Skip to content

Commit 662547c

Browse files
authored
Merge pull request #34814 from rolfedh/RHDEVDOCS-3179
RHDEVDOCS-3179 Update release notes for 5.0.6
2 parents 5b68e24 + 7ae676c commit 662547c

File tree

3 files changed

+59
-21
lines changed

3 files changed

+59
-21
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ toc::[]
1111
The following advisories are available for {ProductName}:
1212

1313
* link:https://access.redhat.com/errata/RHBA-2021:2112[RHBA-2021:2112 - Bug Fix Advisory. OpenShift Logging Bug Fix Release 5.1.0]
14-
//* link:https://access.redhat.com/errata/RHBA-2021:2655[RHBA-2021:2655 - Bug Fix Advisory. Openshift Logging Bug Fix Release (5.0.6)]
14+
* link:https://access.redhat.com/errata/RHBA-2021:2655[RHBA-2021:2655 - Bug Fix Advisory. Openshift Logging Bug Fix Release (5.0.6)]
1515
* link:https://access.redhat.com/errata/RHSA-2021:2374[RHSA-2021:2374 - Security Advisory. Moderate: Openshift Logging Bug Fix Release (5.0.5)]
1616
* link:https://access.redhat.com/errata/RHSA-2021:2136[RHSA-2021:2136 - Security Advisory. Moderate: Openshift Logging security and bugs update (5.0.4)]
1717
* link:https://access.redhat.com/errata/RHSA-2021:1515[RHSA-2021:1515 - Security Advisory. Important OpenShift Logging Bug Fix Release (5.0.3)]
@@ -32,7 +32,7 @@ Red Hat is committed to replacing problematic language in our code, documentatio
3232

3333
// Release Notes by version
3434
include::modules/cluster-logging-release-notes-5.1.0.adoc[leveloffset=+1]
35-
// include::modules/cluster-logging-release-notes-5.0.6.adoc[leveloffset=+1]
35+
include::modules/cluster-logging-release-notes-5.0.6.adoc[leveloffset=+1]
3636
include::modules/cluster-logging-release-notes-5.0.5.adoc[leveloffset=+1]
3737
include::modules/cluster-logging-release-notes-5.0.4.adoc[leveloffset=+1]
3838
include::modules/cluster-logging-release-notes-5.0.3.adoc[leveloffset=+1]

modules/cluster-logging-release-notes-5.0.6.adoc

Lines changed: 56 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -8,23 +8,61 @@ This release includes link:https://access.redhat.com/errata/RHBA-2021:2655[RHBA-
88

99
This release also includes the following bug fixes:
1010

11-
* LOG-1451 [1927249] fieldmanager.go:186] [SHOULD NOT HAPPEN] failed to update managedFields...duplicate entries for key [name="POLICY_MAPPING"] (link:https://issues.redhat.com/browse/LOG-1451[*LOG-1451*])
12-
* LOG-1537 Full Cluster Cert Redeploy is broken when the ES clusters includes non-data nodes(link:https://issues.redhat.com/browse/LOG-1537[*LOG-1537*])
13-
* LOG-1430 eventrouter raising "Observed a panic: &runtime.TypeAssertionError" (link:https://issues.redhat.com/browse/LOG-1430[*LOG-1430*])
11+
* LOG-1451 - [1927249] fieldmanager.go:186] [SHOULD NOT HAPPEN] failed to update managedFields...duplicate entries for key [name="POLICY_MAPPING"] (link:https://issues.redhat.com/browse/LOG-1451[*LOG-1451*])
12+
* LOG-1537 - Full Cluster Cert Redeploy is broken when the ES clusters includes non-data nodes(link:https://issues.redhat.com/browse/LOG-1537[*LOG-1537*])
13+
* LOG-1430 - eventrouter raising "Observed a panic: &runtime.TypeAssertionError" (link:https://issues.redhat.com/browse/LOG-1430[*LOG-1430*])
14+
* LOG-1461 - The index management job status is always `Completed` even when there has an error in the job log. (link:https://issues.redhat.com/browse/LOG-1461[*LOG-1461*])
15+
* LOG-1459 - Operators missing disconnected annotation (link:https://issues.redhat.com/browse/LOG-1459[*LOG-1459*])
16+
* LOG-1572 - Bug 1981579: Fix built-in application behavior to collect all of logs (link:https://issues.redhat.com/browse/LOG-1572[*LOG-1572*])
1417

15-
[id="openshift-logging-5-0-6-references"]
16-
== References
1718

18-
* https://access.redhat.com/security/cve/CVE-2018-25011
19-
* https://access.redhat.com/security/cve/CVE-2020-26541
20-
* https://access.redhat.com/security/cve/CVE-2020-36328
21-
* https://access.redhat.com/security/cve/CVE-2020-36329
22-
* https://access.redhat.com/security/cve/CVE-2021-3516
23-
* https://access.redhat.com/security/cve/CVE-2021-3517
24-
* https://access.redhat.com/security/cve/CVE-2021-3518
25-
* https://access.redhat.com/security/cve/CVE-2021-3520
26-
* https://access.redhat.com/security/cve/CVE-2021-3537
27-
* https://access.redhat.com/security/cve/CVE-2021-3541
28-
* https://access.redhat.com/security/cve/CVE-2021-20271
29-
* https://access.redhat.com/security/cve/CVE-2021-27219
30-
* https://access.redhat.com/security/cve/CVE-2021-33034
19+
[id="openshift-logging-5-0-6-cves"]
20+
== CVEs
21+
22+
* link:https://access.redhat.com/security/cve/CVE-2016-10228[CVE-2016-10228]
23+
* link:https://access.redhat.com/security/cve/CVE-2017-14502[CVE-2017-14502]
24+
* link:https://access.redhat.com/security/cve/CVE-2018-25011[CVE-2018-25011]
25+
* link:https://access.redhat.com/security/cve/CVE-2019-2708[CVE-2019-2708]
26+
* link:https://access.redhat.com/security/cve/CVE-2019-9169[CVE-2019-9169]
27+
* link:https://access.redhat.com/security/cve/CVE-2019-25013[CVE-2019-25013]
28+
* link:https://access.redhat.com/security/cve/CVE-2020-8231[CVE-2020-8231]
29+
* link:https://access.redhat.com/security/cve/CVE-2020-8284[CVE-2020-8284]
30+
* link:https://access.redhat.com/security/cve/CVE-2020-8285[CVE-2020-8285]
31+
* link:https://access.redhat.com/security/cve/CVE-2020-8286[CVE-2020-8286]
32+
* link:https://access.redhat.com/security/cve/CVE-2020-8927[CVE-2020-8927]
33+
* link:https://access.redhat.com/security/cve/CVE-2020-10543[CVE-2020-10543]
34+
* link:https://access.redhat.com/security/cve/CVE-2020-10878[CVE-2020-10878]
35+
* link:https://access.redhat.com/security/cve/CVE-2020-13434[CVE-2020-13434]
36+
* link:https://access.redhat.com/security/cve/CVE-2020-14344[CVE-2020-14344]
37+
* link:https://access.redhat.com/security/cve/CVE-2020-14345[CVE-2020-14345]
38+
* link:https://access.redhat.com/security/cve/CVE-2020-14346[CVE-2020-14346]
39+
* link:https://access.redhat.com/security/cve/CVE-2020-14347[CVE-2020-14347]
40+
* link:https://access.redhat.com/security/cve/CVE-2020-14360[CVE-2020-14360]
41+
* link:https://access.redhat.com/security/cve/CVE-2020-14361[CVE-2020-14361]
42+
* link:https://access.redhat.com/security/cve/CVE-2020-14362[CVE-2020-14362]
43+
* link:https://access.redhat.com/security/cve/CVE-2020-14363[CVE-2020-14363]
44+
* link:https://access.redhat.com/security/cve/CVE-2020-15358[CVE-2020-15358]
45+
* link:https://access.redhat.com/security/cve/CVE-2020-25712[CVE-2020-25712]
46+
* link:https://access.redhat.com/security/cve/CVE-2020-26116[CVE-2020-26116]
47+
* link:https://access.redhat.com/security/cve/CVE-2020-26137[CVE-2020-26137]
48+
* link:https://access.redhat.com/security/cve/CVE-2020-26541[CVE-2020-26541]
49+
* link:https://access.redhat.com/security/cve/CVE-2020-27618[CVE-2020-27618]
50+
* link:https://access.redhat.com/security/cve/CVE-2020-27619[CVE-2020-27619]
51+
* link:https://access.redhat.com/security/cve/CVE-2020-28196[CVE-2020-28196]
52+
* link:https://access.redhat.com/security/cve/CVE-2020-29361[CVE-2020-29361]
53+
* link:https://access.redhat.com/security/cve/CVE-2020-29362[CVE-2020-29362]
54+
* link:https://access.redhat.com/security/cve/CVE-2020-29363[CVE-2020-29363]
55+
* link:https://access.redhat.com/security/cve/CVE-2020-36328[CVE-2020-36328]
56+
* link:https://access.redhat.com/security/cve/CVE-2020-36329[CVE-2020-36329]
57+
* link:https://access.redhat.com/security/cve/CVE-2021-3177[CVE-2021-3177]
58+
* link:https://access.redhat.com/security/cve/CVE-2021-3326[CVE-2021-3326]
59+
* link:https://access.redhat.com/security/cve/CVE-2021-3516[CVE-2021-3516]
60+
* link:https://access.redhat.com/security/cve/CVE-2021-3517[CVE-2021-3517]
61+
* link:https://access.redhat.com/security/cve/CVE-2021-3518[CVE-2021-3518]
62+
* link:https://access.redhat.com/security/cve/CVE-2021-3520[CVE-2021-3520]
63+
* link:https://access.redhat.com/security/cve/CVE-2021-3537[CVE-2021-3537]
64+
* link:https://access.redhat.com/security/cve/CVE-2021-3541[CVE-2021-3541]
65+
* link:https://access.redhat.com/security/cve/CVE-2021-20271[CVE-2021-20271]
66+
* link:https://access.redhat.com/security/cve/CVE-2021-23336[CVE-2021-23336]
67+
* link:https://access.redhat.com/security/cve/CVE-2021-27219[CVE-2021-27219]
68+
* link:https://access.redhat.com/security/cve/CVE-2021-33034[CVE-2021-33034]

modules/cluster-logging-release-notes-5.1.0.adoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -80,5 +80,5 @@ If you configure the `ClusterLogging` custom resource (CR) to switch from epheme
8080
+
8181
(link:https://issues.redhat.com/browse/LOG-1351[*LOG-1351*])
8282

83-
Before this update, if you redeployed a full Elasticsearch cluster, it got stuck in an unhealthy state, with one non-data node running and all other data nodes shut down. This happened because new certificates prevented the Elasticsearch Operator from scaling down the non-data nodes of the Elasticsearch cluster. With this update, Elasticsearch Operator can scale all the data and non-data nodes down and then back up again, so they load the new certificates. The Elasticsearch Operator can reach the new nodes after they load the new certificates.
83+
* Before this update, if you redeployed a full Elasticsearch cluster, it got stuck in an unhealthy state, with one non-data node running and all other data nodes shut down. This issue happened because new certificates prevented the Elasticsearch Operator from scaling down the non-data nodes of the Elasticsearch cluster. With this update, Elasticsearch Operator can scale all the data and non-data nodes down and then back up again, so they load the new certificates. The Elasticsearch Operator can reach the new nodes after they load the new certificates.
8484
(link:https://issues.redhat.com/browse/LOG-1536[*LOG-1536*])

0 commit comments

Comments
 (0)