v.3.1.3 Release

October 22, 2021 · 2 min read
Michael Katz
Staff Technical Writer

2021-10-26 – Cribl LogStream 3.1.3 – Maintenance Release

New Features

This release provides the following improvements:

CRIBL-6524 The Monitoring page has been upgraded to support 1,000+ Sources and Destinations.

CRIBL-6218 Collector jobs now provide a Live capture tab.

CRIBL-6350 Sample-file preview now provides a configurable timeout option.

Architectural Change

CRIBL-6216 The AppScope Source no longer parses payloads. (The AppScope library has been updated to take over parsing HTTP events and metrics.)

Corrections

This release includes the following fixes:

CRIBL-6408 LDAP authentication now handles the IPv6 protocol.

CRIBL-6392 Deleting a Route from a search-filtered Routing page no longer deletes the wrong Route.

CRIBL-6404 With Commit & Deploy combined actions, corrected momentary display of default commit message instead of commit-specific message.

CRIBL-6001 Enhanced the cribl_metrics_rollup Pipeline’s conversion of non-numeric values, to prevent “Ensure the metric value is provided as a floating point number and not as a string” errors.

CRIBL-6310 Corrected memory leaks after configuring multiple Collector Sources.

CRIBL-6412 Collection-based Sources (such as Office 365 Activity and Office 365 Services) now correctly show data throughput on the Monitoring > Sources page.

CRIBL-6643 Corrected the Leader Node’s unintended logging of Notification-related events every hour.

CRIBL-6226 Corrected “notification query unavailable in worker” errors on Worker Nodes.

CRIBL-6414, CRIBL-6349 Spaces in regex fields no longer offset the cursor or break expression entry.

CRIBL-6013 Corrected CSV Event Breaker’s unintended leakage of headers into previewed events.

CRIBL-6489 Corrected slow loading, and timeout errors, on several UI pages.

CRIBL-5568 Pressing up arrow after the cribl restart CLI command no longer inserts the ^[[A scan code as junk characters.