Skip to content

Commit b277a07

Browse files
authored
Merge pull request #51478 from libander/RHDEVDOCS-4431
RHDEVDOCS-4431 - 5.4.7, 5.5.3 - Logging Z-Stream Release Notes
2 parents 823fe8a + fc32c53 commit b277a07

File tree

3 files changed

+53
-0
lines changed

3 files changed

+53
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ toc::[]
1111
.Logging Compatibility
1212
The {logging-title} is provided as an installable component, with a distinct release cycle from the core {product-title}. The link:https://access.redhat.com/support/policy/updates/openshift#logging[Red Hat OpenShift Container Platform Life Cycle Policy] outlines release compatibility.
1313

14+
include::modules/cluster-logging-rn-5.5.3.adoc[leveloffset=+1]
15+
1416
include::modules/cluster-logging-rn-5.5.2.adoc[leveloffset=+1]
1517

1618
[id="cluster-logging-release-notes-5-5-1"]
@@ -46,6 +48,8 @@ This release includes link:https://access.redhat.com/errata/RHSA-2022:6344[OpenS
4648

4749
include::modules/cluster-logging-rn-5.5.adoc[leveloffset=+1]
4850

51+
//include::modules/cluster-logging-rn-5.4.7.adoc[leveloffset=+1]
52+
4953
include::modules/cluster-logging-rn-5.4.6.adoc[leveloffset=+1]
5054

5155
include::modules/cluster-logging-rn-5.4.5.adoc[leveloffset=+1]

modules/cluster-logging-rn-5.4.7.adoc

Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,13 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-4-7_{context}"]
4+
= Logging 5.4.7
5+
This release includes link:https://access.redhat.com/errata/RHBA-2022:6857[OpenShift Logging Bug Fix Release 5.4.7].
6+
7+
[id="openshift-logging-5-4-7-bug-fixes_{context}"]
8+
== Bug fixes
9+
* (link:https://issues.redhat.com/browse/LOG-2464[LOG-2464])
10+
11+
[id="openshift-logging-5-4-7-cves_{context}"]
12+
== CVEs
13+
(None.)

modules/cluster-logging-rn-5.5.3.adoc

Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-5-3_{context}"]
4+
= Logging 5.5.3
5+
This release includes link:https://access.redhat.com/errata/RHBA-2022:6858[OpenShift Logging Bug Fix Release 5.5.3].
6+
7+
[id="openshift-logging-5-5-3-bug-fixes_{context}"]
8+
== Bug fixes
9+
* Before this update, log entries that had structured messages included the original message field, which made the entry larger. This update removes the message field for structured logs to reduce the increased size. (link:https://issues.redhat.com/browse/LOG-2759[LOG-2759])
10+
11+
* Before this update, the collector configuration excluded logs from `collector`, `default-log-store`, and `visualization` pods, but was unable to exclude logs archived in a `.gz` file. With this update, archived logs stored as `.gz` files of `collector`, `default-log-store`, and `visualization` pods are also excluded. (link:https://issues.redhat.com/browse/LOG-2844[LOG-2844])
12+
13+
* Before this update, when requests to an unavailable pod were sent through the gateway, no alert would warn of the disruption. With this update, individual alerts will generate if the gateway has issues completing a write or read request. (link:https://issues.redhat.com/browse/LOG-2884[LOG-2884])
14+
15+
* Before this update, pod metadata could be altered by fluent plugins because the values passed through the pipeline by reference. This update ensures each log message receives a copy of the pod metadata so each message processes independently. (link:https://issues.redhat.com/browse/LOG-3046[LOG-3046])
16+
17+
* Before this update, selecting *unknown* severity in the OpenShift Console Logs view excluded logs with a `level=unknown` value. With this update, logs without level and with `level=unknown` values are visible when filtering by *unknown* severity. (link:https://issues.redhat.com/browse/LOG-3062[LOG-3062])
18+
19+
* Before this update, log records sent to Elasticsearch had an extra field named `write-index` that contained the name of the index to which the logs needed to be sent. This field is not a part of the data model. After this update, this field is no longer sent. (link:https://issues.redhat.com/browse/LOG-3075[LOG-3075])
20+
21+
* With the introduction of the new built-in link:https://cloud.redhat.com/blog/pod-security-admission-in-openshift-4.11[Pod Security Admission Controller], Pods not configured in accordance with the enforced security standards defined globally or on the namespace level cannot run. With this update, the Operator and collectors allow privileged execution and run without security audit warnings or errors. (link:https://issues.redhat.com/browse/LOG-3077[LOG-3077])
22+
23+
* Before this update, the Operator removed any custom outputs defined in the `ClusterLogForwarder` custom resource when using LokiStack as the default log storage. With this update, the Operator merges custom outputs with the default outputs when processing the `ClusterLogForwarder` custom resource. (link:https://issues.redhat.com/browse/LOG-3095[LOG-3095])
24+
25+
[id="openshift-logging-5-5-3-cves_{context}"]
26+
== CVEs
27+
* link:https://access.redhat.com/security/cve/CVE-2015-20107[CVE-2015-20107]
28+
* link:https://access.redhat.com/security/cve/CVE-2022-0391[CVE-2022-0391]
29+
* link:https://access.redhat.com/security/cve/CVE-2022-2526[CVE-2022-2526]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-21123[CVE-2022-21123]
31+
* link:https://access.redhat.com/security/cve/CVE-2022-21125[CVE-2022-21125]
32+
* link:https://access.redhat.com/security/cve/CVE-2022-21166[CVE-2022-21166]
33+
* link:https://access.redhat.com/security/cve/CVE-2022-29154[CVE-2022-29154]
34+
* link:https://access.redhat.com/security/cve/CVE-2022-32206[CVE-2022-32206]
35+
* link:https://access.redhat.com/security/cve/CVE-2022-32208[CVE-2022-32208]
36+
* link:https://access.redhat.com/security/cve/CVE-2022-34903[CVE-2022-34903]

0 commit comments

Comments
 (0)