Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[enterprise-4.13] OBSDOCS-975 - Logging 5.8.6 Release Notes #75474

Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
38 changes: 38 additions & 0 deletions modules/logging-release-notes-5-8-6.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,38 @@
// module included in /logging/logging-5-8-release-notes
:_mod-docs-content-type: REFERENCE
[id="logging-release-notes-5-8-6_{context}"]
= Logging 5.8.6
This release includes link:https://access.redhat.com/errata/RHSA-2024:2094[OpenShift Logging Bug Fix Release 5.8.6 Security Update] and link:https://access.redhat.com/errata/RHBA-2024:2095[OpenShift Logging Bug Fix Release 5.8.6].

[id="logging-release-notes-5-8-6-enhancements"]
== Enhancements

* Before this update, the {loki-op} did not validate the Amazon Simple Storage Service (S3) endpoint used in the storage secret. With this update, the validation process ensures the S3 endpoint is a valid S3 URL, and the `LokiStack` status updates to indicate any invalid URLs. (link:https://issues.redhat.com/browse/LOG-5392[LOG-5392])

* Before this update, the {loki-op} configured Loki to use path-based style access for the Amazon Simple Storage Service (S3), which has been deprecated. With this update, the {loki-op} defaults to virtual-host style without users needing to change their configuration. (link:https://issues.redhat.com/browse/LOG-5402[LOG-5402])

[id="logging-release-notes-5-8-6-bug-fixes"]
== Bug fixes

* Before this update, the Elastisearch Operator `ServiceMonitor` in the `openshift-operators-redhat` namespace used static token and certificate authority (CA) files for authentication, causing errors in the Prometheus Operator in the User Workload Monitoring specification on the `ServiceMonitor` configuration. With this update, the Elastisearch Operator `ServiceMonitor` in the `openshift-operators-redhat` namespace now references a service account token secret by a `LocalReference` object. This approach allows the User Workload Monitoring specifications in the Prometheus Operator to handle the Elastisearch Operator `ServiceMonitor` successfully. This enables Prometheus to scrape the Elastisearch Operator metrics. (link:https://issues.redhat.com/browse/LOG-5164[LOG-5164])

* Before this update, the {loki-op} did not validate the Amazon Simple Storage Service (S3) endpoint URL format used in the storage secret. With this update, the S3 endpoint URL goes through a validation step that reflects on the status of the `LokiStack`. (link:https://issues.redhat.com/browse/LOG-5398[LOG-5398])

[id="logging-release-notes-5-8-6-CVEs"]
== CVEs
* link:https://access.redhat.com/security/cve/CVE-2023-4244[CVE-2023-4244]
* link:https://access.redhat.com/security/cve/CVE-2023-5363[CVE-2023-5363]
* link:https://access.redhat.com/security/cve/CVE-2023-5717[CVE-2023-5717]
* link:https://access.redhat.com/security/cve/CVE-2023-5981[CVE-2023-5981]
* link:https://access.redhat.com/security/cve/CVE-2023-6356[CVE-2023-6356]
* link:https://access.redhat.com/security/cve/CVE-2023-6535[CVE-2023-6535]
* link:https://access.redhat.com/security/cve/CVE-2023-6536[CVE-2023-6536]
* link:https://access.redhat.com/security/cve/CVE-2023-6606[CVE-2023-6606]
* link:https://access.redhat.com/security/cve/CVE-2023-6610[CVE-2023-6610]
* link:https://access.redhat.com/security/cve/CVE-2023-6817[CVE-2023-6817]
* link:https://access.redhat.com/security/cve/CVE-2023-46218[CVE-2023-46218]
* link:https://access.redhat.com/security/cve/CVE-2023-51042[CVE-2023-51042]
* link:https://access.redhat.com/security/cve/CVE-2024-0193[CVE-2024-0193]
* link:https://access.redhat.com/security/cve/CVE-2024-0553[CVE-2024-0553]
* link:https://access.redhat.com/security/cve/CVE-2024-0567[CVE-2024-0567]
* link:https://access.redhat.com/security/cve/CVE-2024-0646[CVE-2024-0646]
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,8 @@ include::snippets/logging-compatibility-snip.adoc[]

include::snippets/logging-stable-updates-snip.adoc[]

include::modules/logging-release-notes-5-8-6.adoc[leveloffset=+1]

include::modules/logging-release-notes-5-8-5.adoc[leveloffset=+1]

include::modules/logging-release-notes-5-8-4.adoc[leveloffset=+1]
Expand Down