Release NotesΒΆ

Scyld ClusterWare Release v11.9.4 is the latest update to Scyld ClusterWare.

For the most up-to-date product documentation and other helpful information, visit the Penguin Computing Support Portal. In particular, the most recent ClusterWare documentation can be found on the Penguin Computing Support Portal at https://www.penguincomputing.com/support/documentation. The most recent version will accurately reflect the current state of the ClusterWare yum repository of RPMs that you are about to install.

Important

Scyld ClusterWare is planned to be the final release in the

ClusterWare 11 line. Please consider upgrading to ClusterWare 12. The process is documented in the "Updating ClusterWare 11 to ClusterWare 12" section of the ClusterWare 12 documentation.

Release Notes for Scyld ClusterWare:

  • This release includes numerous bug fixes found during the development of ClusterWare version 12.1. Please see Changelog for details. Release notes for 11.9.3 are included below.

  • This release includes numerous bug fixes found during the development of ClusterWare version 12. Please see Changelog for details. Release notes for 11.9.2 are included below.

  • In recent Apache httpd packages RedHat introduced a default 1GB upload size limit but because ISOs and sometimes images are larger than 1GB we have added a large LimitRequestBody limit in our Apache configuration file.

  • Assorted bug fixes on top of 11.9.1. See Changelog for details. Release notes from 11.9.1 continue below.

  • Assorted bug fixes on top of 11.9.0. See Changelog for details. Release notes from 11.9.0 continue below.

  • As of RHEL 8.5 RedHat has provided a mechanism to apply a Security Technical Implementation Guide (STIG) at the end of the install process. This ClusterWare release can be installed onto a head node with that STIG applied and includes an example kickstart file (basic-stig.ks) as part of the clusterware package. In order to kickstart an OS installation using the STIG please include the following lines in the kickstart file:

    %addon org_fedora_oscap
        content-type = scap-security-guide
        profile = xccdf_org.ssgproject.content_profile_stig
    %end
    
  • Prior to this release ClusterWare could encrypt the image cache (specified by the _disk_cache node attribute) using a clear-text password provided as part of the attribute. Although this does provide encryption-at-rest, any administator would be able see that password. Now setting a password of TPM will instruct scripts in the initramfs to generate a random password and store that password in the booting node's Trusted Platform Module (TPM). This password is unique to the machine and can be bound to specific Platform Configuration Register (PCR) values and protected by the TPM owner password.

  • This release introduces initial support for serving administrator-provided configuration scripts to Cumulus switches via ZTP. Future improvements will streamline a switch configuration backup and restore process.

  • A new optional package, scyld-nss, provides a technology preview of a Name Service Switch (NSS) library that computes node IP addresses based on a configuration file mapping node names to IP ranges. Starting in ClusterWare 12 this package will be installed by default on head nodes and the scyld-install script will no longer attempt to manipulate the head node DNS configuration at install time.

See Changelog for a full history of ClusterWare releases, and Known Issues And Workarounds for a summary of notable known current issues.