Skip to content

Commit 30138fe

Browse files
committed
RHDEVDOCS-4753 - Logging 5.5.5 Release Notes w Peer Review + QE adds
1 parent a72ea20 commit 30138fe

File tree

2 files changed

+95
-0
lines changed

2 files changed

+95
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ toc::[]
1111
.Logging Compatibility
1212
The {logging-title} is provided as an installable component, with a distinct release cycle from the core {product-title}. The link:https://access.redhat.com/support/policy/updates/openshift#logging[Red Hat OpenShift Container Platform Life Cycle Policy] outlines release compatibility.
1313

14+
include::modules/cluster-logging-rn-5.5.5.adoc[leveloffset=+1]
15+
1416
include::modules/cluster-logging-rn-5.5.4.adoc[leveloffset=+1]
1517

1618
include::modules/cluster-logging-rn-5.5.3.adoc[leveloffset=+1]

modules/cluster-logging-rn-5.5.5.adoc

Lines changed: 93 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,93 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-5-5_{context}"]
4+
= Logging 5.5.5
5+
This release includes link:https://access.redhat.com/errata/RHSA-2022:8781[OpenShift Logging Bug Fix Release 5.5.5].
6+
7+
[id="openshift-logging-5-5-5-bug-fixes"]
8+
== Bug fixes
9+
* Before this update, Kibana had a fixed `24h` OAuth cookie expiration time, which resulted in 401 errors in Kibana whenever the `accessTokenInactivityTimeout` field was set to a value lower than `24h`. With this update, Kibana's OAuth cookie expiration time synchronizes to the `accessTokenInactivityTimeout`, with a default value of `24h`. (link:https://issues.redhat.com/browse/LOG-3305[LOG-3305])
10+
11+
* Before this update, Vector parsed the message field when JSON parsing was enabled without also defining `structuredTypeKey` or `structuredTypeName` values. With this update, a value is required for either `structuredTypeKey` or `structuredTypeName` when writing structured logs to Elasticsearch. (link:https://issues.redhat.com/browse/LOG-3284[LOG-3284])
12+
13+
* Before this update, the `FluentdQueueLengthIncreasing` alert could fail to fire when there was a cardinality issue with the set of labels returned from this alert expression. This update reduces labels to only include those required for the alert. (https://issues.redhat.com/browse/LOG-3226[LOG-3226])
14+
15+
* Before this update, Loki did not have support to reach an external storage in a disconnected cluster. With this update, proxy environment variables and proxy trusted CA bundles are included in the container image to support these connections. (link:https://issues.redhat.com/browse/LOG-2860[LOG-2860])
16+
17+
* Before this update, {product-title} web console users could not choose the `ConfigMap` object that includes the CA certificate for Loki, causing pods to operate without the CA. With this update, web console users can select the config map, resolving the issue. (link:https://issues.redhat.com/browse/LOG-3310[LOG-3310])
18+
19+
* Before this update, the CA key was used as volume name for mounting the CA into Loki, causing error states when the CA Key included non-conforming characters (such as dots). With this update, the volume name is standardized to an internal string which resolves the issue. (link:https://issues.redhat.com/browse/LOG-3332[LOG-3332])
20+
21+
[id="openshift-logging-5-5-5-CVEs"]
22+
== CVEs
23+
* link:https://access.redhat.com/security/cve/CVE-2016-3709[CVE-2016-3709]
24+
* link:https://access.redhat.com/security/cve/CVE-2020-35525[CVE-2020-35525]
25+
* link:https://access.redhat.com/security/cve/CVE-2020-35527[CVE-2020-35527]
26+
* link:https://access.redhat.com/security/cve/CVE-2020-36516[CVE-2020-36516]
27+
* link:https://access.redhat.com/security/cve/CVE-2020-36558[CVE-2020-36558]
28+
* link:https://access.redhat.com/security/cve/CVE-2021-3640[CVE-2021-3640]
29+
* link:https://access.redhat.com/security/cve/CVE-2021-30002[CVE-2021-30002]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-0168[CVE-2022-0168]
31+
* link:https://access.redhat.com/security/cve/CVE-2022-0561[CVE-2022-0561]
32+
* link:https://access.redhat.com/security/cve/CVE-2022-0562[CVE-2022-0562]
33+
* link:https://access.redhat.com/security/cve/CVE-2022-0617[CVE-2022-0617]
34+
* link:https://access.redhat.com/security/cve/CVE-2022-0854[CVE-2022-0854]
35+
* link:https://access.redhat.com/security/cve/CVE-2022-0865[CVE-2022-0865]
36+
* link:https://access.redhat.com/security/cve/CVE-2022-0891[CVE-2022-0891]
37+
* link:https://access.redhat.com/security/cve/CVE-2022-0908[CVE-2022-0908]
38+
* link:https://access.redhat.com/security/cve/CVE-2022-0909[CVE-2022-0909]
39+
* link:https://access.redhat.com/security/cve/CVE-2022-0924[CVE-2022-0924]
40+
* link:https://access.redhat.com/security/cve/CVE-2022-1016[CVE-2022-1016]
41+
* link:https://access.redhat.com/security/cve/CVE-2022-1048[CVE-2022-1048]
42+
* link:https://access.redhat.com/security/cve/CVE-2022-1055[CVE-2022-1055]
43+
* link:https://access.redhat.com/security/cve/CVE-2022-1184[CVE-2022-1184]
44+
* link:https://access.redhat.com/security/cve/CVE-2022-1292[CVE-2022-1292]
45+
* link:https://access.redhat.com/security/cve/CVE-2022-1304[CVE-2022-1304]
46+
* link:https://access.redhat.com/security/cve/CVE-2022-1355[CVE-2022-1355]
47+
* link:https://access.redhat.com/security/cve/CVE-2022-1586[CVE-2022-1586]
48+
* link:https://access.redhat.com/security/cve/CVE-2022-1785[CVE-2022-1785]
49+
* link:https://access.redhat.com/security/cve/CVE-2022-1852[CVE-2022-1852]
50+
* link:https://access.redhat.com/security/cve/CVE-2022-1897[CVE-2022-1897]
51+
* link:https://access.redhat.com/security/cve/CVE-2022-1927[CVE-2022-1927]
52+
* link:https://access.redhat.com/security/cve/CVE-2022-2068[CVE-2022-2068]
53+
* link:https://access.redhat.com/security/cve/CVE-2022-2078[CVE-2022-2078]
54+
* link:https://access.redhat.com/security/cve/CVE-2022-2097[CVE-2022-2097]
55+
* link:https://access.redhat.com/security/cve/CVE-2022-2509[CVE-2022-2509]
56+
* link:https://access.redhat.com/security/cve/CVE-2022-2586[CVE-2022-2586]
57+
* link:https://access.redhat.com/security/cve/CVE-2022-2639[CVE-2022-2639]
58+
* link:https://access.redhat.com/security/cve/CVE-2022-2938[CVE-2022-2938]
59+
* link:https://access.redhat.com/security/cve/CVE-2022-3515[CVE-2022-3515]
60+
* link:https://access.redhat.com/security/cve/CVE-2022-20368[CVE-2022-20368]
61+
* link:https://access.redhat.com/security/cve/CVE-2022-21499[CVE-2022-21499]
62+
* link:https://access.redhat.com/security/cve/CVE-2022-21618[CVE-2022-21618]
63+
* link:https://access.redhat.com/security/cve/CVE-2022-21619[CVE-2022-21619]
64+
* link:https://access.redhat.com/security/cve/CVE-2022-21624[CVE-2022-21624]
65+
* link:https://access.redhat.com/security/cve/CVE-2022-21626[CVE-2022-21626]
66+
* link:https://access.redhat.com/security/cve/CVE-2022-21628[CVE-2022-21628]
67+
* link:https://access.redhat.com/security/cve/CVE-2022-22624[CVE-2022-22624]
68+
* link:https://access.redhat.com/security/cve/CVE-2022-22628[CVE-2022-22628]
69+
* link:https://access.redhat.com/security/cve/CVE-2022-22629[CVE-2022-22629]
70+
* link:https://access.redhat.com/security/cve/CVE-2022-22662[CVE-2022-22662]
71+
* link:https://access.redhat.com/security/cve/CVE-2022-22844[CVE-2022-22844]
72+
* link:https://access.redhat.com/security/cve/CVE-2022-23960[CVE-2022-23960]
73+
* link:https://access.redhat.com/security/cve/CVE-2022-24448[CVE-2022-24448]
74+
* link:https://access.redhat.com/security/cve/CVE-2022-25255[CVE-2022-25255]
75+
* link:https://access.redhat.com/security/cve/CVE-2022-26373[CVE-2022-26373]
76+
* link:https://access.redhat.com/security/cve/CVE-2022-26700[CVE-2022-26700]
77+
* link:https://access.redhat.com/security/cve/CVE-2022-26709[CVE-2022-26709]
78+
* link:https://access.redhat.com/security/cve/CVE-2022-26710[CVE-2022-26710]
79+
* link:https://access.redhat.com/security/cve/CVE-2022-26716[CVE-2022-26716]
80+
* link:https://access.redhat.com/security/cve/CVE-2022-26717[CVE-2022-26717]
81+
* link:https://access.redhat.com/security/cve/CVE-2022-26719[CVE-2022-26719]
82+
* link:https://access.redhat.com/security/cve/CVE-2022-27404[CVE-2022-27404]
83+
* link:https://access.redhat.com/security/cve/CVE-2022-27405[CVE-2022-27405]
84+
* link:https://access.redhat.com/security/cve/CVE-2022-27406[CVE-2022-27406]
85+
* link:https://access.redhat.com/security/cve/CVE-2022-27950[CVE-2022-27950]
86+
* link:https://access.redhat.com/security/cve/CVE-2022-28390[CVE-2022-28390]
87+
* link:https://access.redhat.com/security/cve/CVE-2022-28893[CVE-2022-28893]
88+
* link:https://access.redhat.com/security/cve/CVE-2022-29581[CVE-2022-29581]
89+
* link:https://access.redhat.com/security/cve/CVE-2022-30293[CVE-2022-30293]
90+
* link:https://access.redhat.com/security/cve/CVE-2022-34903[CVE-2022-34903]
91+
* link:https://access.redhat.com/security/cve/CVE-2022-36946[CVE-2022-36946]
92+
* link:https://access.redhat.com/security/cve/CVE-2022-37434[CVE-2022-37434]
93+
* link:https://access.redhat.com/security/cve/CVE-2022-39399[CVE-2022-39399]

0 commit comments

Comments
 (0)