2.12.0 release highlightsedit

Known issueedit

  • During the upgrade of Elasticsearch to version 8.13.0, the operator may encounter a stall in the process due to a reconciler error, wherein the Elasticsearch client fails to request the desired nodes API. There is no workaround available to resolve this issue. The only solution is to update the operator to the subsequent patch release.

New and notableedit

New and notable changes in version 2.12.0 of Elastic Cloud on Kubernetes. Check Elastic Cloud on Kubernetes version 2.12.0 for the full list of changes.

APM Server Helm chartedit

ECK 2.12.0 supports managing APM Server resources via Helm charts, similarly to other components of the Elastic stack (see examples).

Logstash volume expansion, update strategy and secure monitoring APIsedit

ECK 2.12.0 brings several improvements for Logstash: support for volume expansion, update strategy for the underlying StatefulSet and the ability to configure TLS and basic authentication to secure the Logstash monitoring APIs.

Secure operator metrics endpointedit

ECK 2.12.0 supports configuring of RBAC and TLS on the operator’s Prometheus metrics endpoint.