2.11.0 release highlightsedit

Known issuesedit

  • The resourceStatuses field of the status subresource of the Stack Configuration Policy was removed which could cause errors when running older versions of the operator with the new CRDs during upgrades.

New and notableedit

New and notable changes in version 2.11.0 of Elastic Cloud on Kubernetes. Check Elastic Cloud on Kubernetes version 2.11.0 for the full list of changes.

Allowing Kibana configuration in stack configuration policiesedit

Starting with ECK 2.11.0 support has been added for Kibana and Elasticsearch configuration within the Stack Config Policies which enables a variety of new use cases such as defining common security realms via LDAP, OIDC or JWT for multiple Elasticsearch clusters, refer to Secure the Elastic Stack for some examples.

StatefulSet as a deployment option for Elastic Agentedit

ECK 2.11.0 supports running Elastic Agent as a StatefulSet. An example can be found in the ECK GitHub repository.