github splunk/splunk-operator 0.1.0
0.1.0 Alpha

latest releases: 2.5.2, 2.5.1, 2.5.0...
pre-release4 years ago
  • This release depends upon changes made concurrently in the Splunk
    Enterprise container images. You must use the latest splunk/splunk:edge
    nightly image with it, or alternatively any release version 8.0.3 or later.

  • The API has been updated to v1alpha2, and involves the replacement of
    the SplunkEnterprise custom resource with 5 new custom resources:
    Spark, LicenseMaster, Standalone, SearchHeadCluster and IndexerCluster.
    Please read the revised Custom Resources and
    Examples documentation for details on all the changes. This
    is a major update and is not backwards-compatible. You will have to
    completely remove any older versions, and any resources managed by the
    operator, before upgrading to this release.

  • Scaling, upgrades and other updates are now more actively managed for the
    SearchHeadCluster and IndexerCluster resources. This helps protect against
    data loss and maximizes availability while changes are being made. You can
    now also use the "kubectl scale" command, and Horizontal Pod Autoscalers
    with all resources (except LicenseMaster, which always uses a single Pod).

  • A new serviceTemplate spec parameter has been added for all Splunk Enterprise
    custom resources. This may be used to define a template the operator uses for
    the creation of (non headless) services.

  • Splunk Enterprise clusters may now be created without having to provide a
    license file via the licenseURL parameter. When no license is provided,
    a default trial license will now be used.

  • Annotations and labels from the managed custom resources are now appended
    to any corresponding Pod and Service objects that the operator creates.

  • A unique pass4SymmKey secret will now be randomly generated, to resolve
    cluster master warnings about using the default value.

  • Integrated with CircleCI and Coverall for CICD and code coverage, and
    added a bunch of unit tests to bring coverage up to over 90%.

Don't miss a new splunk-operator release

NewReleases is sending notifications on new releases.