From f68d5e88a951993eb3a454115d7ea795d8d89c8f Mon Sep 17 00:00:00 2001 From: Mikolaj Swiatek Date: Thu, 2 Dec 2021 15:25:07 +0100 Subject: [PATCH] chore: bump fluentd version to 1.12.2-sumo-10 --- CHANGELOG.md | 1 + deploy/helm/sumologic/values.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 1228648486..5955884925 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -15,6 +15,7 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0 ### Changed +- Update fluentd to 1.12.2-sumo-10 - Update dependencies for ARM support [#1919][#1919] - Update kube-state-metrics to 1.9.8 - Update kubernetes-setup to 3.1.1 diff --git a/deploy/helm/sumologic/values.yaml b/deploy/helm/sumologic/values.yaml index f7db35e9da..2179a64bf2 100644 --- a/deploy/helm/sumologic/values.yaml +++ b/deploy/helm/sumologic/values.yaml @@ -220,7 +220,7 @@ sumologic: fluentd: image: repository: public.ecr.aws/sumologic/kubernetes-fluentd - tag: 1.12.2-sumo-9 + tag: 1.12.2-sumo-10 pullPolicy: IfNotPresent ## Specifies whether a PodSecurityPolicy should be created