Skip to content

Commit 2efea84

Browse files
authored
Merge pull request #52530 from libander/RHDEVDOCS-4440-main
RHDEVDOVS-4440 - Logging Z-Stream RNs (5.3.13, 5.4.8, 5.5.4)
2 parents aab7019 + bf18886 commit 2efea84

File tree

4 files changed

+115
-0
lines changed

4 files changed

+115
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ toc::[]
1111
.Logging Compatibility
1212
The {logging-title} is provided as an installable component, with a distinct release cycle from the core {product-title}. The link:https://access.redhat.com/support/policy/updates/openshift#logging[Red Hat OpenShift Container Platform Life Cycle Policy] outlines release compatibility.
1313

14+
//include::modules/cluster-logging-rn-5.5.4.adoc[leveloffset=+1]
15+
1416
include::modules/cluster-logging-rn-5.5.3.adoc[leveloffset=+1]
1517

1618
include::modules/cluster-logging-rn-5.5.2.adoc[leveloffset=+1]
@@ -48,6 +50,8 @@ This release includes link:https://access.redhat.com/errata/RHSA-2022:6344[OpenS
4850

4951
include::modules/cluster-logging-rn-5.5.adoc[leveloffset=+1]
5052

53+
//include::modules/cluster-logging-rn-5.4.8.adoc[leveloffset=+1]
54+
5155
//include::modules/cluster-logging-rn-5.4.7.adoc[leveloffset=+1]
5256

5357
include::modules/cluster-logging-rn-5.4.6.adoc[leveloffset=+1]
@@ -157,6 +161,8 @@ include::modules/cluster-logging-loki-tech-preview.adoc[leveloffset=+2]
157161
* link:https://access.redhat.com/security/cve/CVE-2022-21698[CVE-2022-21698]
158162
** link:https://bugzilla.redhat.com/show_bug.cgi?id=2045880[BZ-2045880]
159163

164+
include::modules/cluster-logging-rn-5.3.13.adoc[leveloffset=+1]
165+
160166
include::modules/cluster-logging-rn-5.3.12.adoc[leveloffset=+1]
161167

162168
include::modules/cluster-logging-rn-5.3.11.adoc[leveloffset=+1]
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-3-13_{context}"]
4+
= Logging 5.3.13
5+
This release includes link:https://access.redhat.com/errata/RHSA-2022:6882[RHSA-2022:68828-OpenShift Logging Bug Fix Release 5.3.13].
6+
7+
[id="openshift-logging-5-3-13-bug-fixes"]
8+
== Bug fixes
9+
None.
10+
11+
[id="openshift-logging-5-3-13-CVEs"]
12+
== CVEs
13+
.Click to expand CVEs
14+
[%collapsible]
15+
====
16+
* link:https://access.redhat.com/security/cve/CVE-2020-35525[CVE-2020-35525]
17+
* link:https://access.redhat.com/security/cve/CVE-2020-35527[CVE-2020-35527]
18+
* link:https://access.redhat.com/security/cve/CVE-2022-0494[CVE-2022-0494]
19+
* link:https://access.redhat.com/security/cve/CVE-2022-1353[CVE-2022-1353]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-2509[CVE-2022-2509]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-2588[CVE-2022-2588]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-3515[CVE-2022-3515]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-21618[CVE-2022-21618]
24+
* link:https://access.redhat.com/security/cve/CVE-2022-21619[CVE-2022-21619]
25+
* link:https://access.redhat.com/security/cve/CVE-2022-21624[CVE-2022-21624]
26+
* link:https://access.redhat.com/security/cve/CVE-2022-21626[CVE-2022-21626]
27+
* link:https://access.redhat.com/security/cve/CVE-2022-21628[CVE-2022-21628]
28+
* link:https://access.redhat.com/security/cve/CVE-2022-23816[CVE-2022-23816]
29+
* link:https://access.redhat.com/security/cve/CVE-2022-23825[CVE-2022-23825]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-29900[CVE-2022-29900]
31+
* link:https://access.redhat.com/security/cve/CVE-2022-29901[CVE-2022-29901]
32+
* link:https://access.redhat.com/security/cve/CVE-2022-32149[CVE-2022-32149]
33+
* link:https://access.redhat.com/security/cve/CVE-2022-37434[CVE-2022-37434]
34+
* link:https://access.redhat.com/security/cve/CVE-2022-39399[CVE-2022-39399]
35+
* link:https://access.redhat.com/security/cve/CVE-2022-40674[CVE-2022-40674]
36+
====

modules/cluster-logging-rn-5.4.8.adoc

Lines changed: 32 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,32 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-4-8_{context}"]
4+
= Logging 5.4.8
5+
This release includes link:https://access.redhat.com/errata/RHSA-2022:7435[RHSA-2022:7435-OpenShift Logging Bug Fix Release 5.4.8].
6+
7+
[id="openshift-logging-5-4-8-bug-fixes"]
8+
== Bug fixes
9+
None.
10+
11+
[id="openshift-logging-5-4-8-CVEs"]
12+
== CVEs
13+
* link:https://access.redhat.com/security/cve/CVE-2020-35525[CVE-2020-35525]
14+
* link:https://access.redhat.com/security/cve/CVE-2020-35527[CVE-2020-35527]
15+
* link:https://access.redhat.com/security/cve/CVE-2022-0494[CVE-2022-0494]
16+
* link:https://access.redhat.com/security/cve/CVE-2022-1353[CVE-2022-1353]
17+
* link:https://access.redhat.com/security/cve/CVE-2022-2509[CVE-2022-2509]
18+
* link:https://access.redhat.com/security/cve/CVE-2022-2588[CVE-2022-2588]
19+
* link:https://access.redhat.com/security/cve/CVE-2022-3515[CVE-2022-3515]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-21618[CVE-2022-21618]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-21619[CVE-2022-21619]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-21624[CVE-2022-21624]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-21626[CVE-2022-21626]
24+
* link:https://access.redhat.com/security/cve/CVE-2022-21628[CVE-2022-21628]
25+
* link:https://access.redhat.com/security/cve/CVE-2022-23816[CVE-2022-23816]
26+
* link:https://access.redhat.com/security/cve/CVE-2022-23825[CVE-2022-23825]
27+
* link:https://access.redhat.com/security/cve/CVE-2022-29900[CVE-2022-29900]
28+
* link:https://access.redhat.com/security/cve/CVE-2022-29901[CVE-2022-29901]
29+
* link:https://access.redhat.com/security/cve/CVE-2022-32149[CVE-2022-32149]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-37434[CVE-2022-37434]
31+
* link:https://access.redhat.com/security/cve/CVE-2022-39399[CVE-2022-39399]
32+
* link:https://access.redhat.com/security/cve/CVE-2022-40674[CVE-2022-40674]

modules/cluster-logging-rn-5.5.4.adoc

Lines changed: 41 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,41 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-5-4_{context}"]
4+
= Logging 5.5.4
5+
This release includes link:https://access.redhat.com/errata/RHSA-2022:7434[RHSA-2022:7434-OpenShift Logging Bug Fix Release 5.5.4].
6+
7+
[id="openshift-logging-5-5-4-bug-fixes"]
8+
== Bug fixes
9+
* Before this update, an error in the query parser of the logging view plugin caused parts of the logs query to disappear if the query contained curly brackets `{}`. This made the queries invalid, leading to errors being returned for valid queries. With this update, the parser correctly handles these queries. (link:https://issues.redhat.com/browse/LOG-3042[LOG-3042])
10+
11+
* Before this update, the Operator could enter a loop of removing and recreating the collector daemonset while the Elasticsearch or Kibana deployments changed their status. With this update, a fix in the status handling of the Operator resolves the issue. (link:https://issues.redhat.com/browse/LOG-3049[LOG-3049])
12+
13+
* Before this update, no alerts were implemented to support the collector implementation of Vector. This change adds Vector alerts and deploys separate alerts, depending upon the chosen collector implementation. (link:https://issues.redhat.com/browse/LOG-3127[LOG-3127])
14+
15+
* Before this update, the secret creation component of the Elasticsearch Operator modified internal secrets constantly. With this update, the existing secret is properly handled. (link:https://issues.redhat.com/browse/LOG-3138[LOG-3138])
16+
17+
* Before this update, a prior refactoring of the logging `must-gather` scripts removed the expected location for the artifacts. This update reverts that change to write artifacts to the `/must-gather` folder. (link:https://issues.redhat.com/browse/LOG-3213[LOG-3213])
18+
19+
* Before this update, on certain clusters, the Prometheus exporter would bind on IPv4 instead of IPv6. After this update, Fluentd detects the IP version and binds to `0.0.0.0` for IPv4 or `[::]` for IPv6. (link:https://issues.redhat.com/browse/LOG-3162[LOG-3162])
20+
21+
[id="openshift-logging-5-5-4-CVEs"]
22+
== CVEs
23+
* link:https://access.redhat.com/security/cve/CVE-2020-35525[CVE-2020-35525]
24+
* link:https://access.redhat.com/security/cve/CVE-2020-35527[CVE-2020-35527]
25+
* link:https://access.redhat.com/security/cve/CVE-2022-0494[CVE-2022-0494]
26+
* link:https://access.redhat.com/security/cve/CVE-2022-1353[CVE-2022-1353]
27+
* link:https://access.redhat.com/security/cve/CVE-2022-2509[CVE-2022-2509]
28+
* link:https://access.redhat.com/security/cve/CVE-2022-2588[CVE-2022-2588]
29+
* link:https://access.redhat.com/security/cve/CVE-2022-3515[CVE-2022-3515]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-21618[CVE-2022-21618]
31+
* link:https://access.redhat.com/security/cve/CVE-2022-21619[CVE-2022-21619]
32+
* link:https://access.redhat.com/security/cve/CVE-2022-21624[CVE-2022-21624]
33+
* link:https://access.redhat.com/security/cve/CVE-2022-21626[CVE-2022-21626]
34+
* link:https://access.redhat.com/security/cve/CVE-2022-21628[CVE-2022-21628]
35+
* link:https://access.redhat.com/security/cve/CVE-2022-23816[CVE-2022-23816]
36+
* link:https://access.redhat.com/security/cve/CVE-2022-23825[CVE-2022-23825]
37+
* link:https://access.redhat.com/security/cve/CVE-2022-29900[CVE-2022-29900]
38+
* link:https://access.redhat.com/security/cve/CVE-2022-29901[CVE-2022-29901]
39+
* link:https://access.redhat.com/security/cve/CVE-2022-32149[CVE-2022-32149]
40+
* link:https://access.redhat.com/security/cve/CVE-2022-37434[CVE-2022-37434]
41+
* link:https://access.redhat.com/security/cve/CVE-2022-40674[CVE-2022-40674]

0 commit comments

Comments
 (0)