|
| 1 | +// Module included in the following assemblies: |
| 2 | +//cluster-logging-release-notes |
| 3 | +[id="cluster-logging-release-notes-5-5-0"] |
| 4 | += Logging 5.5 |
| 5 | +The following advisories are available for Logging 5.5:link:https://access.redhat.com/errata/RHSA-2022:6051[Release 5.5] |
| 6 | + |
| 7 | + |
| 8 | +[id="openshift-logging-5-5-0-enhancements"] |
| 9 | +== Enhancements |
| 10 | +* With this update, you can forward structured logs from different containers within the same pod to different indices. To use this feature, you must configure the pipeline with multi-container support and annotate the pods. (link:https://issues.redhat.com/browse/LOG-1296[LOG-1296]) |
| 11 | + |
| 12 | +[IMPORTANT] |
| 13 | +==== |
| 14 | +JSON formatting of logs varies by application. Because creating too many indices impacts performance, limit your use of this feature to creating indices for logs that have incompatible JSON formats. Use queries to separate logs from different namespaces, or applications with compatible JSON formats. |
| 15 | +==== |
| 16 | + |
| 17 | +* With this update, you can filter logs with Elasticsearch outputs by using the Kubernetes common labels, `app.kubernetes.io/component`, `app.kubernetes.io/managed-by`, `app.kubernetes.io/part-of`, and `app.kubernetes.io/version`. Non-Elasticsearch output types can use all labels included in `kubernetes.labels`. (link:https://issues.redhat.com/browse/LOG-2388[LOG-2388]) |
| 18 | + |
| 19 | +* With this update, clusters with AWS Security Token Service (STS) enabled may use STS authentication to forward logs to Amazon CloudWatch. (link:https://issues.redhat.com/browse/LOG-1976[LOG-1976]) |
| 20 | + |
| 21 | +* With this update, the 'LokiOperator' Operator moves from Technical Preview to General Availability. Full feature parity with prior releases are pending, and some APIs remain Technical Previews. See the *Logging with the LokiStack* section for details. |
| 22 | + |
| 23 | +[id="openshift-logging-5-5-0-bug-fixes"] |
| 24 | +== Bug fixes |
| 25 | +* Before this update, clusters configured to forward logs to Amazon CloudWatch wrote rejected log files to temporary storage, causing cluster instability over time. With this update, chunk backup for all storage options has been disabled, resolving the issue. (link:https://issues.redhat.com/browse/LOG-2746[LOG-2746]) |
| 26 | + |
| 27 | +* Before this update, the Operator was using versions of some APIs that are deprecated and planned for removal in future versions of {product-title}. This update moves dependencies to the supported API versions. (link:https://issues.redhat.com/browse/LOG-2656[LOG-2656]) |
| 28 | + |
| 29 | +Before this update, the Operator was using versions of some APIs that are deprecated and planned for removal in future versions of {product-title}. This update moves dependencies to the supported API versions. (link:https://issues.redhat.com/browse/LOG-2656[LOG-2656]) |
| 30 | + |
| 31 | +* Before this update, multiple `ClusterLogForwarder` pipelines configured for multiline error detection caused the collector to go into a `crashloopbackoff` error state. This update fixes the issue where multiple configuration sections had the same unique ID. (link:https://issues.redhat.com/browse/LOG-2241[LOG-2241]) |
| 32 | + |
| 33 | +* Before this update, the collector could not save non UTF-8 symbols to the Elasticsearch storage logs. With this update the collector encodes non UTF-8 symbols, resolving the issue. (link:https://issues.redhat.com/browse/LOG-2203[LOG-2203]) |
| 34 | + |
| 35 | +* Before this update, non-latin characters displayed incorrectly in Kibana. With this update, Kibana displays all valid UTF-8 symbols correctly. (link:https://issues.redhat.com/browse/LOG-2784[LOG-2784]) |
| 36 | + |
| 37 | +== CVEs |
| 38 | +[id="openshift-logging-5-5-0-CVEs"] |
| 39 | +* link:https://access.redhat.com/security/cve/CVE-2021-38561[CVE-2021-38561] |
| 40 | +* link:https://access.redhat.com/security/cve/CVE-2022-1012[CVE-2022-1012] |
| 41 | +* link:https://access.redhat.com/security/cve/CVE-2022-1292[CVE-2022-1292] |
| 42 | +* link:https://access.redhat.com/security/cve/CVE-2022-1586[CVE-2022-1586] |
| 43 | +* link:https://access.redhat.com/security/cve/CVE-2022-1785[CVE-2022-1785] |
| 44 | +* link:https://access.redhat.com/security/cve/CVE-2022-1897[CVE-2022-1897] |
| 45 | +* link:https://access.redhat.com/security/cve/CVE-2022-1927[CVE-2022-1927] |
| 46 | +* link:https://access.redhat.com/security/cve/CVE-2022-2068[CVE-2022-2068] |
| 47 | +* link:https://access.redhat.com/security/cve/CVE-2022-2097[CVE-2022-2097] |
| 48 | +* link:https://access.redhat.com/security/cve/CVE-2022-21698[CVE-2022-21698] |
| 49 | +* link:https://access.redhat.com/security/cve/CVE-2022-30631[CVE-2022-30631] |
| 50 | +* link:https://access.redhat.com/security/cve/CVE-2022-32250[CVE-2022-32250] |
0 commit comments