Release Notes

Warning

In correlation with the end of life (EOL) date for MKE 3.3.x, Mirantis stopped maintaining this documentation version as of 2022-05-27. The latest MKE product documentation is available here.

This document describes the latest changes, enhancements, known issues, and fixes for Mirantis Kubernetes Engine (MKE) for v3.3.x.

Considerations

  • Upgrading to the product combination [MKE 3.3.x + MCR 19.03.x + SLES 15 SP3/RHEL 8] can fail due to nodes that are not ready and MKE system containers that do not start. To resolve this problem, refer to Avoid firewall conflicts.

  • Upgrading from one MKE minor version to another minor version can result in the downgrading of MKE middleware components. For more information, refer to the middleware versioning tables in the release notes of both the source and target MKE versions.

  • In developing MKE 3.3.x, Mirantis has been transitioning from legacy Docker Hub-issued licenses to JWT licenses, as detailed below:

    • Versions 3.3.0 to 3.3.5: Docker Hub licenses only

    • Versions 3.3.6 to 3.3.11: Docker Hub licenses and JWT licenses

    • Versions 3.3.12 and later: JWT licenses only

    Using a JWT license with an MKE instance that manages MCR causes the engine to log error messages, though MCR does not fail. This applies to MKE 3.3.12 and earlier. Applying a JWT license to MKE 3.3.0 through 3.3.5 causes the MKE web UI to fail until the license configuration is manually removed.

  • CentOS 8 entered EOL status as of 31-December-2021. For this reason, Mirantis no longer supports CentOS 8 for all versions of MKE. We encourage customers who are using CentOS 8 to migrate onto any one of the supported operating systems, as further bug fixes will not be forthcoming.

See also

The MKE release notes for the older versions: