API Security adds Continuous Discovery and Risk Scoring PLUS a Free Version | LEARN MORE>

The Graylog blog

Today we are officially releasing Graylog v3.3.4

This release is a bug fix release improving the functionality of Graylog. Please read on for detailed descriptions of each bug fix.

Many thanks to our community for reporting issues and contributing fixes!

DOWNLOAD LINKS

Please report bugs and any other issues in our GitHub issue tracker. Thank you!

GRAYLOG ENTERPRISE 3.3.4

CHANGED

  • Fix pipeline selection on output creation to make the pipeline optional rather than required.

FIXED

  • Fixed a bug which occurred during the setup of the O365 Input.
  • Fix error when starting the Forwarder with the Enterprise Integrations plugin.

GRAYLOG 3.3.4

  • No changes since v3.3.3

CHANGELOGS

https://docs.graylog.org/en/3.3/pages/changelog.html

https://docs.graylog.org/en/3.3/pages/enterprise/changelog.html

Let us know what you’d like to have included in our GitHub issue tracker.

Get the Monthly Tech Blog Roundup

Subscribe to the latest in log management, security, and all things Graylog Blog delivered to your inbox once a month.