Skip to content

Commit e697f11

Browse files
committed
ROR 1.65.0 release
1 parent b56a106 commit e697f11

File tree

4 files changed

+24
-6
lines changed

4 files changed

+24
-6
lines changed

changelog.md

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,23 @@
11
# Changelog
22

3+
### (2025-07-10) What's new in **ROR 1.65.0**
4+
* **🚨Security Fix** (KBN) [CVE-2025-5889](https://nvd.nist.gov/vuln/detail/CVE-2025-5889)
5+
* **🚨Security Fix** (ES) [CVE-2024-29857](https://nvd.nist.gov/vuln/detail/cve-2024-29857) (when FIPS SSL is used)
6+
* **🚀New** (KBN) Added support for configuring [JSON log format](https://www.elastic.co/docs/troubleshoot/kibana/using-kibana-server-logs) in `kibana.yml`.
7+
* **🚀New** (ES) [Added support for a new output type: `data_stream` in audit logging](https://docs.readonlyrest.com/elasticsearch/audit#configuration).
8+
* **🚀New** (ES) Included Elasticsearch node name and cluster name in the audit reports.
9+
* **🧐Enhancement** (KBN) Logged detailed messages when the CSRF token has expired.
10+
* **🧐Enhancement** (KBN) [Added `id_token` as a valid option for `userInfoSource`](https://docs.readonlyrest.com/kibana#user-info-source-methods).
11+
* **🧐Enhancement** (ES) Improved handling of JVM properties related to ROR settings.
12+
* **🐞Fix** (KBN) Fixed OIDC logout redirection issue by switching `redirect_uri` to `id_token_hint` and using `post_logout_redirect_uri`.
13+
* **🐞Fix** (KBN) The ReadonlyREST Kibana plugin now accepts custom appender names defined in `kibana.yml`.
14+
* **🐞Fix** (KBN) When "Remember Group After Logout" is enabled, groups without access are correctly ignored during login.
15+
* **🐞Fix** (KBN) Fixed issue where the Kibana index template was not applied for Kibana versions ≥ 8.8.0.
16+
* **🐞Fix** (KBN) Resolved a bug with `readonlyrest_kbn.resetKibanaIndexToTemplate: true` for Kibana 7.x.
17+
* **🐞Fix** (KBN) Fixed an issue where a custom session index name was not respected after Kibana restart.
18+
* **🐞Fix** (ES) Fixed an issue preventing snapshots from being restored when no indices were specified.
19+
* **🐞Fix** (ES) File ownership and permissions are now preserved during `ror-tools` patch and unpatch operations.
20+
321
### (2025-05-17) What's new in **ROR 1.64.2**
422
* **🚀New** (KBN) 9.0.3, 9.0.2, 8.18.3, 8.18.2, 8.17.8, 8.17.7, 7.17.29 support
523
* **🚀New** (ES) 9.0.3, 9.0.2, 8.18.3, 8.18.2, 8.17.8, 8.17.7, 7.17.29 support

eck.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ spec:
4040
runAsGroup: 0
4141
env:
4242
# we have to explicitly agree to patch the ES binaries (the patching step will be done only once)
43-
- name: I_UNDERSTAND_IMPLICATION_OF_ES_PATCHING
43+
- name: I_UNDERSTAND_AND_ACCEPT_ES_PATCHING
4444
value: "yes"
4545
# these two passwords are used by "elastic-internal" and "elastic-internal-probe" users - these users are used by ECK
4646
- name: INTERNAL_USR_PASS

elasticsearch.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -44,7 +44,7 @@ The following diagram models an instance of Elasticsearch with the ReadonlyREST
4444
The simplest method to run Elasticsearch with the ReadonlyREST plugin is to use one of our docker images which you can find on [Docker Hub](https://hub.docker.com/r/beshultd/elasticsearch-readonlyrest):
4545

4646
```bash
47-
docker run -u root -p 9200:9200 -e "I_UNDERSTAND_IMPLICATION_OF_ES_PATCHING=yes" -e "KIBANA_USER_PASS=kibana" -e "ADMIN_USER_PASS=admin" -e "discovery.type=single-node" beshultd/elasticsearch-readonlyrest:8.14.3-ror-latest
47+
docker run -u root -p 9200:9200 -e "I_UNDERSTAND_AND_ACCEPT_ES_PATCHING=yes" -e "KIBANA_USER_PASS=kibana" -e "ADMIN_USER_PASS=admin" -e "discovery.type=single-node" beshultd/elasticsearch-readonlyrest:8.14.3-ror-latest
4848
```
4949

5050
OR with [Docker Compose](https://docs.docker.com/compose/):
@@ -59,7 +59,7 @@ services:
5959
ports:
6060
- "9200:9200"
6161
environment:
62-
- I_UNDERSTAND_IMPLICATION_OF_ES_PATCHING=yes
62+
- I_UNDERSTAND_AND_ACCEPT_ES_PATCHING=yes
6363
- KIBANA_USER_PASS=kibana
6464
- ADMIN_USER_PASS=admin
6565
- discovery.type=single-node
@@ -80,7 +80,7 @@ You can create locally customized `readonlyrest.yml` file and mount it as a [doc
8080
Assuming that your ROR settings file is located in `/tmp/my-readonlyrest.yml` you can use it like that:
8181

8282
```bash
83-
docker run -u root -p 9200:9200 -e "discovery.type=single-node" -e "I_UNDERSTAND_IMPLICATION_OF_ES_PATCHING=yes" -v /tmp/my-readonlyrest.yml:/etc/share/elasticsearch/config/readonlyrest.yml beshultd/elasticsearch-readonlyrest:8.14.3-ror-latest
83+
docker run -u root -p 9200:9200 -e "discovery.type=single-node" -e "I_UNDERSTAND_AND_ACCEPT_ES_PATCHING=yes" -v /tmp/my-readonlyrest.yml:/etc/share/elasticsearch/config/readonlyrest.yml beshultd/elasticsearch-readonlyrest:8.14.3-ror-latest
8484
```
8585

8686
OR
@@ -95,7 +95,7 @@ services:
9595
ports:
9696
- "9200:9200"
9797
environment:
98-
- I_UNDERSTAND_IMPLICATION_OF_ES_PATCHING=yes
98+
- I_UNDERSTAND_AND_ACCEPT_ES_PATCHING=yes
9999
- KIBANA_USER_PASS=kibana
100100
- ADMIN_USER_PASS=admin
101101
- discovery.type=single-node

kibana.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@ services:
7979
ports:
8080
- "9200:9200"
8181
environment:
82-
- I_UNDERSTAND_IMPLICATION_OF_ES_PATCHING=yes
82+
- I_UNDERSTAND_AND_ACCEPT_ES_PATCHING=yes
8383
- KIBANA_USER_PASS=kibana
8484
- ADMIN_USER_PASS=admin
8585
- discovery.type=single-node

0 commit comments

Comments
 (0)