|
| 1 | +// Module included in the following assemblies: |
| 2 | +// observability/logging/logging_release_notes/logging-5-9-release-notes.adoc |
| 3 | +:_mod-docs-content-type: REFERENCE |
| 4 | +[id="cluster-logging-release-notes-5-9-8_{context}"] |
| 5 | += Logging 5.9.8 |
| 6 | +This release includes link:https://access.redhat.com/errata/RHSA-2024:8315[OpenShift Logging Bug Fix Release 5.9.8]. |
| 7 | + |
| 8 | +// 4.13, 4.14, 4.15, 4.16 |
| 9 | + |
| 10 | +[id="openshift-logging-5-9-8-bug-fixes_{context}"] |
| 11 | +== Bug fixes |
| 12 | +// no-rn * (link:https://issues.redhat.com/browse/LOG-6169[LOG-6169]) |
| 13 | +// no-rn * (link:https://issues.redhat.com/browse/LOG-6159[LOG-6159]) |
| 14 | +* Before this update, the Loki Operator failed to add the default `namespace` label to all `AlertingRule` resources, which caused the User-Workload-Monitoring Alertmanager to skip routing these alerts. This update adds the rule namespace as a label to all alerting and recording rules, resolving the issue and restoring proper alert routing in Alertmanager. |
| 15 | +(link:https://issues.redhat.com/browse/LOG-6181[LOG-6181]) |
| 16 | + |
| 17 | +* Before this update, the LokiStack ruler component view did not initialize properly, causing an invalid field error when the ruler component was disabled. This update ensures that the component view initializes with an empty value, resolving the issue. |
| 18 | +(link:https://issues.redhat.com/browse/LOG-6183[LOG-6183]) |
| 19 | + |
| 20 | +* Before this update, an LF character in the `vector.toml` file under the ES authentication configuration caused the collector pods to crash. This update removes the newline characters from the username and password fields, resolving the issue. |
| 21 | +(link:https://issues.redhat.com/browse/LOG-6206[LOG-6206]) |
| 22 | + |
| 23 | +* Before this update, it was possible to set the `.containerLimit.maxRecordsPerSecond` parameter in the `ClusterLogForwarder` custom resource to `0`, which could lead to an exception during Vector's startup. With this update, the configuration is validated before being applied, and any invalid values (less than or equal to zero) are rejected. (link:https://issues.redhat.com/browse/LOG-6214[LOG-6214]) |
| 24 | + |
| 25 | + |
| 26 | +[id="openshift-logging-5-9-8-CVEs_{context}"] |
| 27 | +== CVEs |
| 28 | +* (link:https://access.redhat.com/security/cve/CVE-2024-24791[CVE-2024-24791]) |
| 29 | +* (link:https://access.redhat.com/security/cve/CVE-2024-34155[CVE-2024-34155]) |
| 30 | +* (link:https://access.redhat.com/security/cve/CVE-2024-34156[CVE-2024-34156]) |
| 31 | +* (link:https://access.redhat.com/security/cve/CVE-2024-34158[CVE-2024-34158]) |
| 32 | +* (link:https://access.redhat.com/security/cve/CVE-2024-6119[CVE-2024-6119] |
| 33 | +* (link:https://access.redhat.com/security/cve/CVE-2024-45490[CVE-2024-45490] |
| 34 | +* (link:https://access.redhat.com/security/cve/CVE-2024-45491[CVE-2024-45491] |
| 35 | +* (link:https://access.redhat.com/security/cve/CVE-2024-45492[CVE-2024-45492] |
0 commit comments