Skip to content

Commit

Permalink
Merge pull request #50663 from libander/RHDEVDOCS-4301
Browse files Browse the repository at this point in the history
RHDEVDOCS-4301 - Logging 5.3.12, 5.4.6, 5.5.2 Release Notes
  • Loading branch information
JStickler committed Sep 22, 2022
2 parents f936153 + de644e1 commit 233918c
Show file tree
Hide file tree
Showing 4 changed files with 97 additions and 0 deletions.
6 changes: 6 additions & 0 deletions logging/cluster-logging-release-notes.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,8 @@ toc::[]
.Logging Compatibility
The {logging-title} is provided as an installable component, with a distinct release cycle from the core {product-title}. The link:https://access.redhat.com/support/policy/updates/openshift#logging[Red Hat OpenShift Container Platform Life Cycle Policy] outlines release compatibility.

include::modules/cluster-logging-rn-5.5.2.adoc[leveloffset=+1]

[id="cluster-logging-release-notes-5-5-1"]
== Logging 5.5.1
This release includes link:https://access.redhat.com/errata/RHSA-2022:6344[OpenShift Logging Bug Fix Release 5.5.1].
Expand Down Expand Up @@ -44,6 +46,8 @@ This release includes link:https://access.redhat.com/errata/RHSA-2022:6344[OpenS

include::modules/cluster-logging-rn-5.5.adoc[leveloffset=+1]

include::modules/cluster-logging-rn-5.4.6.adoc[leveloffset=+1]

include::modules/cluster-logging-rn-5.4.5.adoc[leveloffset=+1]

include::modules/cluster-logging-rn-5.4.4.adoc[leveloffset=+1]
Expand Down Expand Up @@ -149,6 +153,8 @@ include::modules/cluster-logging-loki-tech-preview.adoc[leveloffset=+2]
* link:https://access.redhat.com/security/cve/CVE-2022-21698[CVE-2022-21698]
** link:https://bugzilla.redhat.com/show_bug.cgi?id=2045880[BZ-2045880]

include::modules/cluster-logging-rn-5.3.12.adoc[leveloffset=+1]

include::modules/cluster-logging-rn-5.3.11.adoc[leveloffset=+1]

include::modules/cluster-logging-rn-5.3.10.adoc[leveloffset=+1]
Expand Down
21 changes: 21 additions & 0 deletions modules/cluster-logging-rn-5.3.12.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,21 @@
//module included in cluster-logging-release-notes.adoc
:_content-type: REFERENCE
[id="cluster-logging-release-notes-5-3-12_{context}"]
= Logging 5.3.12
This release includes link:https://access.redhat.com/errata/RHSA-2022:6560[OpenShift Logging Bug Fix Release 5.3.12].

[id="openshift-logging-5-3-12-bug-fixes_{context}"]
== Bug fixes
None.

[id="openshift-logging-5-3-12-cves_{context}"]
== CVEs
* link:https://access.redhat.com/security/cve/CVE-2015-20107[CVE-2015-20107]
* link:https://access.redhat.com/security/cve/CVE-2022-0391[CVE-2022-0391]
* link:https://access.redhat.com/security/cve/CVE-2022-21123[CVE-2022-21123]
* link:https://access.redhat.com/security/cve/CVE-2022-21125[CVE-2022-21125]
* link:https://access.redhat.com/security/cve/CVE-2022-21166[CVE-2022-21166]
* link:https://access.redhat.com/security/cve/CVE-2022-29154[CVE-2022-29154]
* link:https://access.redhat.com/security/cve/CVE-2022-32206[CVE-2022-32206]
* link:https://access.redhat.com/security/cve/CVE-2022-32208[CVE-2022-32208]
* link:https://access.redhat.com/security/cve/CVE-2022-34903[CVE-2022-34903]
25 changes: 25 additions & 0 deletions modules/cluster-logging-rn-5.4.6.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
//module included in cluster-logging-release-notes.adoc
:_content-type: REFERENCE
[id="cluster-logging-release-notes-5-4-6_{context}"]
= Logging 5.4.6
This release includes link:https://access.redhat.com/errata/RHBA-2022:6558[OpenShift Logging Bug Fix Release 5.4.6].

[id="openshift-logging-5-4-6-bug-fixes_{context}"]
== Bug fixes
* Before this update, Fluentd would sometimes not recognize that the Kubernetes platform rotated the log file and would no longer read log messages. This update corrects that by setting the configuration parameter suggested by the upstream development team. (link:https://issues.redhat.com/browse/LOG-2792[LOG-2792])

* Before this update, each rollover job created empty indices when the `ClusterLogForwarder` custom resource had JSON parsing defined. With this update, new indices are not empty. (link:https://issues.redhat.com/browse/LOG-2823[LOG-2823])

* Before this update, if you deleted the Kibana Custom Resource, the {product-title} web console continued displaying a link to Kibana. With this update, removing the Kibana Custom Resource also removes that link. (link:https://issues.redhat.com/browse/LOG-3054[LOG-3054])

[id="openshift-logging-5-4-6-cves_{context}"]
== CVEs
* link:https://access.redhat.com/security/cve/CVE-2015-20107[CVE-2015-20107]
* link:https://access.redhat.com/security/cve/CVE-2022-0391[CVE-2022-0391]
* link:https://access.redhat.com/security/cve/CVE-2022-21123[CVE-2022-21123]
* link:https://access.redhat.com/security/cve/CVE-2022-21125[CVE-2022-21125]
* link:https://access.redhat.com/security/cve/CVE-2022-21166[CVE-2022-21166]
* link:https://access.redhat.com/security/cve/CVE-2022-29154[CVE-2022-29154]
* link:https://access.redhat.com/security/cve/CVE-2022-32206[CVE-2022-32206]
* link:https://access.redhat.com/security/cve/CVE-2022-32208[CVE-2022-32208]
* link:https://access.redhat.com/security/cve/CVE-2022-34903[CVE-2022-34903]
45 changes: 45 additions & 0 deletions modules/cluster-logging-rn-5.5.2.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,45 @@
//module included in cluster-logging-release-notes.adoc
:_content-type: REFERENCE
[id="cluster-logging-release-notes-5-5-2_{context}"]
= Logging 5.5.2
This release includes link:https://access.redhat.com/errata/RHBA-2022:6559[OpenShift Logging Bug Fix Release 5.5.2].

[id="openshift-logging-5-5-2-bug-fixes_{context}"]
== Bug fixes
* Before this update, alerting rules for the Fluentd collector did not adhere to the {product-title} monitoring style guidelines. This update modifies those alerts to include the namespace label, resolving the issue. (link:https://issues.redhat.com/browse/LOG-1823[LOG-1823])

* Before this update, the index management rollover script failed to generate a new index name whenever there was more than one hyphen character in the name of the index. With this update, index names generate correctly. (link:https://issues.redhat.com/browse/LOG-2644[LOG-2644])

* Before this update, the Kibana route was setting a `caCertificate` value without a certificate present. With this update, no `caCertificate` value is set. (link:https://issues.redhat.com/browse/LOG-2661[LOG-2661])

* Before this update, a change in the collector dependencies caused it to issue a warning message for unused parameters. With this update, removing unused configuration parameters resolves the issue. (link:https://issues.redhat.com/browse/LOG-2859[LOG-2859])

* Before this update, pods created for deployments that Loki Operator created were mistakenly scheduled on nodes with non-Linux operating systems, if such nodes were available in the cluster the Operator was running in. With this update, the Operator attaches an additional node-selector to the pod definitions which only allows scheduling the pods on Linux-based nodes. (link:https://issues.redhat.com/browse/LOG-2895[LOG-2895])

* Before this update, the OpenShift Console Logs view did not filter logs by severity due to a LogQL parser issue in the LokiStack gateway. With this update, a parser fix resolves the issue and the OpenShift Console Logs view can filter by severity. (link:https://issues.redhat.com/browse/LOG-2908[LOG-2908])

* Before this update, a refactoring of the Fluentd collector plugins removed the timestamp field for events. This update restores the timestamp field, sourced from the event's received time. (link:https://issues.redhat.com/browse/LOG-2923[LOG-2923])

* Before this update, absence of a `level` field in audit logs caused an error in vector logs. With this update, the addition of a `level` field in the audit log record resolves the issue. (link:https://issues.redhat.com/browse/LOG-2961[LOG-2961])

* Before this update, if you deleted the Kibana Custom Resource, the {product-title} web console continued displaying a link to Kibana. With this update, removing the Kibana Custom Resource also removes that link. (link:https://issues.redhat.com/browse/LOG-3053[LOG-3053])

* Before this update, each rollover job created empty indices when the `ClusterLogForwarder` custom resource had JSON parsing defined. With this update, new indices are not empty. (link:https://issues.redhat.com/browse/LOG-3063[LOG-3063])

* Before this update, when the user deleted the LokiStack after an update to Loki Operator 5.5 resources originally created by Loki Operator 5.4 remained. With this update, the resources' owner-references point to the 5.5 LokiStack. (link:https://issues.redhat.com/browse/LOG-2945[LOG-2945])

* Before this update, a user was not able to view the application logs of namespaces they have access to. With this update, the Loki Operator automatically creates a cluster role and cluster role binding allowing users to read application logs. (link:https://issues.redhat.com/browse/LOG-2918[LOG-2918])

* Before this update, users with cluster-admin privileges were not able to properly view infrastructure and audit logs using the logging console. With this update, the authorization check has been extended to also recognize users in cluster-admin and dedicated-admin groups as admins. (link:https://issues.redhat.com/browse/LOG-2970[LOG-2970])

[id="openshift-logging-5-5-2-cves_{context}"]
== CVEs
* link:https://access.redhat.com/security/cve/CVE-2015-20107[CVE-2015-20107]
* link:https://access.redhat.com/security/cve/CVE-2022-0391[CVE-2022-0391]
* link:https://access.redhat.com/security/cve/CVE-2022-21123[CVE-2022-21123]
* link:https://access.redhat.com/security/cve/CVE-2022-21125[CVE-2022-21125]
* link:https://access.redhat.com/security/cve/CVE-2022-21166[CVE-2022-21166]
* link:https://access.redhat.com/security/cve/CVE-2022-29154[CVE-2022-29154]
* link:https://access.redhat.com/security/cve/CVE-2022-32206[CVE-2022-32206]
* link:https://access.redhat.com/security/cve/CVE-2022-32208[CVE-2022-32208]
* link:https://access.redhat.com/security/cve/CVE-2022-34903[CVE-2022-34903]

0 comments on commit 233918c

Please sign in to comment.