Cyber Defense with MITRE Framework | Graylog + SOC Prime | On-Demand Webinar >>

The Graylog blog

Today we are releasing Graylog v3.1.4 with a few bug fixes. Many thanks to our community for reporting issues and contributing fixes!

DOWNLOADS

Download v3.1.4 here

Please report bugs and any other issues in our GitHub issue tracker. Thank you!

GRAYLOG ENTERPRISE 3.1.4

Fixed

  • Only write archive metadata if the archiving process succeeded.
  • Improve resiliency of widgets in reports.

GRAYLOG 3.1.4

CORE

Added

Add URL whitelist service to make sure that lookup data adapters and event notifications cannot use arbitrary URLs. Attention: The URL whitelist is enabled by default! On the first server startup after the upgrade, the URL whitelist service will automatically generate whitelist entries for existing lookup data adapters and event notifications. See URL whitelist documentation for details.

Changed

Fixed

INTEGRATIONS PLUGIN

Added

Fixed

Get the Monthly Tech Blog Roundup

Subscribe to the latest in log management, security, and all things Graylog Blog delivered to your inbox once a month.