Skip to content

Commit a89875d

Browse files
committed
OBSDOCS-406 - Logging 5.7.4 Release Notes
1 parent 12e3189 commit a89875d

File tree

3 files changed

+42
-0
lines changed

3 files changed

+42
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ include::snippets/logging-compatibility-snip.adoc[]
1111

1212
include::snippets/logging-stable-updates-snip.adoc[]
1313

14+
include::modules/logging-rn-5.7.4.adoc[leveloffset=+1]
15+
1416
include::modules/logging-rn-5.7.3.adoc[leveloffset=+1]
1517

1618
include::modules/logging-rn-5.7.2.adoc[leveloffset=+1]

logging/v5_7/logging-5-7-release-notes.adoc

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
:_content-type: ASSEMBLY
22
[id="logging-release-notes-5-7"]
33
= Logging 5.7 Release Notes
4+
include::_attributes/common-attributes.adoc[]
45
:context: logging-5.7-release-notes
56

67
toc::[]
@@ -9,6 +10,8 @@ include::snippets/logging-compatibility-snip.adoc[]
910

1011
include::snippets/logging-stable-updates-snip.adoc[]
1112

13+
include::modules/logging-rn-5.7.4.adoc[leveloffset=+1]
14+
1215
include::modules/logging-rn-5.7.3.adoc[leveloffset=+1]
1316

1417
include::modules/logging-rn-5.7.2.adoc[leveloffset=+1]

modules/logging-rn-5.7.4.adoc

Lines changed: 37 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,37 @@
1+
// Module included in the following assemblies:
2+
// cluster-logging-release-notes.adoc
3+
// logging-5-7-release-notes.adoc
4+
:_content-type: REFERENCE
5+
[id="cluster-logging-release-notes-5-7-4_{context}"]
6+
= Logging 5.7.4
7+
This release includes link:https://access.redhat.com/errata/RHSA-2023:4341[OpenShift Logging Bug Fix Release 5.7.4].
8+
9+
[id="openshift-logging-5-7-4-bug-fixes_{context}"]
10+
== Bug fixes
11+
* Before this update, when forwarding logs to CloudWatch, a `namespaceUUID` value was not appended to the `logGroupName` field. With this update, the `namespaceUUID` value is included, so a `logGroupName` in CloudWatch appears as `logGroupName: vectorcw.b443fb9e-bd4c-4b6a-b9d3-c0097f9ed286`. (link:https://issues.redhat.com/browse/LOG-2701[LOG-2701])
12+
13+
* Before this update, when forwarding logs over HTTP to an off-cluster destination, the Vector collector was unable to authenticate to the cluster-wide HTTP proxy even though correct credentials were provided in the proxy URL. With this update, the Vector log collector can now authenticate to the cluster-wide HTTP proxy. (link:https://issues.redhat.com/browse/LOG-3381[LOG-3381])
14+
15+
* Before this update, the Operator would fail if the Fluentd collector was configured with Splunk as an output, due to this configuration being unsupported. With this update, configuration validation rejects unsupported outputs, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4237[LOG-4237])
16+
17+
* Before this update, when the Vector collector was updated an `enabled = true` value in the TLS configuration for AWS Cloudwatch logs and the GCP Stackdriver caused a configuration error. With this update, `enabled = true` value will be removed for these outputs, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4242[LOG-4242])
18+
19+
* Before this update, the Vector collector occasionally panicked with the following error message in its log:
20+
`thread 'vector-worker' panicked at 'all branches are disabled and there is no else branch', src/kubernetes/reflector.rs:26:9`. With this update, the error has been resolved. (link:https://issues.redhat.com/browse/LOG-4275[LOG-4275])
21+
22+
* Before this update, an issue in the Loki Operator caused the `alert-manager` configuration for the application tenant to disappear if the Operator was configured with additional options for that tenant. With this update, the generated Loki configuration now contains both the custom and the auto-generated configuration. (link:https://issues.redhat.com/browse/LOG-4361[LOG-4361])
23+
24+
* Before this update, when multiple roles were used to authenticate using STS with AWS Cloudwatch forwarding, a recent update caused the credentials to be non-unique. With this update, multiple combinations of STS roles and static credentials can once again be used to authenticate with AWS Cloudwatch. (link:https://issues.redhat.com/browse/LOG-4368[LOG-4368])
25+
26+
* Before this update, Loki filtered label values for active streams but did not remove duplicates, making Grafana's Label Browser unusable. With this update, Loki filters out duplicate label values for active streams, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4389[LOG-4389])
27+
28+
// Release notes text field empty. * (link:https://issues.redhat.com/browse/LOG-4302[LOG-4302])
29+
// Release notes text field empty. * (link:https://issues.redhat.com/browse/LOG-4015[LOG-4015])
30+
// Release notes text field empty. * (link:https://issues.redhat.com/browse/LOG-4120[LOG-4120])
31+
// Release notes text field empty. * (link:https://issues.redhat.com/browse/LOG-4372[LOG-4372])
32+
33+
34+
[id="openshift-logging-5-7-4-CVEs_{context}"]
35+
== CVEs
36+
* link:https://access.redhat.com/security/cve/CVE-2022-25883[CVE-2022-25883]
37+
* link:https://access.redhat.com/security/cve/CVE-2023-22796[CVE-2023-22796]

0 commit comments

Comments
 (0)