Skip to content

Commit f099693

Browse files
authored
Merge pull request #46841 from libander/RHDEVDOCS-4069-RNs
RHDEVDOCS-4069 - Z-Stream Release Notes - 5.4.2, 5.3.8, 5.2.11
2 parents 48534f0 + 2b584d1 commit f099693

File tree

4 files changed

+194
-2
lines changed

4 files changed

+194
-2
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,9 +11,11 @@ toc::[]
1111
.Logging Compatibility
1212
The {logging-title} is provided as an installable component, with a distinct release cycle from the core {product-title}. The link:https://access.redhat.com/support/policy/updates/openshift#logging[Red Hat OpenShift Container Platform Life Cycle Policy] outlines release compatibility.
1313

14+
include::modules/cluster-logging-rn-5.4.2.adoc[leveloffset=+1]
15+
1416
[id="cluster-logging-release-notes-5-4-1"]
1517
== Logging 5.4.1
16-
This release includes https://access.redhat.com/errata/RHSA-2022:2216[RHSA-2022:2216-OpenShift Logging Bug Fix Release 5.4.1].
18+
This release includes link:https://access.redhat.com/errata/RHSA-2022:2216[RHSA-2022:2216-OpenShift Logging Bug Fix Release 5.4.1].
1719

1820
[id="openshift-logging-5-4-1-bug-fixes"]
1921
=== Bug fixes
@@ -108,7 +110,8 @@ include::modules/cluster-logging-loki-tech-preview.adoc[leveloffset=+2]
108110
* link:https://access.redhat.com/security/cve/CVE-2022-21698[CVE-2022-21698]
109111
** link:https://bugzilla.redhat.com/show_bug.cgi?id=2045880[BZ-2045880]
110112

111-
//Z-stream Release Notes by Version
113+
include::modules/cluster-logging-rn-5.3.8.adoc[leveloffset=+1]
114+
112115
[id="cluster-logging-release-notes-5-3-7"]
113116
== OpenShift Logging 5.3.7
114117
This release includes link:https://access.redhat.com/errata/RHSA-2022:2217[RHSA-2022:2217 OpenShift Logging Bug Fix Release 5.3.7]
@@ -525,6 +528,8 @@ In OpenShift Logging 5.3, the legacy configuration mechanism for log forwarding
525528
* link:https://www.redhat.com/security/data/cve/CVE-2021-42574.html[CVE-2021-42574]
526529
====
527530

531+
include::modules/cluster-logging-rn-5.2.11.adoc[leveloffset=+1]
532+
528533
[id="cluster-logging-release-notes-5-2-10"]
529534
== OpenShift Logging 5.2.10
530535
[role="_abstract"]
Lines changed: 61 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,61 @@
1+
:_content-type: REFERENCE
2+
[id="cluster-logging-release-notes-5-2-11"]
3+
= Logging 5.2.11
4+
This release includes link:https://access.redhat.com/errata/RHBA-2022:5012[RHBA-2022:5012-OpenShift Logging Bug Fix Release 5.2.11]
5+
6+
[id="openshift-logging-5-2-11-bug-fixes"]
7+
== Bug fixes
8+
* Before this update, clusters configured to perform CloudWatch forwarding wrote rejected log files to temporary storage, causing cluster instability over time. With this update, chunk backup for CloudWatch has been disabled, resolving the issue. (link:https://issues.redhat.com/browse/LOG-2635[LOG-2635])
9+
10+
[id="openshift-logging-5-2-11-CVEs"]
11+
== CVEs
12+
.Click to expand CVEs
13+
[%collapsible]
14+
====
15+
* link:https://access.redhat.com/security/cve/CVE-2018-25032[CVE-2018-25032]
16+
* link:https://access.redhat.com/security/cve/CVE-2020-0404[CVE-2020-0404]
17+
* link:https://access.redhat.com/security/cve/CVE-2020-4788[CVE-2020-4788]
18+
* link:https://access.redhat.com/security/cve/CVE-2020-13974[CVE-2020-13974]
19+
* link:https://access.redhat.com/security/cve/CVE-2020-19131[CVE-2020-19131]
20+
* link:https://access.redhat.com/security/cve/CVE-2020-27820[CVE-2020-27820]
21+
* link:https://access.redhat.com/security/cve/CVE-2021-0941[CVE-2021-0941]
22+
* link:https://access.redhat.com/security/cve/CVE-2021-3612[CVE-2021-3612]
23+
* link:https://access.redhat.com/security/cve/CVE-2021-3634[CVE-2021-3634]
24+
* link:https://access.redhat.com/security/cve/CVE-2021-3669[CVE-2021-3669]
25+
* link:https://access.redhat.com/security/cve/CVE-2021-3737[CVE-2021-3737]
26+
* link:https://access.redhat.com/security/cve/CVE-2021-3743[CVE-2021-3743]
27+
* link:https://access.redhat.com/security/cve/CVE-2021-3744[CVE-2021-3744]
28+
* link:https://access.redhat.com/security/cve/CVE-2021-3752[CVE-2021-3752]
29+
* link:https://access.redhat.com/security/cve/CVE-2021-3759[CVE-2021-3759]
30+
* link:https://access.redhat.com/security/cve/CVE-2021-3764[CVE-2021-3764]
31+
* link:https://access.redhat.com/security/cve/CVE-2021-3772[CVE-2021-3772]
32+
* link:https://access.redhat.com/security/cve/CVE-2021-3773[CVE-2021-3773]
33+
* link:https://access.redhat.com/security/cve/CVE-2021-4002[CVE-2021-4002]
34+
* link:https://access.redhat.com/security/cve/CVE-2021-4037[CVE-2021-4037]
35+
* link:https://access.redhat.com/security/cve/CVE-2021-4083[CVE-2021-4083]
36+
* link:https://access.redhat.com/security/cve/CVE-2021-4157[CVE-2021-4157]
37+
* link:https://access.redhat.com/security/cve/CVE-2021-4189[CVE-2021-4189]
38+
* link:https://access.redhat.com/security/cve/CVE-2021-4197[CVE-2021-4197]
39+
* link:https://access.redhat.com/security/cve/CVE-2021-4203[CVE-2021-4203]
40+
* link:https://access.redhat.com/security/cve/CVE-2021-20322[CVE-2021-20322]
41+
* link:https://access.redhat.com/security/cve/CVE-2021-21781[CVE-2021-21781]
42+
* link:https://access.redhat.com/security/cve/CVE-2021-23222[CVE-2021-23222]
43+
* link:https://access.redhat.com/security/cve/CVE-2021-26401[CVE-2021-26401]
44+
* link:https://access.redhat.com/security/cve/CVE-2021-29154[CVE-2021-29154]
45+
* link:https://access.redhat.com/security/cve/CVE-2021-37159[CVE-2021-37159]
46+
* link:https://access.redhat.com/security/cve/CVE-2021-41617[CVE-2021-41617]
47+
* link:https://access.redhat.com/security/cve/CVE-2021-41864[CVE-2021-41864]
48+
* link:https://access.redhat.com/security/cve/CVE-2021-42739[CVE-2021-42739]
49+
* link:https://access.redhat.com/security/cve/CVE-2021-43056[CVE-2021-43056]
50+
* link:https://access.redhat.com/security/cve/CVE-2021-43389[CVE-2021-43389]
51+
* link:https://access.redhat.com/security/cve/CVE-2021-43976[CVE-2021-43976]
52+
* link:https://access.redhat.com/security/cve/CVE-2021-44733[CVE-2021-44733]
53+
* link:https://access.redhat.com/security/cve/CVE-2021-45485[CVE-2021-45485]
54+
* link:https://access.redhat.com/security/cve/CVE-2021-45486[CVE-2021-45486]
55+
* link:https://access.redhat.com/security/cve/CVE-2022-0001[CVE-2022-0001]
56+
* link:https://access.redhat.com/security/cve/CVE-2022-0002[CVE-2022-0002]
57+
* link:https://access.redhat.com/security/cve/CVE-2022-0286[CVE-2022-0286]
58+
* link:https://access.redhat.com/security/cve/CVE-2022-0322[CVE-2022-0322]
59+
* link:https://access.redhat.com/security/cve/CVE-2022-1011[CVE-2022-1011]
60+
* link:https://access.redhat.com/security/cve/CVE-2022-1271[CVE-2022-1271]
61+
====

modules/cluster-logging-rn-5.3.8.adoc

Lines changed: 61 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,61 @@
1+
:_content-type: REFERENCE
2+
[id="cluster-logging-release-notes-5-3-8"]
3+
= Logging 5.3.8
4+
This release includes link:https://access.redhat.com/errata/RHBA-2022:5010[RHBA-2022:5010-OpenShift Logging Bug Fix Release 5.3.8]
5+
6+
[id="openshift-logging-5-3-8-bug-fixes"]
7+
== Bug fixes
8+
(None.)
9+
10+
[id="openshift-logging-5-3-8-CVEs"]
11+
== CVEs
12+
.Click to expand CVEs
13+
[%collapsible]
14+
====
15+
* link:https://access.redhat.com/security/cve/CVE-2018-25032[CVE-2018-25032]
16+
* link:https://access.redhat.com/security/cve/CVE-2020-0404[CVE-2020-0404]
17+
* link:https://access.redhat.com/security/cve/CVE-2020-4788[CVE-2020-4788]
18+
* link:https://access.redhat.com/security/cve/CVE-2020-13974[CVE-2020-13974]
19+
* link:https://access.redhat.com/security/cve/CVE-2020-19131[CVE-2020-19131]
20+
* link:https://access.redhat.com/security/cve/CVE-2020-27820[CVE-2020-27820]
21+
* link:https://access.redhat.com/security/cve/CVE-2021-0941[CVE-2021-0941]
22+
* link:https://access.redhat.com/security/cve/CVE-2021-3612[CVE-2021-3612]
23+
* link:https://access.redhat.com/security/cve/CVE-2021-3634[CVE-2021-3634]
24+
* link:https://access.redhat.com/security/cve/CVE-2021-3669[CVE-2021-3669]
25+
* link:https://access.redhat.com/security/cve/CVE-2021-3737[CVE-2021-3737]
26+
* link:https://access.redhat.com/security/cve/CVE-2021-3743[CVE-2021-3743]
27+
* link:https://access.redhat.com/security/cve/CVE-2021-3744[CVE-2021-3744]
28+
* link:https://access.redhat.com/security/cve/CVE-2021-3752[CVE-2021-3752]
29+
* link:https://access.redhat.com/security/cve/CVE-2021-3759[CVE-2021-3759]
30+
* link:https://access.redhat.com/security/cve/CVE-2021-3764[CVE-2021-3764]
31+
* link:https://access.redhat.com/security/cve/CVE-2021-3772[CVE-2021-3772]
32+
* link:https://access.redhat.com/security/cve/CVE-2021-3773[CVE-2021-3773]
33+
* link:https://access.redhat.com/security/cve/CVE-2021-4002[CVE-2021-4002]
34+
* link:https://access.redhat.com/security/cve/CVE-2021-4037[CVE-2021-4037]
35+
* link:https://access.redhat.com/security/cve/CVE-2021-4083[CVE-2021-4083]
36+
* link:https://access.redhat.com/security/cve/CVE-2021-4157[CVE-2021-4157]
37+
* link:https://access.redhat.com/security/cve/CVE-2021-4189[CVE-2021-4189]
38+
* link:https://access.redhat.com/security/cve/CVE-2021-4197[CVE-2021-4197]
39+
* link:https://access.redhat.com/security/cve/CVE-2021-4203[CVE-2021-4203]
40+
* link:https://access.redhat.com/security/cve/CVE-2021-20322[CVE-2021-20322]
41+
* link:https://access.redhat.com/security/cve/CVE-2021-21781[CVE-2021-21781]
42+
* link:https://access.redhat.com/security/cve/CVE-2021-23222[CVE-2021-23222]
43+
* link:https://access.redhat.com/security/cve/CVE-2021-26401[CVE-2021-26401]
44+
* link:https://access.redhat.com/security/cve/CVE-2021-29154[CVE-2021-29154]
45+
* link:https://access.redhat.com/security/cve/CVE-2021-37159[CVE-2021-37159]
46+
* link:https://access.redhat.com/security/cve/CVE-2021-41617[CVE-2021-41617]
47+
* link:https://access.redhat.com/security/cve/CVE-2021-41864[CVE-2021-41864]
48+
* link:https://access.redhat.com/security/cve/CVE-2021-42739[CVE-2021-42739]
49+
* link:https://access.redhat.com/security/cve/CVE-2021-43056[CVE-2021-43056]
50+
* link:https://access.redhat.com/security/cve/CVE-2021-43389[CVE-2021-43389]
51+
* link:https://access.redhat.com/security/cve/CVE-2021-43976[CVE-2021-43976]
52+
* link:https://access.redhat.com/security/cve/CVE-2021-44733[CVE-2021-44733]
53+
* link:https://access.redhat.com/security/cve/CVE-2021-45485[CVE-2021-45485]
54+
* link:https://access.redhat.com/security/cve/CVE-2021-45486[CVE-2021-45486]
55+
* link:https://access.redhat.com/security/cve/CVE-2022-0001[CVE-2022-0001]
56+
* link:https://access.redhat.com/security/cve/CVE-2022-0002[CVE-2022-0002]
57+
* link:https://access.redhat.com/security/cve/CVE-2022-0286[CVE-2022-0286]
58+
* link:https://access.redhat.com/security/cve/CVE-2022-0322[CVE-2022-0322]
59+
* link:https://access.redhat.com/security/cve/CVE-2022-1011[CVE-2022-1011]
60+
* link:https://access.redhat.com/security/cve/CVE-2022-1271[CVE-2022-1271]
61+
====

modules/cluster-logging-rn-5.4.2.adoc

Lines changed: 65 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,65 @@
1+
:_content-type: REFERENCE
2+
[id="cluster-logging-release-notes-5-4-2"]
3+
= Logging 5.4.2
4+
This release includes link:https://access.redhat.com/errata/RHBA-2022:4874[RHBA-2022:4874-OpenShift Logging Bug Fix Release 5.4.2]
5+
6+
[id="openshift-logging-5-4-2-bug-fixes"]
7+
== Bug fixes
8+
* Before this update, editing the Collector configuration using `oc edit` was difficult because it had inconsistent use of white-space. This change introduces logic to normalize and format the configuration prior to any updates by the Operator so that it is easy to edit using `oc edit`. (link:https://issues.redhat.com/browse/LOG-2319[LOG-2319])
9+
10+
* Before this update, the `FluentdNodeDown` alert could not provide instance labels in the message section appropriately. This update resolves the issue by fixing the alert rule to provide instance labels in cases of partial instance failures. (link:https://issues.redhat.com/browse/LOG-2607[LOG-2607])
11+
12+
* Before this update, several log levels, such as`critical`, that were documented as supported by the product were not. This update fixes the discrepancy so the documented log levels are now supported by the product. (link:https://issues.redhat.com/browse/LOG-2033[LOG-2033])
13+
14+
[id="openshift-logging-5-4-2-CVEs"]
15+
== CVEs
16+
.Click to expand CVEs
17+
[%collapsible]
18+
====
19+
* link:https://access.redhat.com/security/cve/CVE-2018-25032[CVE-2018-25032]
20+
* link:https://access.redhat.com/security/cve/CVE-2020-0404[CVE-2020-0404]
21+
* link:https://access.redhat.com/security/cve/CVE-2020-4788[CVE-2020-4788]
22+
* link:https://access.redhat.com/security/cve/CVE-2020-13974[CVE-2020-13974]
23+
* link:https://access.redhat.com/security/cve/CVE-2020-19131[CVE-2020-19131]
24+
* link:https://access.redhat.com/security/cve/CVE-2020-27820[CVE-2020-27820]
25+
* link:https://access.redhat.com/security/cve/CVE-2021-0941[CVE-2021-0941]
26+
* link:https://access.redhat.com/security/cve/CVE-2021-3612[CVE-2021-3612]
27+
* link:https://access.redhat.com/security/cve/CVE-2021-3634[CVE-2021-3634]
28+
* link:https://access.redhat.com/security/cve/CVE-2021-3669[CVE-2021-3669]
29+
* link:https://access.redhat.com/security/cve/CVE-2021-3737[CVE-2021-3737]
30+
* link:https://access.redhat.com/security/cve/CVE-2021-3743[CVE-2021-3743]
31+
* link:https://access.redhat.com/security/cve/CVE-2021-3744[CVE-2021-3744]
32+
* link:https://access.redhat.com/security/cve/CVE-2021-3752[CVE-2021-3752]
33+
* link:https://access.redhat.com/security/cve/CVE-2021-3759[CVE-2021-3759]
34+
* link:https://access.redhat.com/security/cve/CVE-2021-3764[CVE-2021-3764]
35+
* link:https://access.redhat.com/security/cve/CVE-2021-3772[CVE-2021-3772]
36+
* link:https://access.redhat.com/security/cve/CVE-2021-3773[CVE-2021-3773]
37+
* link:https://access.redhat.com/security/cve/CVE-2021-4002[CVE-2021-4002]
38+
* link:https://access.redhat.com/security/cve/CVE-2021-4037[CVE-2021-4037]
39+
* link:https://access.redhat.com/security/cve/CVE-2021-4083[CVE-2021-4083]
40+
* link:https://access.redhat.com/security/cve/CVE-2021-4157[CVE-2021-4157]
41+
* link:https://access.redhat.com/security/cve/CVE-2021-4189[CVE-2021-4189]
42+
* link:https://access.redhat.com/security/cve/CVE-2021-4197[CVE-2021-4197]
43+
* link:https://access.redhat.com/security/cve/CVE-2021-4203[CVE-2021-4203]
44+
* link:https://access.redhat.com/security/cve/CVE-2021-20322[CVE-2021-20322]
45+
* link:https://access.redhat.com/security/cve/CVE-2021-21781[CVE-2021-21781]
46+
* link:https://access.redhat.com/security/cve/CVE-2021-23222[CVE-2021-23222]
47+
* link:https://access.redhat.com/security/cve/CVE-2021-26401[CVE-2021-26401]
48+
* link:https://access.redhat.com/security/cve/CVE-2021-29154[CVE-2021-29154]
49+
* link:https://access.redhat.com/security/cve/CVE-2021-37159[CVE-2021-37159]
50+
* link:https://access.redhat.com/security/cve/CVE-2021-41617[CVE-2021-41617]
51+
* link:https://access.redhat.com/security/cve/CVE-2021-41864[CVE-2021-41864]
52+
* link:https://access.redhat.com/security/cve/CVE-2021-42739[CVE-2021-42739]
53+
* link:https://access.redhat.com/security/cve/CVE-2021-43056[CVE-2021-43056]
54+
* link:https://access.redhat.com/security/cve/CVE-2021-43389[CVE-2021-43389]
55+
* link:https://access.redhat.com/security/cve/CVE-2021-43976[CVE-2021-43976]
56+
* link:https://access.redhat.com/security/cve/CVE-2021-44733[CVE-2021-44733]
57+
* link:https://access.redhat.com/security/cve/CVE-2021-45485[CVE-2021-45485]
58+
* link:https://access.redhat.com/security/cve/CVE-2021-45486[CVE-2021-45486]
59+
* link:https://access.redhat.com/security/cve/CVE-2022-0001[CVE-2022-0001]
60+
* link:https://access.redhat.com/security/cve/CVE-2022-0002[CVE-2022-0002]
61+
* link:https://access.redhat.com/security/cve/CVE-2022-0286[CVE-2022-0286]
62+
* link:https://access.redhat.com/security/cve/CVE-2022-0322[CVE-2022-0322]
63+
* link:https://access.redhat.com/security/cve/CVE-2022-1011[CVE-2022-1011]
64+
* link:https://access.redhat.com/security/cve/CVE-2022-1271[CVE-2022-1271]
65+
====

0 commit comments

Comments
 (0)