Skip to content

Commit 3e31743

Browse files
committed
OBSDOCS-334 Logging 5.7.3 Release Notes
1 parent 0107f61 commit 3e31743

File tree

3 files changed

+51
-0
lines changed

3 files changed

+51
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ include::snippets/logging-compatibility-snip.adoc[]
1111

1212
include::snippets/logging-stable-updates-snip.adoc[]
1313

14+
include::modules/logging-rn-5.7.3.adoc[leveloffset=+1]
15+
1416
include::modules/logging-rn-5.7.2.adoc[leveloffset=+1]
1517

1618
include::modules/logging-rn-5.7.1.adoc[leveloffset=+1]

logging/v5_7/logging-5-7-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,8 @@ include::snippets/logging-compatibility-snip.adoc[]
99

1010
include::snippets/logging-stable-updates-snip.adoc[]
1111

12+
include::modules/logging-rn-5.7.3.adoc[leveloffset=+1]
13+
1214
include::modules/logging-rn-5.7.2.adoc[leveloffset=+1]
1315

1416
include::modules/logging-rn-5.7.1.adoc[leveloffset=+1]

modules/logging-rn-5.7.3.adoc

Lines changed: 47 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,47 @@
1+
// Module included in the following assemblies:
2+
// cluster-logging-release-notes.adoc
3+
:_content-type: REFERENCE
4+
[id="cluster-logging-release-notes-5-7-3_{context}"]
5+
= Logging 5.7.3
6+
This release includes link:https://access.redhat.com/errata/RHSA-2023:3998[OpenShift Logging Bug Fix Release 5.7.3].
7+
8+
[id="openshift-logging-5-7-3-bug-fixes_{context}"]
9+
== Bug fixes
10+
* Before this update, when viewing logs within the {product-title} web console, cached files caused the data to not refresh. With this update the bootstrap files are not cached, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4100[LOG-4100])
11+
12+
* Before this update, the Loki Operator reset errors in a way that made identifying configuration problems difficult to troubleshoot. With this update, errors persist until the configuration error is resolved. (link:https://issues.redhat.com/browse/LOG-4156[LOG-4156])
13+
14+
* Before this update, the LokiStack ruler did not restart after changes were made to the `RulerConfig` custom resource (CR). With this update, the Loki Operator restarts the ruler pods after the `RulerConfig` CR is updated. (link:https://issues.redhat.com/browse/LOG-4161[LOG-4161])
15+
16+
* Before this update, the vector collector terminated unexpectedly when input match label values contained a `/` character within the `ClusterLogForwarder`. This update resolves the issue by quoting the match label, enabling the collector to start and collect logs. (link:https://issues.redhat.com/browse/LOG-4176[LOG-4176])
17+
18+
* Before this update, the Loki Operator terminated unexpectedly when a `LokiStack` CR defined tenant limits, but not global limits. With this update, the Loki Operator can process `LokiStack` CRs without global limits, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4198[LOG-4198])
19+
20+
* Before this update, Fluentd did not send logs to an Elasticsearch cluster when the private key provided was passphrase-protected. With this update, Fluentd properly handles passphrase-protected private keys when establishing a connection with Elasticsearch. (link:https://issues.redhat.com/browse/LOG-4258[LOG-4258])
21+
22+
* Before this update, clusters with more than 8,000 namespaces caused Elasticsearch to reject queries because the list of namespaces was larger than the `http.max_header_size` setting. With this update, the default value for header size has been increased, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4277[LOG-4277])
23+
24+
* Before this update, label values containing a `/` character within the `ClusterLogForwarder` CR would cause the collector to terminate unexpectedly.
25+
With this update, slashes are replaced with underscores, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4095[LOG-4095])
26+
27+
* Before this update, the Cluster Logging Operator terminated unexpectedly when set to an unmanaged state. With this update, a check to ensure that the `ClusterLogging` resource is in the correct Management state before initiating the reconciliation of the `ClusterLogForwarder` CR, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4177[LOG-4177])
28+
29+
* Before this update, when viewing logs within the {product-title} web console, selecting a time range by dragging over the histogram didn't work on the aggregated logs view inside the pod detail. With this update, the time range can be selected by dragging on the histogram in this view. (link:https://issues.redhat.com/browse/LOG-4108[LOG-4108])
30+
31+
* Before this update, when viewing logs within the {product-title} web console, queries longer than 30 seconds timed out. With this update, the timeout value can be configured in the configmap/logging-view-plugin. (link:https://issues.redhat.com/browse/LOG-3498[LOG-3498])
32+
33+
* Before this update, when viewing logs within the {product-title} web console, clicking the *more data available* option loaded more log entries only the first time it was clicked. With this update, more entries are loaded with each click. (link:https://issues.redhat.com/browse/OU-188[OU-188])
34+
35+
* Before this update, when viewing logs within the {product-title} web console, clicking the *streaming* option would only display the *streaming logs* message without showing the actual logs. With this update, both the message and the log stream are displayed correctly. (link:https://issues.redhat.com/browse/OU-166[OU-166])
36+
37+
[id="openshift-logging-5-7-3-CVEs_{context}"]
38+
== CVEs
39+
* link:https://access.redhat.com/security/cve/CVE-2020-24736[CVE-2020-24736]
40+
* link:https://access.redhat.com/security/cve/CVE-2022-48281[CVE-2022-48281]
41+
* link:https://access.redhat.com/security/cve/CVE-2023-1667[CVE-2023-1667]
42+
* link:https://access.redhat.com/security/cve/CVE-2023-2283[CVE-2023-2283]
43+
* link:https://access.redhat.com/security/cve/CVE-2023-24329[CVE-2023-24329]
44+
* link:https://access.redhat.com/security/cve/CVE-2023-26115[CVE-2023-26115]
45+
* link:https://access.redhat.com/security/cve/CVE-2023-26136[CVE-2023-26136]
46+
* link:https://access.redhat.com/security/cve/CVE-2023-26604[CVE-2023-26604]
47+
* link:https://access.redhat.com/security/cve/CVE-2023-28466[CVE-2023-28466]

0 commit comments

Comments
 (0)