Skip to content

Commit 783d939

Browse files
authored
Merge pull request #66613 from shreyasiddhartha/logging-5.6.12-rn-4.13
[enterprise-4.13] Manual Cherrypick: OBSDOCS-545 - Logging 5.6.12 Release Notes
2 parents 78efc00 + e5af76a commit 783d939

File tree

2 files changed

+74
-0
lines changed

2 files changed

+74
-0
lines changed
Lines changed: 35 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,35 @@
1+
:_content-type: ASSEMBLY
2+
[id="logging-5-6-release-notes"]
3+
include::_attributes/common-attributes.adoc[]
4+
= Logging 5.6
5+
:context: logging-5-6-release-notes
6+
7+
toc::[]
8+
9+
include::snippets/logging-compatibility-snip.adoc[]
10+
11+
include::snippets/logging-stable-updates-snip.adoc[]
12+
13+
include::modules/logging-rn-5.6.12.adoc[leveloffset=+1]
14+
15+
include::modules/logging-rn-5.6.11.adoc[leveloffset=+1]
16+
17+
include::modules/logging-rn-5.6.9.adoc[leveloffset=+1]
18+
19+
include::modules/logging-rn-5.6.8.adoc[leveloffset=+1]
20+
21+
include::modules/logging-rn-5.6.7.adoc[leveloffset=+1]
22+
23+
include::modules/logging-rn-5.6.6.adoc[leveloffset=+1]
24+
25+
include::modules/logging-rn-5.6.5.adoc[leveloffset=+1]
26+
27+
include::modules/logging-rn-5.6.4.adoc[leveloffset=+1]
28+
29+
include::modules/logging-rn-5.6.3.adoc[leveloffset=+1]
30+
31+
include::modules/logging-rn-5.6.2.adoc[leveloffset=+1]
32+
33+
include::modules/logging-rn-5.6.1.adoc[leveloffset=+1]
34+
35+
include::modules/logging-rn-5.6.0.adoc[leveloffset=+1]

modules/logging-rn-5.6.12.adoc

Lines changed: 39 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,39 @@
1+
// Module included in the following assemblies:
2+
// logging-5-6-release-notes.adoc
3+
:_content-type: REFERENCE
4+
[id="cluster-logging-release-notes-5-6-12_{context}"]
5+
= Logging 5.6.12
6+
This release includes link:https://access.redhat.com/errata/RHSA-2023:5541[OpenShift Logging Bug Fix Release 5.6.12].
7+
8+
[id="openshift-logging-5-6-12-bug-fixes_{context}"]
9+
== Bug fixes
10+
* Before this update, deploying a LokiStack on IPv6-only or dual-stack {product-title} clusters caused the LokiStack memberlist registration to fail. As a result, the distributor pods went into a crash loop. With this update, an administrator can enable IPv6 by setting the `lokistack.spec.hashRing.memberlist.enableIPv6:` value to `true`, which resolves the issue. (link:https://issues.redhat.com/browse/LOG-4570[LOG-4570])
11+
12+
* Before this update, there was an error in the query used for the *FluentD Buffer Availability* graph in the metrics dashboard created by the Cluster Logging Operator as it showed the minimum buffer usage. With this update, the graph shows the maximum buffer usage and is now renamed to *FluentD Buffer Usage*. (link:https://issues.redhat.com/browse/LOG-4579[LOG-4579])
13+
14+
* Before this update, the unused metrics in the Event Router caused the container to fail due to excessive memory usage. With this update, there is reduction in the memory usage of the Event Router by removing the unused metrics. (link:https://issues.redhat.com/browse/LOG-4687[LOG-4687])
15+
16+
17+
[id="openshift-logging-5-6-12-CVEs_{context}"]
18+
== CVEs
19+
* link:https://access.redhat.com/security/cve/CVE-2023-0800[CVE-2023-0800]
20+
* link:https://access.redhat.com/security/cve/CVE-2023-0801[CVE-2023-0801]
21+
* link:https://access.redhat.com/security/cve/CVE-2023-0802[CVE-2023-0802]
22+
* link:https://access.redhat.com/security/cve/CVE-2023-0803[CVE-2023-0803]
23+
* link:https://access.redhat.com/security/cve/CVE-2023-0804[CVE-2023-0804]
24+
* link:https://access.redhat.com/security/cve/CVE-2023-2002[CVE-2023-2002]
25+
* link:https://access.redhat.com/security/cve/CVE-2023-3090[CVE-2023-3090]
26+
* link:https://access.redhat.com/security/cve/CVE-2023-3390[CVE-2023-3390]
27+
* link:https://access.redhat.com/security/cve/CVE-2023-3776[CVE-2023-3776]
28+
* link:https://access.redhat.com/security/cve/CVE-2023-4004[CVE-2023-4004]
29+
* link:https://access.redhat.com/security/cve/CVE-2023-4527[CVE-2023-4527]
30+
* link:https://access.redhat.com/security/cve/CVE-2023-4806[CVE-2023-4806]
31+
* link:https://access.redhat.com/security/cve/CVE-2023-4813[CVE-2023-4813]
32+
* link:https://access.redhat.com/security/cve/CVE-2023-4863[CVE-2023-4863]
33+
* link:https://access.redhat.com/security/cve/CVE-2023-4911[CVE-2023-4911]
34+
* link:https://access.redhat.com/security/cve/CVE-2023-5129[CVE-2023-5129]
35+
* link:https://access.redhat.com/security/cve/CVE-2023-20593[CVE-2023-20593]
36+
* link:https://access.redhat.com/security/cve/CVE-2023-29491[CVE-2023-29491]
37+
* link:https://access.redhat.com/security/cve/CVE-2023-30630[CVE-2023-30630]
38+
* link:https://access.redhat.com/security/cve/CVE-2023-35001[CVE-2023-35001]
39+
* link:https://access.redhat.com/security/cve/CVE-2023-35788[CVE-2023-35788]

0 commit comments

Comments
 (0)