Skip to content

Commit 2de7405

Browse files
authored
Merge pull request #49453 from libander/RHDEVDOCS-4081
RHDEVDOCS-4081 - 5.4.4, 5.3.10, 5.2.13 Z-Stream RNs
2 parents f56f48b + b4a3acf commit 2de7405

File tree

4 files changed

+90
-0
lines changed

4 files changed

+90
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,8 @@ The {logging-title} is provided as an installable component, with a distinct rel
1313

1414
include::modules/cluster-logging-rn-5.5.adoc[leveloffset=+1]
1515

16+
include::modules/cluster-logging-rn-5.4.4.adoc[leveloffset=+1]
17+
1618
include::modules/cluster-logging-rn-5.4.3.adoc[leveloffset=+1]
1719

1820
include::modules/cluster-logging-rn-5.4.2.adoc[leveloffset=+1]
@@ -114,6 +116,8 @@ include::modules/cluster-logging-loki-tech-preview.adoc[leveloffset=+2]
114116
* link:https://access.redhat.com/security/cve/CVE-2022-21698[CVE-2022-21698]
115117
** link:https://bugzilla.redhat.com/show_bug.cgi?id=2045880[BZ-2045880]
116118

119+
include::modules/cluster-logging-rn-5.3.10.adoc[leveloffset=+1]
120+
117121
include::modules/cluster-logging-rn-5.3.9.adoc[leveloffset=+1]
118122

119123
include::modules/cluster-logging-rn-5.3.8.adoc[leveloffset=+1]
@@ -534,6 +538,8 @@ In OpenShift Logging 5.3, the legacy configuration mechanism for log forwarding
534538
* link:https://www.redhat.com/security/data/cve/CVE-2021-42574.html[CVE-2021-42574]
535539
====
536540

541+
include::modules/cluster-logging-rn-5.2.13.adoc[leveloffset=+1]
542+
537543
include::modules/cluster-logging-rn-5.2.12.adoc[leveloffset=+1]
538544

539545
include::modules/cluster-logging-rn-5.2.11.adoc[leveloffset=+1]
Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,31 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-2-13"]
4+
= Logging 5.2.13
5+
This release includes link:https://access.redhat.com/errata/RHSA-2022:5909[RHSA-2022:5909-OpenShift Logging Bug Fix Release 5.2.13].
6+
7+
[id="openshift-logging-5-2-13-bug-fixes"]
8+
== Bug fixes
9+
* https://bugzilla.redhat.com/show_bug.cgi?id=2100495[BZ-2100495]
10+
11+
[id="openshift-logging-5-2-13-cves"]
12+
== CVEs
13+
.Click to expand CVEs
14+
[%collapsible]
15+
====
16+
* link:https://access.redhat.com/security/cve/CVE-2021-38561[CVE-2021-38561]
17+
* link:https://access.redhat.com/security/cve/CVE-2021-40528[CVE-2021-40528]
18+
* link:https://access.redhat.com/security/cve/CVE-2022-1271[CVE-2022-1271]
19+
* link:https://access.redhat.com/security/cve/CVE-2022-1621[CVE-2022-1621]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-1629[CVE-2022-1629]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-21540[CVE-2022-21540]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-21541[CVE-2022-21541]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-22576[CVE-2022-22576]
24+
* link:https://access.redhat.com/security/cve/CVE-2022-25313[CVE-2022-25313]
25+
* link:https://access.redhat.com/security/cve/CVE-2022-25314[CVE-2022-25314]
26+
* link:https://access.redhat.com/security/cve/CVE-2022-27774[CVE-2022-27774]
27+
* link:https://access.redhat.com/security/cve/CVE-2022-27776[CVE-2022-27776]
28+
* link:https://access.redhat.com/security/cve/CVE-2022-27782[CVE-2022-27782]
29+
* link:https://access.redhat.com/security/cve/CVE-2022-29824[CVE-2022-29824]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-34169[CVE-2022-34169]
31+
====
Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,31 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-3-10"]
4+
= Logging 5.3.10
5+
This release includes link:https://access.redhat.com/errata/RHSA-2022:5908[RHSA-2022:5908-OpenShift Logging Bug Fix Release 5.3.10].
6+
7+
[id="openshift-logging-5-3-10-bug-fixes"]
8+
== Bug fixes
9+
* https://bugzilla.redhat.com/show_bug.cgi?id=2100495[BZ-2100495]
10+
11+
[id="openshift-logging-5-3-10-cves"]
12+
== CVEs
13+
.Click to expand CVEs
14+
[%collapsible]
15+
====
16+
* link:https://access.redhat.com/security/cve/CVE-2021-38561[CVE-2021-38561]
17+
* link:https://access.redhat.com/security/cve/CVE-2021-40528[CVE-2021-40528]
18+
* link:https://access.redhat.com/security/cve/CVE-2022-1271[CVE-2022-1271]
19+
* link:https://access.redhat.com/security/cve/CVE-2022-1621[CVE-2022-1621]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-1629[CVE-2022-1629]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-21540[CVE-2022-21540]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-21541[CVE-2022-21541]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-22576[CVE-2022-22576]
24+
* link:https://access.redhat.com/security/cve/CVE-2022-25313[CVE-2022-25313]
25+
* link:https://access.redhat.com/security/cve/CVE-2022-25314[CVE-2022-25314]
26+
* link:https://access.redhat.com/security/cve/CVE-2022-27774[CVE-2022-27774]
27+
* link:https://access.redhat.com/security/cve/CVE-2022-27776[CVE-2022-27776]
28+
* link:https://access.redhat.com/security/cve/CVE-2022-27782[CVE-2022-27782]
29+
* link:https://access.redhat.com/security/cve/CVE-2022-29824[CVE-2022-29824]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-34169[CVE-2022-34169]
31+
====

modules/cluster-logging-rn-5.4.4.adoc

Lines changed: 22 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,22 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-4-4"]
4+
= Logging 5.4.4
5+
This release includes link:https://access.redhat.com/errata/RHBA-2022:5907[RHBA-2022:5907-OpenShift Logging Bug Fix Release 5.4.4].
6+
7+
[id="openshift-logging-5-4-4-bug-fixes"]
8+
== Bug fixes
9+
10+
* Before this update, non-latin characters displayed incorrectly in Elasticsearch. With this update, Elasticsearch displays all valid UTF-8 symbols correctly. (link:https://issues.redhat.com/browse/LOG-2794[LOG-2794])
11+
12+
* Before this update, non-latin characters displayed incorrectly in Fluentd. With this update, Fluentd displays all valid UTF-8 symbols correctly. (link:https://issues.redhat.com/browse/LOG-2657[LOG-2657])
13+
14+
* Before this update, the metrics server for the collector attempted to bind to the address using a value exposed by an environment value. This change modifies the configuration to bind to any available interface. (link:https://issues.redhat.com/browse/LOG-2821[LOG-2821])
15+
16+
* Before this update, the `cluster-logging` Operator relied on the cluster to create a secret. This cluster behavior changed in {product-title} 4.11, which caused logging deployments to fail. With this update, the `cluster-logging` Operator resolves the issue by creating the secret if needed. (link:https://issues.redhat.com/browse/LOG-2840[LOG-2840])
17+
18+
[id="openshift-logging-5-4-4-cves"]
19+
== CVEs
20+
* link:https://access.redhat.com/security/cve/CVE-2022-21540[CVE-2022-21540]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-21541[CVE-2022-21541]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-34169[CVE-2022-34169]

0 commit comments

Comments
 (0)