Skip to content

Commit 87b40ee

Browse files
authored
Merge pull request #55638 from libander/RHDEVDOCS-4927
RHDEVDOCS-4927 - Logging 5.5.7 Release Notes
2 parents 97d3383 + 38ad5fb commit 87b40ee

File tree

2 files changed

+24
-0
lines changed

2 files changed

+24
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,8 @@ include::modules/cluster-logging-rn-5.6.1.adoc[leveloffset=+1]
1515

1616
include::modules/cluster-logging-rn-5.6.adoc[leveloffset=+1]
1717

18+
include::modules/cluster-logging-rn-5.5.7.adoc[leveloffset=+1]
19+
1820
include::modules/cluster-logging-rn-5.5.6.adoc[leveloffset=+1]
1921

2022
include::modules/cluster-logging-rn-5.5.5.adoc[leveloffset=+1]

modules/cluster-logging-rn-5.5.7.adoc

Lines changed: 22 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,22 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-5-7_{context}"]
4+
= Logging 5.5.7
5+
This release includes link:https://access.redhat.com/errata/RHSA-2023:0633[OpenShift Logging Bug Fix Release 5.5.7].
6+
7+
[id="openshift-logging-5-5-7-bug-fixes"]
8+
== Bug fixes
9+
* Before this update, the LokiStack Gateway Labels Enforcer generated parsing errors for valid LogQL queries when using combined label filters with boolean expressions. With this update, the LokiStack LogQL implementation supports label filters with boolean expression and resolves the issue. (link:https://issues.redhat.com/browse/LOG-3534[LOG-3534])
10+
11+
* Before this update, the `ClusterLogForwarder` custom resource (CR) did not pass TLS credentials for syslog output to Fluentd, resulting in errors during forwarding. With this update, credentials pass correctly to Fluentd, resolving the issue. (link:https://issues.redhat.com/browse/LOG-3533[LOG-3533])
12+
13+
[id="openshift-logging-5-5-7-CVEs"]
14+
== CVEs
15+
link:https://access.redhat.com/security/cve/CVE-2021-46848[CVE-2021-46848]
16+
link:https://access.redhat.com/security/cve/CVE-2022-3821[CVE-2022-3821]
17+
link:https://access.redhat.com/security/cve/CVE-2022-35737[CVE-2022-35737]
18+
link:https://access.redhat.com/security/cve/CVE-2022-42010[CVE-2022-42010]
19+
link:https://access.redhat.com/security/cve/CVE-2022-42011[CVE-2022-42011]
20+
link:https://access.redhat.com/security/cve/CVE-2022-42012[CVE-2022-42012]
21+
link:https://access.redhat.com/security/cve/CVE-2022-42898[CVE-2022-42898]
22+
link:https://access.redhat.com/security/cve/CVE-2022-43680[CVE-2022-43680]

0 commit comments

Comments
 (0)