Skip to content

Commit 80dfc09

Browse files
authored
Merge pull request #88505 from openshift-cherrypick-robot/cherry-pick-88373-to-enterprise-4.15
[enterprise-4.15] OBSDOCS-1650: Logging 5.9.11 release notes
2 parents 8716e43 + f32e2a7 commit 80dfc09

File tree

2 files changed

+39
-0
lines changed

2 files changed

+39
-0
lines changed
Lines changed: 37 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,37 @@
1+
// Module included in the following assemblies:
2+
//
3+
// * observability/logging/logging_release_notes/logging-5-9-release-notes.adoc
4+
5+
:_mod-docs-content-type: REFERENCE
6+
[id="logging-release-notes-5-9-11_{context}"]
7+
= Logging 5.9.11
8+
9+
This release includes link:https://access.redhat.com/errata/RHSA-2025:1227[RHSA-2025:1227].
10+
11+
[id="openshift-logging-5-9-11-enhancements_{context}"]
12+
== Enhancements
13+
* This enhancement adds `OTel` semantic stream labels to the `lokiStack` output so that you can query logs by using both `ViaQ` and `OTel` stream labels. (link:https://issues.redhat.com/browse/LOG-6581[LOG-6581])
14+
15+
[id="logging-release-notes-5-9-11-bug-fixes_{context}"]
16+
== Bug Fixes
17+
* Before this update, the collector container mounted all log sources. With this update, it mounts only the defined input sources. (link:https://issues.redhat.com/browse/LOG-5691[LOG-5691])
18+
19+
* Before this update, fluentd ignored the `no_proxy` setting when using the HTTP output. With this update, the `no_proxy` setting is picked up correctly.
20+
(link:https://issues.redhat.com/browse/LOG-6586[LOG-6586])
21+
22+
* Before this update, clicking on "more logs" from the pod detail view triggered a false permission error due to a missing namespace parameter required for authorization. With this update, clicking "more logs" includes the namespace parameter, preventing the permission error and allowing access to more logs.
23+
(link:https://issues.redhat.com/browse/LOG-6645[LOG-6645])
24+
25+
* Before this update, specifying `syslog.addLogSource` added `namespace_name`, `container_name`, and `pod_name` to the messages of non-container logs. With this update, only container logs will include `namespace_name`, `container_name`, and `pod_name` in their messages when `syslog.addLogSource` is set.
26+
(link:https://issues.redhat.com/browse/LOG-6656[LOG-6656])
27+
28+
[id="logging-release-notes-5-9-11-CVEs"]
29+
== CVEs
30+
31+
* link:https://access.redhat.com/security/cve/CVE-2024-12085[CVE-2024-12085]
32+
* link:https://access.redhat.com/security/cve/CVE-2024-47220[CVE-2024-47220]
33+
34+
[NOTE]
35+
====
36+
For detailed information on Red{nbsp}Hat security ratings, review link:https://access.redhat.com/security/updates/classification/#important[Severity ratings].
37+
====

observability/logging/logging_release_notes/logging-5-9-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,8 @@ Logging is provided as an installable component, with a distinct release cycle f
1010

1111
include::snippets/logging-stable-updates-snip.adoc[leveloffset=+1]
1212

13+
include::modules/logging-release-notes-5-9-11.adoc[leveloffset=+1]
14+
1315
include::modules/logging-release-notes-5-9-10.adoc[leveloffset=+1]
1416

1517
include::modules/logging-rn-5-9-9.adoc[leveloffset=+1]

0 commit comments

Comments
 (0)