Skip to content

Commit 26e4fdd

Browse files
authored
Merge pull request #58465 from libander/RHDEVDOCS-5108
RHDEVDOCS-5108 - Logging 5.6.5 Release Notes
2 parents cb9b062 + 9d9dfc3 commit 26e4fdd

File tree

4 files changed

+58
-0
lines changed

4 files changed

+58
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ include::snippets/logging-compatibility-snip.adoc[]
1111

1212
include::snippets/logging-stable-updates-snip.adoc[]
1313

14+
include::modules/cluster-logging-rn-5.6.5.adoc[leveloffset=+1]
15+
1416
include::modules/cluster-logging-rn-5.6.4.adoc[leveloffset=+1]
1517

1618
include::modules/cluster-logging-rn-5.6.3.adoc[leveloffset=+1]

logging/v5_6/logging-5-6-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,8 @@ include::snippets/logging-compatibility-snip.adoc[]
1010

1111
include::snippets/logging-stable-updates-snip.adoc[]
1212

13+
include::modules/logging-rn-5.6.5.adoc[leveloffset=+1]
14+
1315
include::modules/logging-rn-5.6.4.adoc[leveloffset=+1]
1416

1517
include::modules/logging-rn-5.6.3.adoc[leveloffset=+1]

modules/cluster-logging-rn-5.6.5.adoc

Lines changed: 27 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,27 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-6-5{context}"]
4+
= Logging 5.6.5
5+
This release includes link:https://access.redhat.com/errata/RHSA-2023:1953[OpenShift Logging Bug Fix Release 5.6.5].
6+
7+
[id="openshift-logging-5-6-5-bug-fixes"]
8+
== Bug fixes
9+
* Before this update, the template definitions prevented Elasticsearch from indexing some labels and namespace_labels, causing issues with data ingestion. With this update, the fix replaces dots and slashes in labels to ensure proper ingestion, effectively resolving the issue. (link:https://issues.redhat.com/browse/LOG-3419[LOG-3419])
10+
11+
* Before this update, if the Logs page of the OpenShift Web Console failed to connect to the LokiStack, a generic error message was displayed, providing no additional context or troubleshooting suggestions. With this update, the error message has been enhanced to include more specific details and recommendations for troubleshooting. (link:https://issues.redhat.com/browse/LOG-3750[LOG-3750])
12+
13+
* Before this update, time range formats were not validated, leading to errors selecting a custom date range. With this update, time formats are now validated, enabling users to select a valid range. If an invalid time range format is selected, an error message is displayed to the user. (link:https://issues.redhat.com/browse/LOG-3583[LOG-3583])
14+
15+
* Before this update, when searching logs in Loki, even if the length of an expression did not exceed 5120 characters, the query would fail in many cases. With this update, query authorization label matchers have been optimized, resolving the issue. (link:https://issues.redhat.com/browse/LOG-3480[LOG-3480])
16+
17+
* Before this update, the Loki Operator failed to produce a memberlist configuration that was sufficient for locating all the components when using a memberlist for private IPs. With this update, the fix ensures that the generated configuration includes the advertised port, allowing for successful lookup of all components. (link:https://issues.redhat.com/browse/LOG-4008[LOG-4008])
18+
19+
[id="openshift-logging-5-6-5-CVEs"]
20+
== CVEs
21+
* link:https://access.redhat.com/security/cve/CVE-2022-4269[CVE-2022-4269]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-4378[CVE-2022-4378]
23+
* link:https://access.redhat.com/security/cve/CVE-2023-0266[CVE-2023-0266]
24+
* link:https://access.redhat.com/security/cve/CVE-2023-0361[CVE-2023-0361]
25+
* link:https://access.redhat.com/security/cve/CVE-2023-0386[CVE-2023-0386]
26+
* link:https://access.redhat.com/security/cve/CVE-2023-27539[CVE-2023-27539]
27+
* link:https://access.redhat.com/security/cve/CVE-2023-28120[CVE-2023-28120]

modules/logging-rn-5.6.5.adoc

Lines changed: 27 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,27 @@
1+
//module included in logging-release-notes.adoc
2+
:content-type: REFERENCE
3+
[id="logging-release-notes-5-6-5{context}"]
4+
= Logging 5.6.5
5+
This release includes link:https://access.redhat.com/errata/RHSA-2023:1953[OpenShift Logging Bug Fix Release 5.6.5].
6+
7+
[id="logging-5-6-5-bug-fixes"]
8+
== Bug fixes
9+
* Before this update, the template definitions prevented Elasticsearch from indexing some labels and namespace_labels, causing issues with data ingestion. With this update, the fix replaces dots and slashes in labels to ensure proper ingestion, effectively resolving the issue. (link:https://issues.redhat.com/browse/LOG-3419[LOG-3419])
10+
11+
* Before this update, if the Logs page of the OpenShift Web Console failed to connect to the LokiStack, a generic error message was displayed, providing no additional context or troubleshooting suggestions. With this update, the error message has been enhanced to include more specific details and recommendations for troubleshooting. (link:https://issues.redhat.com/browse/LOG-3750[LOG-3750])
12+
13+
* Before this update, time range formats were not validated, leading to errors selecting a custom date range. With this update, time formats are now validated, enabling users to select a valid range. If an invalid time range format is selected, an error message is displayed to the user. (link:https://issues.redhat.com/browse/LOG-3583[LOG-3583])
14+
15+
* Before this update, when searching logs in Loki, even if the length of an expression did not exceed 5120 characters, the query would fail in many cases. With this update, query authorization label matchers have been optimized, resolving the issue. (link:https://issues.redhat.com/browse/LOG-3480[LOG-3480])
16+
17+
* Before this update, the Loki Operator failed to produce a memberlist configuration that was sufficient for locating all the components when using a memberlist for private IPs. With this update, the fix ensures that the generated configuration includes the advertised port, allowing for successful lookup of all components. (link:https://issues.redhat.com/browse/LOG-4008[LOG-4008])
18+
19+
[id="logging-5-6-5-CVEs"]
20+
== CVEs
21+
* link:https://access.redhat.com/security/cve/CVE-2022-4269[CVE-2022-4269]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-4378[CVE-2022-4378]
23+
* link:https://access.redhat.com/security/cve/CVE-2023-0266[CVE-2023-0266]
24+
* link:https://access.redhat.com/security/cve/CVE-2023-0361[CVE-2023-0361]
25+
* link:https://access.redhat.com/security/cve/CVE-2023-0386[CVE-2023-0386]
26+
* link:https://access.redhat.com/security/cve/CVE-2023-27539[CVE-2023-27539]
27+
* link:https://access.redhat.com/security/cve/CVE-2023-28120[CVE-2023-28120]

0 commit comments

Comments
 (0)