Skip to content

Commit

Permalink
Logging 5.7.11 Release Notes
Browse files Browse the repository at this point in the history
  • Loading branch information
libander committed Feb 8, 2024
1 parent 80b8dc6 commit b40b837
Show file tree
Hide file tree
Showing 2 changed files with 15 additions and 0 deletions.
2 changes: 2 additions & 0 deletions logging/logging_release_notes/logging-5-7-release-notes.adoc
Expand Up @@ -10,6 +10,8 @@ include::snippets/logging-compatibility-snip.adoc[]

include::snippets/logging-stable-updates-snip.adoc[]

include::modules/logging-release-notes-5-7-11.adoc[leveloffset=+1]

include::modules/logging-release-notes-5-7-10.adoc[leveloffset=+1]

include::modules/logging-release-notes-5-7-9.adoc[leveloffset=+1]
Expand Down
13 changes: 13 additions & 0 deletions modules/logging-release-notes-5-7-11.adoc
@@ -0,0 +1,13 @@
// module included in logging/logging-5-7-release-notes
:_mod-docs-content-type: REFERENCE
[id="logging-release-notes-5-7-11_{context}"]
= Logging 5.7.11
This release includes link:https://access.redhat.com/errata/RHSA-2024:0694[Logging Bug Fix 5.7.11].

[id="logging-release-notes-5-7-11-bug-fixes"]
== Bug fixes
* Before this update, when configured to read a custom S3 Certificate Authority, the Loki Operator would not automatically update the configuration when the name of the `ConfigMap` object or the contents changed. With this update, the Loki Operator now watches for changes to the `ConfigMap` object and automatically updates the generated configuration. (link:https://issues.redhat.com/browse/LOG-4968[LOG-4968])

[id="logging-release-notes-5-7-11-CVEs"]
== CVEs
* link:https://access.redhat.com/security/cve/CVE-2023-39326[CVE-2023-39326]

0 comments on commit b40b837

Please sign in to comment.