Skip to content

Commit fea1947

Browse files
authored
[2.16] Backport release notes + highlights (#8345)
* 2.16 release notes and highlights (#8301) * Release notes and Highlights for 2.16.0 release. --------- Signed-off-by: Michael Montgomery <[email protected]> (cherry picked from commit ec87ca7) * Adjust 2.16 release notes from recent changes. (#8316) Signed-off-by: Michael Montgomery <[email protected]> (cherry picked from commit 8d16a8b) * Remove trailing '*' in release notes. (#8319) Signed-off-by: Michael Montgomery <[email protected]> (cherry picked from commit 889145c) * Add enterprise search transition to release notes. (#8326) Signed-off-by: Michael Montgomery <[email protected]> (cherry picked from commit da60d4b) * adjust release highlights Signed-off-by: Michael Montgomery <[email protected]> * Add missing crypto update to release notes. Signed-off-by: Michael Montgomery <[email protected]> --------- Signed-off-by: Michael Montgomery <[email protected]>
1 parent 837bef4 commit fea1947

File tree

4 files changed

+111
-0
lines changed

4 files changed

+111
-0
lines changed

docs/release-notes.asciidoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@
66

77
This section summarizes the changes in each release.
88

9+
* <<release-notes-2.16.0>>
910
* <<release-notes-2.15.0>>
1011
* <<release-notes-2.14.0>>
1112
* <<release-notes-2.13.0>>
@@ -50,6 +51,7 @@ This section summarizes the changes in each release.
5051

5152
--
5253

54+
include::release-notes/2.16.0.asciidoc[]
5355
include::release-notes/2.15.0.asciidoc[]
5456
include::release-notes/2.14.0.asciidoc[]
5557
include::release-notes/2.13.0.asciidoc[]

docs/release-notes/2.16.0.asciidoc

Lines changed: 65 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,65 @@
1+
:issue: https://github.com/elastic/cloud-on-k8s/issues/
2+
:pull: https://github.com/elastic/cloud-on-k8s/pull/
3+
4+
[[release-notes-2.16.0]]
5+
== {n} version 2.16.0
6+
7+
8+
9+
[[feature-2.16.0]]
10+
[float]
11+
=== New features
12+
13+
* Support remote clusters using API keys {pull}8089[#8089] (issues: {issue}7818[#7818], {issue}8167[#8167])
14+
15+
[[enhancement-2.16.0]]
16+
[float]
17+
=== Enhancements
18+
19+
* Make Helm chart consistent in respect to handling of 'spec'. (eck-fleet-server) {pull}8285[#8285]
20+
* Make Helm chart consistent in respect to handling of 'spec'. (eck-beats) {pull}8248[#8248]
21+
* Make Helm chart consistent in respect to handling of 'spec'. (eck-agent) {pull}8246[#8246]
22+
* Make Helm chart consistent in respect to handling of 'spec'. (eck-kibana) {pull}8192[#8192]
23+
* Set default hardened security context for Kibana. {pull}8086[#8086] (issue: {issue}7787[#7787])
24+
* Add a setting in the Helm chart to deploy FIPS compliant ECK image. {pull}8272[#8272] (issue: {issue}8204[#8204])
25+
* Remove kube-rbac-proxy and adjust default approach to securing the metrics endpoint. {pull}8302[#8302] (issue: {issue}8279[#8279])
26+
27+
[[bug-2.16.0]]
28+
[float]
29+
=== Bug fixes
30+
31+
* Allow Beats stack monitoring without elasticseachRef. {pull}8273[#8273] (issue: {issue}8194[#8194])
32+
* Add recommened roles for Elastic Agent on Kubernetes. {pull}8188[#8188] (issue: {issue}8168[#8168])
33+
* Set 'basePath' in Metricbeat when using stack monitoring {pull}8311[#8311] (issue: {issue}8310[#8310])
34+
35+
[[docs-2.16.0]]
36+
[float]
37+
=== Documentation improvements
38+
39+
* Optimization of the quickstart sections. {pull}8128[#8128]
40+
* Optimization of overview and support help. {pull}8130[#8130]
41+
* Remove node.remote_cluster_client from examples. {pull}8274[#8274]
42+
* Update the guidance for the stack config policy/role mapping issue. {pull}8247[#8247]
43+
* Update stack monitoring documentation. {pull}8198[#8198]
44+
* Document remote clusters using API keys. {pull}8181[#8181] (issue: {issue}8167[#8167])
45+
* Add Kibana to the Enterprise search sample. {pull}8166[#8166] (issue: {issue}5090[#5090])
46+
* Add explanation line for es ingress 9300 port. {pull}8164[#8164] (issue: {issue}7833[#7833])
47+
* Clarify high availability recommendations in Elasticsearch orchestration docs. {pull}8151[#8151]
48+
* Add note on how to access generated Kibana encryption keys. {pull}8150[#8150] (issue: {issue}8129[#8129])
49+
* Move Troubleshooting section to top level of table of contents. {pull}8145[#8145] (issue: {issue}8131[#8131])
50+
* Add is_managed: true to Agent policies. {pull}8125[#8125] (issue: {issue}7290[#7290])
51+
* Adds a secure settings link to K8s docs and note the need to be base64 encoded. {pull}8113[#8113]
52+
53+
[[nogroup-2.16.0]]
54+
[float]
55+
=== Misc
56+
57+
* Enterprise Search transition to Elasticsearch {pull}8323[#8323] (issue: {issue}8308[#8308])
58+
* fix(deps): update module golang.org/x/crypto to v0.29.0 {pull}8240[#8240]
59+
* chore(deps): update registry.access.redhat.com/ubi9/ubi-minimal docker tag to v9.5-1731604394 {pull}8237[#8237]
60+
* chore(deps): update go to v1.23.3 {pull}8190[#8190]
61+
* fix(deps): update module github.com/prometheus/common to v0.60.1 {pull}8178[#8178]
62+
* fix(deps): update k8s versions {pull}8163[#8163]
63+
* chore(deps): update wolfi (versioned) {pull}8162[#8162]
64+
* fix(deps): update module github.com/prometheus/client_golang to v1.20.5 {pull}8133[#8133]
65+
* fix(deps): Bump golang.org/x/crypto from 0.29.0 to 0.31.0 {pull}8341[#8341]
Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
[[release-highlights-2.16.0]]
2+
== 2.16.0 release highlights
3+
4+
[float]
5+
[id="{p}-2160-new-and-notable"]
6+
=== New and notable
7+
8+
New and notable changes in version 2.16.0.
9+
10+
[float]
11+
[id="{p}-2160-remote-clusters-using-api-keys"]
12+
=== Remote clusters support using API keys
13+
14+
ECK 2.16.0 includes a technical preview for connecting to remote clusters using API key authentication.
15+
16+
Refer to the <<{p}-remote-clusters>> section for more information.
17+
18+
[float]
19+
[id="{p}-2160-hardened-kb-security-context"]
20+
=== Hardened Security Context for Kibana container
21+
22+
The default `SecurityContext` of the Kibana containers has been hardened, it includes the following specification by default in version 7.10.0 and above when `set-default-security-context` is either `true` or `auto-detect`:
23+
24+
[source,yaml]
25+
----
26+
securityContext:
27+
allowPrivilegeEscalation: false
28+
capabilities:
29+
drop:
30+
- ALL
31+
privileged: false
32+
readOnlyRootFilesystem: true
33+
----
34+
35+
[float]
36+
[id="{p}-2160-breaking-changes"]
37+
=== eck-fleet-server Helm chart breaking changes
38+
39+
The `eck-fleet-server` Helm chart has had the default values updated to remove the setting of the deployment model to be `deployment`.
40+
This was required because of an upstream Helm bug when using parent/child charts. Refer to https://github.com/elastic/cloud-on-k8s/issues/7429 for details.
41+
42+
Check <<release-notes-2.16.0>> for the full list of changes.

docs/release-notes/highlights.asciidoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5,6 +5,7 @@
55
--
66
This section summarizes the most important changes in each release. For the full list, check <<eck-release-notes>>.
77

8+
* <<release-highlights-2.16.0>>
89
* <<release-highlights-2.15.0>>
910
* <<release-highlights-2.14.0>>
1011
* <<release-highlights-2.13.0>>
@@ -49,6 +50,7 @@ This section summarizes the most important changes in each release. For the full
4950

5051
--
5152

53+
include::highlights-2.16.0.asciidoc[]
5254
include::highlights-2.15.0.asciidoc[]
5355
include::highlights-2.14.0.asciidoc[]
5456
include::highlights-2.13.0.asciidoc[]

0 commit comments

Comments
 (0)