Time]
3347
4450
  #
3348
4451
  # @!attribute [rw] modified_at
3349
- # The Unix epoch timestamp in seconds for when the managed node group
3350
- # was last modified.
4452
+ # The Unix epoch timestamp for the last modification to the object.
3351
4453
  # @return [Time]
3352
4454
  #
3353
4455
  # @!attribute [rw] status
@@ -3396,11 +4498,11 @@ module Aws::EKS
3396
4498
  # @return [String]
3397
4499
  #
3398
4500
  # @!attribute [rw] labels
3399
- # The Kubernetes labels applied to the nodes in the node group.
4501
+ # The Kubernetes `labels` applied to the nodes in the node group.
3400
4502
  #
3401
- # <note markdown="1"> Only labels that are applied with the Amazon EKS API are shown here.
3402
- # There may be other Kubernetes labels applied to the nodes in this
3403
- # group.
4503
+ # <note markdown="1"> Only `labels` that are applied with the Amazon EKS API are shown
4504
+ # here. There may be other Kubernetes `labels` applied to the nodes in
4505
+ # this group.
3404
4506
  #
3405
4507
  # </note>
3406
4508
  # @return [Hash<String,String>]
@@ -3444,11 +4546,10 @@ module Aws::EKS
3444
4546
  # @return [Types::LaunchTemplateSpecification]
3445
4547
  #
3446
4548
  # @!attribute [rw] tags
3447
- # The metadata applied to the node group to assist with categorization
3448
- # and organization. Each tag consists of a key and an optional value.
3449
- # You define both. Node group tags do not propagate to any other
3450
- # resources associated with the node group, such as the Amazon EC2
3451
- # instances or subnets.
4549
+ # Metadata that assists with categorization and organization. Each tag
4550
+ # consists of a key and an optional value. You define both. Tags
4551
+ # don't propagate to any other cluster or Amazon Web Services
4552
+ # resources.
3452
4553
  # @return [Hash<String,String>]
3453
4554
  #
3454
4555
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/Nodegroup AWS API Documentation
@@ -3541,9 +4642,9 @@ module Aws::EKS
3541
4642
  # The current number of nodes that the managed node group should
3542
4643
  # maintain.
3543
4644
  #
3544
- # If you use Cluster Autoscaler, you shouldn't change the desiredSize
3545
- # value directly, as this can cause the Cluster Autoscaler to suddenly
3546
- # scale up or scale down.
4645
+ # If you use the Kubernetes [Cluster Autoscaler][1], you shouldn't
4646
+ # change the `desiredSize` value directly, as this can cause the
4647
+ # Cluster Autoscaler to suddenly scale up or scale down.
3547
4648
  #
3548
4649
  # Whenever this parameter changes, the number of worker nodes in the
3549
4650
  # node group is updated to the specified size. If this parameter is
@@ -3552,14 +4653,19 @@ module Aws::EKS
3552
4653
  # match the given value. When using CloudFormation, no action occurs
3553
4654
  # if you remove this parameter from your CFN template.
3554
4655
  #
3555
- # This parameter can be different from minSize in some cases, such as
3556
- # when starting with extra hosts for testing. This parameter can also
3557
- # be different when you want to start with an estimated number of
3558
- # needed hosts, but let Cluster Autoscaler reduce the number if there
3559
- # are too many. When Cluster Autoscaler is used, the desiredSize
3560
- # parameter is altered by Cluster Autoscaler (but can be out-of-date
3561
- # for short periods of time). Cluster Autoscaler doesn't scale a
3562
- # managed node group lower than minSize or higher than maxSize.
4656
+ # This parameter can be different from `minSize` in some cases, such
4657
+ # as when starting with extra hosts for testing. This parameter can
4658
+ # also be different when you want to start with an estimated number of
4659
+ # needed hosts, but let the Cluster Autoscaler reduce the number if
4660
+ # there are too many. When the Cluster Autoscaler is used, the
4661
+ # `desiredSize` parameter is altered by the Cluster Autoscaler (but
4662
+ # can be out-of-date for short periods of time). the Cluster
4663
+ # Autoscaler doesn't scale a managed node group lower than `minSize`
4664
+ # or higher than `maxSize`.
4665
+ #
4666
+ #
4667
+ #
4668
+ # [1]: https://github.com/kubernetes/autoscaler#kubernetes-autoscaler
3563
4669
  # @return [Integer]
3564
4670
  #
3565
4671
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/NodegroupScalingConfig AWS API Documentation
@@ -3576,16 +4682,15 @@ module Aws::EKS
3576
4682
  #
3577
4683
  # @!attribute [rw] max_unavailable
3578
4684
  # The maximum number of nodes unavailable at once during a version
3579
- # update. Nodes will be updated in parallel. This value or
4685
+ # update. Nodes are updated in parallel. This value or
3580
4686
  # `maxUnavailablePercentage` is required to have a value.The maximum
3581
4687
  # number is 100.
3582
4688
  # @return [Integer]
3583
4689
  #
3584
4690
  # @!attribute [rw] max_unavailable_percentage
3585
4691
  # The maximum percentage of nodes unavailable during a version update.
3586
- # This percentage of nodes will be updated in parallel, up to 100
3587
- # nodes at once. This value or `maxUnavailable` is required to have a
3588
- # value.
4692
+ # This percentage of nodes are updated in parallel, up to 100 nodes at
4693
+ # once. This value or `maxUnavailable` is required to have a value.
3589
4694
  # @return [Integer]
3590
4695
  #
3591
4696
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/NodegroupUpdateConfig AWS API Documentation
@@ -3644,7 +4749,7 @@ module Aws::EKS
3644
4749
  # @return [String]
3645
4750
  #
3646
4751
  # @!attribute [rw] cluster_name
3647
- # The cluster that the configuration is associated to.
4752
+ # The name of your cluster.
3648
4753
  # @return [String]
3649
4754
  #
3650
4755
  # @!attribute [rw] issuer_url
@@ -3685,9 +4790,10 @@ module Aws::EKS
3685
4790
  # @return [Hash<String,String>]
3686
4791
  #
3687
4792
  # @!attribute [rw] tags
3688
- # The metadata to apply to the provider configuration to assist with
3689
- # categorization and organization. Each tag consists of a key and an
3690
- # optional value. You define both.
4793
+ # Metadata that assists with categorization and organization. Each tag
4794
+ # consists of a key and an optional value. You define both. Tags
4795
+ # don't propagate to any other cluster or Amazon Web Services
4796
+ # resources.
3691
4797
  # @return [Hash<String,String>]
3692
4798
  #
3693
4799
  # @!attribute [rw] status
@@ -3715,8 +4821,8 @@ module Aws::EKS
3715
4821
 
3716
4822
  # An object representing an OpenID Connect (OIDC) configuration. Before
3717
4823
  # associating an OIDC identity provider to your cluster, review the
3718
- # considerations in [Authenticating users for your cluster from an
3719
- # OpenID Connect identity provider][1] in the *Amazon EKS User Guide*.
4824
+ # considerations in [Authenticating users for your cluster from an OIDC
4825
+ # identity provider][1] in the *Amazon EKS User Guide*.
3720
4826
  #
3721
4827
  #
3722
4828
  #
@@ -3727,10 +4833,10 @@ module Aws::EKS
3727
4833
  # @return [String]
3728
4834
  #
3729
4835
  # @!attribute [rw] issuer_url
3730
- # The URL of the OpenID identity provider that allows the API server
3731
- # to discover public signing keys for verifying tokens. The URL must
4836
+ # The URL of the OIDC identity provider that allows the API server to
4837
+ # discover public signing keys for verifying tokens. The URL must
3732
4838
  # begin with `https://` and should correspond to the `iss` claim in
3733
- # the provider's OIDC ID tokens. Per the OIDC standard, path
4839
+ # the provider's OIDC ID tokens. Based on the OIDC standard, path
3734
4840
  # components are allowed but query parameters are not. Typically the
3735
4841
  # URL consists of only a hostname, like `https://server.example.org`
3736
4842
  # or `https://example.com`. This URL should point to the level below
@@ -3740,14 +4846,14 @@ module Aws::EKS
3740
4846
  #
3741
4847
  # @!attribute [rw] client_id
3742
4848
  # This is also known as *audience*. The ID for the client application
3743
- # that makes authentication requests to the OpenID identity provider.
4849
+ # that makes authentication requests to the OIDC identity provider.
3744
4850
  # @return [String]
3745
4851
  #
3746
4852
  # @!attribute [rw] username_claim
3747
4853
  # The JSON Web Token (JWT) claim to use as the username. The default
3748
4854
  # is `sub`, which is expected to be a unique identifier of the end
3749
4855
  # user. You can choose other claims, such as `email` or `name`,
3750
- # depending on the OpenID identity provider. Claims other than `email`
4856
+ # depending on the OIDC identity provider. Claims other than `email`
3751
4857
  # are prefixed with the issuer URL to prevent naming clashes with
3752
4858
  # other plug-ins.
3753
4859
  # @return [String]
@@ -3887,7 +4993,7 @@ module Aws::EKS
3887
4993
  end
3888
4994
 
3889
4995
  # Amazon EKS Pod Identity associations provide the ability to manage
3890
- # credentials for your applications, similar to the way that 7EC2l
4996
+ # credentials for your applications, similar to the way that Amazon EC2
3891
4997
  # instance profiles provide credentials to Amazon EC2 instances.
3892
4998
  #
3893
4999
  # @!attribute [rw] cluster_name
@@ -3921,9 +5027,10 @@ module Aws::EKS
3921
5027
  # @return [String]
3922
5028
  #
3923
5029
  # @!attribute [rw] tags
3924
- # The metadata that you apply to a resource to assist with
3925
- # categorization and organization. Each tag consists of a key and an
3926
- # optional value. You define both.
5030
+ # Metadata that assists with categorization and organization. Each tag
5031
+ # consists of a key and an optional value. You define both. Tags
5032
+ # don't propagate to any other cluster or Amazon Web Services
5033
+ # resources.
3927
5034
  #
3928
5035
  # The following basic restrictions apply to tags:
3929
5036
  #
@@ -4050,7 +5157,7 @@ module Aws::EKS
4050
5157
  end
4051
5158
 
4052
5159
  # @!attribute [rw] name
4053
- # Define a unique name for this cluster for your Region.
5160
+ # A unique name for this cluster in your Amazon Web Services Region.
4054
5161
  # @return [String]
4055
5162
  #
4056
5163
  # @!attribute [rw] connector_config
@@ -4059,7 +5166,7 @@ module Aws::EKS
4059
5166
  # @return [Types::ConnectorConfigRequest]
4060
5167
  #
4061
5168
  # @!attribute [rw] client_request_token
4062
- # Unique, case-sensitive identifier that you provide to ensure the
5169
+ # A unique, case-sensitive identifier that you provide to ensure the
4063
5170
  # idempotency of the request.
4064
5171
  #
4065
5172
  # **A suitable default value is auto-generated.** You should normally
@@ -4067,10 +5174,10 @@ module Aws::EKS
4067
5174
  # @return [String]
4068
5175
  #
4069
5176
  # @!attribute [rw] tags
4070
- # The metadata that you apply to the cluster to assist with
4071
- # categorization and organization. Each tag consists of a key and an
4072
- # optional value, both of which you define. Cluster tags do not
4073
- # propagate to any other resources associated with the cluster.
5177
+ # Metadata that assists with categorization and organization. Each tag
5178
+ # consists of a key and an optional value. You define both. Tags
5179
+ # don't propagate to any other cluster or Amazon Web Services
5180
+ # resources.
4074
5181
  # @return [Hash<String,String>]
4075
5182
  #
4076
5183
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/RegisterClusterRequest AWS API Documentation
@@ -4196,9 +5303,9 @@ module Aws::EKS
4196
5303
  end
4197
5304
 
4198
5305
  # The specified resource could not be found. You can view your available
4199
- # clusters with ListClusters. You can view your available managed node
4200
- # groups with ListNodegroups. Amazon EKS clusters and node groups are
4201
- # Region-specific.
5306
+ # clusters with `ListClusters`. You can view your available managed node
5307
+ # groups with `ListNodegroups`. Amazon EKS clusters and node groups are
5308
+ # Amazon Web Services Region specific.
4202
5309
  #
4203
5310
  # @!attribute [rw] cluster_name
4204
5311
  # The Amazon EKS cluster associated with the exception.
@@ -4302,14 +5409,14 @@ module Aws::EKS
4302
5409
  end
4303
5410
 
4304
5411
  # @!attribute [rw] resource_arn
4305
- # The Amazon Resource Name (ARN) of the resource to which to add tags.
4306
- # Currently, the supported resources are Amazon EKS clusters and
4307
- # managed node groups.
5412
+ # The Amazon Resource Name (ARN) of the resource to add tags to.
4308
5413
  # @return [String]
4309
5414
  #
4310
5415
  # @!attribute [rw] tags
4311
- # The tags to add to the resource. A tag is an array of key-value
4312
- # pairs.
5416
+ # Metadata that assists with categorization and organization. Each tag
5417
+ # consists of a key and an optional value. You define both. Tags
5418
+ # don't propagate to any other cluster or Amazon Web Services
5419
+ # resources.
4313
5420
  # @return [Hash<String,String>]
4314
5421
  #
4315
5422
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/TagResourceRequest AWS API Documentation
@@ -4325,8 +5432,9 @@ module Aws::EKS
4325
5432
  #
4326
5433
  class TagResourceResponse < Aws::EmptyStructure; end
4327
5434
 
4328
- # A property that allows a node to repel a set of pods. For more
4329
- # information, see [Node taints on managed node groups][1].
5435
+ # A property that allows a node to repel a `Pod`. For more information,
5436
+ # see [Node taints on managed node groups][1] in the *Amazon EKS User
5437
+ # Guide*.
4330
5438
  #
4331
5439
  #
4332
5440
  #
@@ -4391,13 +5499,11 @@ module Aws::EKS
4391
5499
  end
4392
5500
 
4393
5501
  # @!attribute [rw] resource_arn
4394
- # The Amazon Resource Name (ARN) of the resource from which to delete
4395
- # tags. Currently, the supported resources are Amazon EKS clusters and
4396
- # managed node groups.
5502
+ # The Amazon Resource Name (ARN) of the resource to delete tags from.
4397
5503
  # @return [String]
4398
5504
  #
4399
5505
  # @!attribute [rw] tag_keys
4400
- # The keys of the tags to be removed.
5506
+ # The keys of the tags to remove.
4401
5507
  # @return [Array<String>]
4402
5508
  #
4403
5509
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/UntagResourceRequest AWS API Documentation
@@ -4433,7 +5539,7 @@ module Aws::EKS
4433
5539
  # @return [Array<Types::UpdateParam>]
4434
5540
  #
4435
5541
  # @!attribute [rw] created_at
4436
- # The Unix epoch timestamp in seconds for when the update was created.
5542
+ # The Unix epoch timestamp at object creation.
4437
5543
  # @return [Time]
4438
5544
  #
4439
5545
  # @!attribute [rw] errors
@@ -4453,8 +5559,101 @@ module Aws::EKS
4453
5559
  include Aws::Structure
4454
5560
  end
4455
5561
 
5562
+ # The access configuration information for the cluster.
5563
+ #
5564
+ # @!attribute [rw] authentication_mode
5565
+ # The desired authentication mode for the cluster.
5566
+ # @return [String]
5567
+ #
5568
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/UpdateAccessConfigRequest AWS API Documentation
5569
+ #
5570
+ class UpdateAccessConfigRequest < Struct.new(
5571
+ :authentication_mode)
5572
+ SENSITIVE = []
5573
+ include Aws::Structure
5574
+ end
5575
+
5576
+ # @!attribute [rw] cluster_name
5577
+ # The name of your cluster.
5578
+ # @return [String]
5579
+ #
5580
+ # @!attribute [rw] principal_arn
5581
+ # The ARN of the IAM principal for the `AccessEntry`.
5582
+ # @return [String]
5583
+ #
5584
+ # @!attribute [rw] kubernetes_groups
5585
+ # The value for `name` that you've specified for `kind: Group` as a
5586
+ # `subject` in a Kubernetes `RoleBinding` or `ClusterRoleBinding`
5587
+ # object. Amazon EKS doesn't confirm that the value for `name` exists
5588
+ # in any bindings on your cluster. You can specify one or more names.
5589
+ #
5590
+ # Kubernetes authorizes the `principalArn` of the access entry to
5591
+ # access any cluster objects that you've specified in a Kubernetes
5592
+ # `Role` or `ClusterRole` object that is also specified in a
5593
+ # binding's `roleRef`. For more information about creating Kubernetes
5594
+ # `RoleBinding`, `ClusterRoleBinding`, `Role`, or `ClusterRole`
5595
+ # objects, see [Using RBAC Authorization in the Kubernetes
5596
+ # documentation][1].
5597
+ #
5598
+ # If you want Amazon EKS to authorize the `principalArn` (instead of,
5599
+ # or in addition to Kubernetes authorizing the `principalArn`), you
5600
+ # can associate one or more access policies to the access entry using
5601
+ # `AssociateAccessPolicy`. If you associate any access policies, the
5602
+ # `principalARN` has all permissions assigned in the associated access
5603
+ # policies and all permissions in any Kubernetes `Role` or
5604
+ # `ClusterRole` objects that the group names are bound to.
5605
+ #
5606
+ #
5607
+ #
5608
+ # [1]: https://kubernetes.io/docs/reference/access-authn-authz/rbac/
5609
+ # @return [Array<String>]
5610
+ #
5611
+ # @!attribute [rw] client_request_token
5612
+ # A unique, case-sensitive identifier that you provide to ensure the
5613
+ # idempotency of the request.
5614
+ #
5615
+ # **A suitable default value is auto-generated.** You should normally
5616
+ # not need to pass this option.
5617
+ # @return [String]
5618
+ #
5619
+ # @!attribute [rw] username
5620
+ # The username to authenticate to Kubernetes with. We recommend not
5621
+ # specifying a username and letting Amazon EKS specify it for you. For
5622
+ # more information about the value Amazon EKS specifies for you, or
5623
+ # constraints before specifying your own username, see [Creating
5624
+ # access entries][1] in the *Amazon EKS User Guide*.
5625
+ #
5626
+ #
5627
+ #
5628
+ # [1]: https://docs.aws.amazon.com/eks/latest/userguide/access-entries.html#creating-access-entries
5629
+ # @return [String]
5630
+ #
5631
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/UpdateAccessEntryRequest AWS API Documentation
5632
+ #
5633
+ class UpdateAccessEntryRequest < Struct.new(
5634
+ :cluster_name,
5635
+ :principal_arn,
5636
+ :kubernetes_groups,
5637
+ :client_request_token,
5638
+ :username)
5639
+ SENSITIVE = []
5640
+ include Aws::Structure
5641
+ end
5642
+
5643
+ # @!attribute [rw] access_entry
5644
+ # The ARN of the IAM principal for the `AccessEntry`.
5645
+ # @return [Types::AccessEntry]
5646
+ #
5647
+ # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/UpdateAccessEntryResponse AWS API Documentation
5648
+ #
5649
+ class UpdateAccessEntryResponse < Struct.new(
5650
+ :access_entry)
5651
+ SENSITIVE = []
5652
+ include Aws::Structure
5653
+ end
5654
+
4456
5655
  # @!attribute [rw] cluster_name
4457
- # The name of the cluster.
5656
+ # The name of your cluster.
4458
5657
  # @return [String]
4459
5658
  #
4460
5659
  # @!attribute [rw] addon_name
@@ -4514,7 +5713,7 @@ module Aws::EKS
4514
5713
  # @return [String]
4515
5714
  #
4516
5715
  # @!attribute [rw] client_request_token
4517
- # Unique, case-sensitive identifier that you provide to ensure the
5716
+ # A unique, case-sensitive identifier that you provide to ensure the
4518
5717
  # idempotency of the request.
4519
5718
  #
4520
5719
  # **A suitable default value is auto-generated.** You should normally
@@ -4523,12 +5722,8 @@ module Aws::EKS
4523
5722
  #
4524
5723
  # @!attribute [rw] configuration_values
4525
5724
  # The set of configuration values for the add-on that's created. The
4526
- # values that you provide are validated against the schema in
4527
- # [DescribeAddonConfiguration][1].
4528
- #
4529
- #
4530
- #
4531
- # [1]: https://docs.aws.amazon.com/eks/latest/APIReference/API_DescribeAddonConfiguration.html
5725
+ # values that you provide are validated against the schema returned by
5726
+ # `DescribeAddonConfiguration`.
4532
5727
  # @return [String]
4533
5728
  #
4534
5729
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/UpdateAddonRequest AWS API Documentation
@@ -4586,20 +5781,25 @@ module Aws::EKS
4586
5781
  # @return [Types::Logging]
4587
5782
  #
4588
5783
  # @!attribute [rw] client_request_token
4589
- # Unique, case-sensitive identifier that you provide to ensure the
5784
+ # A unique, case-sensitive identifier that you provide to ensure the
4590
5785
  # idempotency of the request.
4591
5786
  #
4592
5787
  # **A suitable default value is auto-generated.** You should normally
4593
5788
  # not need to pass this option.
4594
5789
  # @return [String]
4595
5790
  #
5791
+ # @!attribute [rw] access_config
5792
+ # The access configuration for the cluster.
5793
+ # @return [Types::UpdateAccessConfigRequest]
5794
+ #
4596
5795
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/UpdateClusterConfigRequest AWS API Documentation
4597
5796
  #
4598
5797
  class UpdateClusterConfigRequest < Struct.new(
4599
5798
  :name,
4600
5799
  :resources_vpc_config,
4601
5800
  :logging,
4602
- :client_request_token)
5801
+ :client_request_token,
5802
+ :access_config)
4603
5803
  SENSITIVE = []
4604
5804
  include Aws::Structure
4605
5805
  end
@@ -4625,7 +5825,7 @@ module Aws::EKS
4625
5825
  # @return [String]
4626
5826
  #
4627
5827
  # @!attribute [rw] client_request_token
4628
- # Unique, case-sensitive identifier that you provide to ensure the
5828
+ # A unique, case-sensitive identifier that you provide to ensure the
4629
5829
  # idempotency of the request.
4630
5830
  #
4631
5831
  # **A suitable default value is auto-generated.** You should normally
@@ -4693,15 +5893,15 @@ module Aws::EKS
4693
5893
  include Aws::Structure
4694
5894
  end
4695
5895
 
4696
- # An object representing a Kubernetes label change for a managed node
5896
+ # An object representing a Kubernetes `label` change for a managed node
4697
5897
  # group.
4698
5898
  #
4699
5899
  # @!attribute [rw] add_or_update_labels
4700
- # Kubernetes labels to be added or updated.
5900
+ # The Kubernetes `labels` to add or update.
4701
5901
  # @return [Hash<String,String>]
4702
5902
  #
4703
5903
  # @!attribute [rw] remove_labels
4704
- # Kubernetes labels to be removed.
5904
+ # The Kubernetes `labels` to remove.
4705
5905
  # @return [Array<String>]
4706
5906
  #
4707
5907
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/UpdateLabelsPayload AWS API Documentation
@@ -4714,8 +5914,7 @@ module Aws::EKS
4714
5914
  end
4715
5915
 
4716
5916
  # @!attribute [rw] cluster_name
4717
- # The name of the Amazon EKS cluster that the managed node group
4718
- # resides in.
5917
+ # The name of your cluster.
4719
5918
  # @return [String]
4720
5919
  #
4721
5920
  # @!attribute [rw] nodegroup_name
@@ -4723,7 +5922,7 @@ module Aws::EKS
4723
5922
  # @return [String]
4724
5923
  #
4725
5924
  # @!attribute [rw] labels
4726
- # The Kubernetes labels to be applied to the nodes in the node group
5925
+ # The Kubernetes `labels` to apply to the nodes in the node group
4727
5926
  # after the update.
4728
5927
  # @return [Types::UpdateLabelsPayload]
4729
5928
  #
@@ -4747,7 +5946,7 @@ module Aws::EKS
4747
5946
  # @return [Types::NodegroupUpdateConfig]
4748
5947
  #
4749
5948
  # @!attribute [rw] client_request_token
4750
- # Unique, case-sensitive identifier that you provide to ensure the
5949
+ # A unique, case-sensitive identifier that you provide to ensure the
4751
5950
  # idempotency of the request.
4752
5951
  #
4753
5952
  # **A suitable default value is auto-generated.** You should normally
@@ -4781,8 +5980,7 @@ module Aws::EKS
4781
5980
  end
4782
5981
 
4783
5982
  # @!attribute [rw] cluster_name
4784
- # The name of the Amazon EKS cluster that is associated with the
4785
- # managed node group to update.
5983
+ # The name of your cluster.
4786
5984
  # @return [String]
4787
5985
  #
4788
5986
  # @!attribute [rw] nodegroup_name
@@ -4836,15 +6034,15 @@ module Aws::EKS
4836
6034
  # @return [Types::LaunchTemplateSpecification]
4837
6035
  #
4838
6036
  # @!attribute [rw] force
4839
- # Force the update if the existing node group's pods are unable to be
4840
- # drained due to a pod disruption budget issue. If an update fails
4841
- # because pods could not be drained, you can force the update after it
4842
- # fails to terminate the old node whether or not any pods are running
4843
- # on the node.
6037
+ # Force the update if any `Pod` on the existing node group can't be
6038
+ # drained due to a `Pod` disruption budget issue. If an update fails
6039
+ # because all Pods can't be drained, you can force the update after
6040
+ # it fails to terminate the old node whether or not any `Pod` is
6041
+ # running on the node.
4844
6042
  # @return [Boolean]
4845
6043
  #
4846
6044
  # @!attribute [rw] client_request_token
4847
- # Unique, case-sensitive identifier that you provide to ensure the
6045
+ # A unique, case-sensitive identifier that you provide to ensure the
4848
6046
  # idempotency of the request.
4849
6047
  #
4850
6048
  # **A suitable default value is auto-generated.** You should normally
@@ -4909,7 +6107,7 @@ module Aws::EKS
4909
6107
  # @return [String]
4910
6108
  #
4911
6109
  # @!attribute [rw] client_request_token
4912
- # Unique, case-sensitive identifier that you provide to ensure the
6110
+ # A unique, case-sensitive identifier that you provide to ensure the
4913
6111
  # idempotency of the request.
4914
6112
  #
4915
6113
  # **A suitable default value is auto-generated.** You should normally
@@ -4941,7 +6139,8 @@ module Aws::EKS
4941
6139
  end
4942
6140
 
4943
6141
  # An object representing the details of an update to a taints payload.
4944
- # For more information, see [Node taints on managed node groups][1].
6142
+ # For more information, see [Node taints on managed node groups][1] in
6143
+ # the *Amazon EKS User Guide*.
4945
6144
  #
4946
6145
  #
4947
6146
  #
@@ -5024,10 +6223,10 @@ module Aws::EKS
5024
6223
  # Kubernetes API server endpoint. Communication to the endpoint from
5025
6224
  # addresses outside of the CIDR blocks that you specify is denied. The
5026
6225
  # default value is `0.0.0.0/0`. If you've disabled private endpoint
5027
- # access and you have nodes or Fargate pods in the cluster, then
5028
- # ensure that you specify the necessary CIDR blocks. For more
5029
- # information, see [Amazon EKS cluster endpoint access control][1] in
5030
- # the <i> <i>Amazon EKS User Guide</i> </i>.
6226
+ # access, make sure that you specify the necessary CIDR blocks for
6227
+ # every node and Fargate `Pod` in the cluster. For more information,
6228
+ # see [Amazon EKS cluster endpoint access control][1] in the <i>
6229
+ # <i>Amazon EKS User Guide</i> </i>.
5031
6230
  #
5032
6231
  #
5033
6232
  #
@@ -5070,10 +6269,7 @@ module Aws::EKS
5070
6269
  # @return [String]
5071
6270
  #
5072
6271
  # @!attribute [rw] endpoint_public_access
5073
- # This parameter indicates whether the Amazon EKS public API server
5074
- # endpoint is enabled. If the Amazon EKS public API server endpoint is
5075
- # disabled, your cluster's Kubernetes API server can only receive
5076
- # requests that originate from within the cluster VPC.
6272
+ # Whether the public API server endpoint is enabled.
5077
6273
  # @return [Boolean]
5078
6274
  #
5079
6275
  # @!attribute [rw] endpoint_private_access
@@ -5095,17 +6291,7 @@ module Aws::EKS
5095
6291
  #
5096
6292
  # @!attribute [rw] public_access_cidrs
5097
6293
  # The CIDR blocks that are allowed access to your cluster's public
5098
- # Kubernetes API server endpoint. Communication to the endpoint from
5099
- # addresses outside of the listed CIDR blocks is denied. The default
5100
- # value is `0.0.0.0/0`. If you've disabled private endpoint access
5101
- # and you have nodes or Fargate pods in the cluster, then ensure that
5102
- # the necessary CIDR blocks are listed. For more information, see
5103
- # [Amazon EKS cluster endpoint access control][1] in the <i> <i>Amazon
5104
- # EKS User Guide</i> </i>.
5105
- #
5106
- #
5107
- #
5108
- # [1]: https://docs.aws.amazon.com/eks/latest/userguide/cluster-endpoint.html
6294
+ # Kubernetes API server endpoint.
5109
6295
  # @return [Array<String>]
5110
6296
  #
5111
6297
  # @see http://docs.aws.amazon.com/goto/WebAPI/eks-2017-11-01/VpcConfigResponse AWS API Documentation