Release Notes

Warning

In correlation with the end of life (EOL) date for MKE 3.4.x, Mirantis stopped maintaining this documentation version as of 2023-04-11. The latest MKE product documentation is available here.

This document describes the latest changes, enhancements, known issues, and fixes for Mirantis Kubernetes Engine (MKE) for versions 3.4.x.

Considerations

  • In upgrading to MKE 3.5.x, be aware that MKE versions 3.5.0 - 3.5.5 each run a version of etcd that is older than the version Mirantis includes with MKE 3.4.12. As such, MKE 3.4.12 can only be upgraded to MKE 3.5.6 or later.

    The etcd component, by design, will not accept a downgrade of itself.

  • Kube-proxy in IPVS mode is inoperable when running MKE 3.4.10 or 3.4.11 on kernel version 5.11 or later. A workaround solution is available upon request.

  • Upgrading from one MKE minor version to another minor version can result in the downgrading of MKE middleware components. For more information, refer to the middleware versioning tables in the release notes of both the source and target MKE versions.

  • In developing MKE 3.4.x, Mirantis has been transitioning from legacy Docker Hub-issued licenses to JWT licenses, as detailed below:

    • Versions 3.4.0 to 3.4.4: Docker Hub licenses and JWT licenses

    • Versions 3.4.5 and later: JWT licenses only

    Using a JWT license with an MKE instance that manages MCR causes the engine to log error messages, though MCR does not fail. This applies to MKE 3.4.5 and earlier.

  • CentOS 8 entered EOL status as of 31-December-2021. For this reason, Mirantis no longer supports CentOS 8 for all versions of MKE. We encourage customers who are using CentOS 8 to migrate onto any one of the supported operating systems, as further bug fixes will not be forthcoming.