|
| 1 | +//module included in cluster-logging-release-notes.adoc |
| 2 | +:_content-type: REFERENCE |
| 3 | +[id="cluster-logging-release-notes-5-6-1_{context}"] |
| 4 | += Logging 5.6.1 |
| 5 | +This release includes link:https://access.redhat.com/errata/RHSA-2023:0634[OpenShift Logging Bug Fix Release 5.6.1]. |
| 6 | + |
| 7 | +[id="openshift-logging-5-6-1-bug-fixes"] |
| 8 | +== Bug fixes |
| 9 | +* Before this update, the compactor would report TLS certificate errors from communications with the querier when retention was active. With this update, the compactor and querier no longer communicate erroneously over HTTP. (link:https://issues.redhat.com/browse/LOG-3494[LOG-3494]) |
| 10 | + |
| 11 | +* Before this update, the Loki Operator would not retry setting the status of the `LokiStack` CR, which caused stale status information. With this update, the Operator retries status information updates on conflict. (link:https://issues.redhat.com/browse/LOG-3496[LOG-3496]) |
| 12 | + |
| 13 | +* Before this update, the Loki Operator Webhook server caused TLS errors when the `kube-apiserver-operator` Operator checked the webhook validity. With this update, the Loki Operator Webhook PKI is managed by the Operator Lifecycle Manager (OLM), resolving the issue. (link:https://issues.redhat.com/browse/LOG-3510[LOG-3510]) |
| 14 | + |
| 15 | +* Before this update, the LokiStack Gateway Labels Enforcer generated parsing errors for valid LogQL queries when using combined label filters with boolean expressions. With this update, the LokiStack LogQL implementation supports label filters with boolean expression and resolves the issue. (link:https://issues.redhat.com/browse/LOG-3441[LOG-3441]), (link:https://issues.redhat.com/browse/LOG-3397[LOG-3397]) |
| 16 | + |
| 17 | +* Before this update, records written to Elasticsearch would fail if multiple label keys had the same prefix and some keys included dots. With this update, underscores replace dots in label keys, resolving the issue. (link:https://issues.redhat.com/browse/LOG-3463[LOG-3463]) |
| 18 | + |
| 19 | +* Before this update, the `Red Hat OpenShift Logging` Operator was not available for {product-title} 4.10 clusters because of an incompatibility between {product-title} console and the logging-view-plugin. With this update, the plugin is properly integrated with the {product-title} 4.10 admin console. (link:https://issues.redhat.com/browse/LOG-3447[LOG-3447]) |
| 20 | + |
| 21 | +* Before this update the reconciliation of the `ClusterLogForwarder` custom resource would incorrectly report a degraded status of pipelines that reference the default logstore. With this update, the pipeline validates properly.(link:https://issues.redhat.com/browse/LOG-3477[LOG-3477]) |
| 22 | + |
| 23 | + |
| 24 | +[id="openshift-logging-5-6-1-CVEs"] |
| 25 | +== CVEs |
| 26 | +* link:https://access.redhat.com/security/cve/CVE-2021-46848[CVE-2021-46848] |
| 27 | +* link:https://access.redhat.com/security/cve/CVE-2022-3821[CVE-2022-3821] |
| 28 | +* link:https://access.redhat.com/security/cve/CVE-2022-35737[CVE-2022-35737] |
| 29 | +* link:https://access.redhat.com/security/cve/CVE-2022-42010[CVE-2022-42010] |
| 30 | +* link:https://access.redhat.com/security/cve/CVE-2022-42011[CVE-2022-42011] |
| 31 | +* link:https://access.redhat.com/security/cve/CVE-2022-42012[CVE-2022-42012] |
| 32 | +* link:https://access.redhat.com/security/cve/CVE-2022-42898[CVE-2022-42898] |
| 33 | +* link:https://access.redhat.com/security/cve/CVE-2022-43680[CVE-2022-43680] |
| 34 | +* link:https://access.redhat.com/security/cve/CVE-2021-35065[CVE-2021-35065] |
| 35 | +* link:https://access.redhat.com/security/cve/CVE-2022-46175[CVE-2022-46175] |
0 commit comments