2.16.0 release highlights

edit

New and notable

edit

New and notable changes in version 2.16.0.

Remote clusters support using API keys

edit

ECK 2.16.0 includes a technical preview for connecting to remote clusters using API key authentication.

Refer to the Remote clusters section for more information.

Hardened Security Context for Kibana container

edit

The default SecurityContext of the Kibana containers has been hardened, it includes the following specification by default in version 7.10.0 and above when set-default-security-context is either true or auto-detect:

securityContext:
  allowPrivilegeEscalation: false
  capabilities:
    drop:
    - ALL
  privileged: false
  readOnlyRootFilesystem: true

eck-fleet-server Helm chart breaking changes

edit

The eck-fleet-server Helm chart has had the default values updated to remove the setting of the deployment model to be deployment. This was required because of an upstream Helm bug when using parent/child charts. Refer to https://github.com/elastic/cloud-on-k8s/issues/7429 for details.

Check Elastic Cloud on Kubernetes version 2.16.0 for the full list of changes.