Skip to content

Commit f57b25f

Browse files
authored
Merge pull request #56477 from libander/RHDEVDOCS-4931
RHDEVDOCS-4931 - Logging 5.6.3 Release Notes
2 parents 84c2b03 + 98016aa commit f57b25f

File tree

2 files changed

+25
-0
lines changed

2 files changed

+25
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@ include::snippets/logging-compatibility-snip.adoc[]
1111

1212
include::snippets/logging-stable-updates-snip.adoc[]
1313

14+
include::modules/cluster-logging-rn-5.6.3.adoc[leveloffset=+1]
15+
1416
include::modules/cluster-logging-rn-5.6.2.adoc[leveloffset=+1]
1517

1618
include::modules/cluster-logging-rn-5.6.1.adoc[leveloffset=+1]

modules/cluster-logging-rn-5.6.3.adoc

Lines changed: 23 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,23 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-6-3_{context}"]
4+
= Logging 5.6.3
5+
This release includes link:https://access.redhat.com/errata/RHSA-2023:0932[OpenShift Logging Bug Fix Release 5.6.3].
6+
7+
[id="openshift-logging-5-6-3-bug-fixes"]
8+
== Bug fixes
9+
* Before this update, the operator stored gateway tenant secret information in a config map. With this update, the operator stores this information in a secret. (link:https://issues.redhat.com/browse/LOG-3717[LOG-3717])
10+
11+
* Before this update, the Fluentd collector did not capture OAuth login events stored in `/var/log/auth-server/audit.log`. With this update, Fluentd captures these OAuth login events, resolving the issue. (link:https://issues.redhat.com/browse/LOG-3729[LOG-3729])
12+
13+
[id="openshift-logging-5-6-3-CVEs"]
14+
== CVEs
15+
* link:https://access.redhat.com/security/cve/CVE-2020-10735[CVE-2020-10735]
16+
* link:https://access.redhat.com/security/cve/CVE-2021-28861[CVE-2021-28861]
17+
* link:https://access.redhat.com/security/cve/CVE-2022-2873[CVE-2022-2873]
18+
* link:https://access.redhat.com/security/cve/CVE-2022-4415[CVE-2022-4415]
19+
* link:https://access.redhat.com/security/cve/CVE-2022-40897[CVE-2022-40897]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-41222[CVE-2022-41222]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-43945[CVE-2022-43945]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-45061[CVE-2022-45061]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-48303[CVE-2022-48303]

0 commit comments

Comments
 (0)