SIEM, Log Management, Security, Compliance, Server Monitoring and Uptime Monitoring Software

Server Manager Release Notes

Build Description Date
22.0.0.672 Fixed 2 agent based event log consolidation and backup bugs. 2023-03-30
  • Previously when using the agent to backup EVTX files and consolidate Event Log entries to a central database, if logs were assigned to the template that did not reside on the managed system, the function would exit without sending the error back to the service. Both functions have been updated to continue if and when the ignore log not found error option is selected, the error ignored.
22.0.0.670 Fixed a licensing bug. 2023-03-02
  • A recent update to the licensing server caused errant registration requests to throw a generic error without any detail. This bug has been fixed.
22.0.0.669 Fixed several bugs. 2023-02-12
  • Previously when importing 2018 reports, if a report threw an unexpected error the import halted. This bug has been fixed.
  • Previously when manually deleting a consolidated text log the state may was not cleared if a logical name was not set causing the next download to continue where it left off. This bug has been fixed.
  • Previously when searching for dates, times, event IDs or other numerical based column values using the Find Toolbar, the search function did not process the numerical columns. This bug has been fixed.
  • Previously when assigning user filters to templates or reports, the drop-down errored when sorting was required leaving the drop-down blank. This bug has been fixed.
  • Previously when selecting files in the System32 directory the file selection tree view was slow to draw. This bug has been fixed.
  • Previously when a text log consolidation monitor failed to save data, for example if there is a \0 character in a text log, the database transaction was not rolled back. When using SQLite this would cause the database to throw a database locked event. This bug has been fixed.
22.0.0.662 Fixed several bugs and added preparations for version 2023. 2023-01-25
  • In preparation for Server Manager 2023, this build introduces a version number into the configuration files that forces each configuration file to be re-serialized to the latest version enabling version 2023 to exclude the serialization code for earlier object versions. Either this build or later must installed prior to installing Server Manager 2023.
  • Previously when creating a new Event Log File Backup Template the default output directory was not set. This bug has been fixed.
  • Previously when receiving SNMP Traps that did not include any variables, an entry was not written to the database. Empty SNMP Traps are now saved to the log database.
  • The Success Logon and Failed Logon reports were incorrectly showing the count of similar logons when using both the summary and detail views. This bug has been fixed.
22.0.0.660 Fixed Sqlite database locked error. 2023-01-19
  • Previously the Sqlite database would often throw database locked errors. This error occurred because the semaphore blocking multi-threaded access was limited to each connection instance rather than static in the program. This bug has been fixed.
  • A recent build busted the Log Database Flag functionality. This bug has been fixed.
22.0.0.659 Fixed several bugs. 2023-01-17
  • Previously the Service Monitor Template was not triggering an alert when the template was configured to start the service and set the monitor state to warning when the service was stopped. This bug has been fixed.
  • Fixed a bug in the audit table query for SQL Server.
  • A recent changed busted the File Permissions Report. This bug has been fixed.
  • Previously when receiving RFC 5624 compliant syslog messages the parsed host name was not being displayed in the consolidated log viewer. This bug has been fixed.
22.0.0.657 Updated the Website Monitor and fixed several bugs, 2023-01-11
  • The Website Monitor has been updated to internally support TLS 1.2.
  • After adding the Templates and Reports node under each host the File Explorer context menu item no longer displayed. This bug has been fixed.
  • The generic filters, such as the Process Monitor Filter, did not properly update when changing an attribute type. This bug has been fixed.
22.0.0.656 Fixed several new bugs. 2023-01-10
  • A recent update caused the real-time directory monitor watcher to throw an error when sending an alert. This but has been fixed.
  • A recent update caused the emailed CPU and Memory Monitor history charts to display incorrectly. This bug has been fixed.
22.0.0.654 Added two new report types. 2022-12-21
  • Two new report types have been added. A SIEM Chart report which takes multiple logs of different types as an input then outputs, groups a specific parameter then outputs either a donut chart or a line chart showing the count at an instant or over time. The second report type is a Collection Report which enables users to send either a single email or generate a single output file (txt, csv, html or pdf) that contains all of the assigned reports. Click Create Default Objects to generate various sample reports such as success logons over time grouped by user.
22.0.0.653 Fixed several bugs. 2022-12-14
  • Previously when saving Security Event Logs with the Agent, batch downloads enabled and the batch size was smaller than the connection frequency, the standard information content found at the bottom of many event log entries, such as 4624, was not parsed out of the saved message. This bug has been fixed.
  • Previously Template Summary Reports did not display the SNMP Trap log name in the table. This bug has been fixed.
  • Previously SIEM Reports requires users to create their own Text Log Filters for any log entry type assigned to the report. The report now uses the native filters. When the filter option is set to check all filters, only filters for the corresponding types are applied to the rule, other filters are ignored.
22.0.0.649 Added Red Hat Audit Log Consolidation support and directory wildcards to all file and directory monitor templates. 2022-12-12
  • A new Action Type has been added that enables users to execute another Template.
  • A new sample Red Hat Audit Log Consolidation template has been added that references two new Red Hat Templates that first copies the Red Hat Audit.log file to the `tmp` directory then, once log consolidation is complete, deletes the audit log from the `tmp` directory. The template assumes the user is logging into the Red Hat server using an SSH key.
  • A new SSH Shell document view has been added which is accessible from the host context menu.
  • All file and directory monitor templates have been updated to support sub-directory wildcards. For example users can now dynamically monitor directories such as c:\Users\*\documents.
  • Each host now includes two sub-folders, one for report and one for templates.
  • Previously the complex filter properties view was missing a vertical scrollbar. This bug has been fixed.
  • Previously the non-generic Security Event Log reports were not applying user defines sort rules when viewed within the Management Console. This bug has been fixed.
  • Previously some monitors, such as Disk Monitors, did not log error messages to the history. This bug has been fixed.
  • Previously some Azure Audit Log entries were truncated when saving to SQL Server. This bug has been fixed. To resolve the bug, delete all consolidated Azure Audit Logs and re-download.
22.0.0.643 Added global remote WMI retry. 2022-12-06
  • Previously only the Event Log Consolidation and Windows Service monitors retried when receiving a recoverable RPC error. The base class that runs all scheduled monitors has been updated to retry when receiving a potentially recoverable RPC error
22.0.0.641 Added Linux resource monitoring support. 2022-12-04
  • The SSH Shell Template has been updated and renamed to SSH Monitor Template. The updates enable users to parse tabular results or apply regular expressions to extract values. Once parsed user defined trigger criteria is applied and triggered results are fired.
  • Previously the SSH configuration required a password when using a private key file. This bug has been fixed.
22.0.0.638 Fixed a port scan bug. 2022-11-30
  • Previously if a TCP Port Monitor Template was configured with an empty line item, the monitor triggered a parse error. This bug has been fixed.
22.0.0.635 Added several SNMP enhancements and fixed several related bugs. 2022-11-21
  • Added several SNMP enhancements and fixed several related bugs.
  • Previously when attempting to add an SNMP Get Monitor via the SNMP Browser, the selected tree node was used instead of the list item. This bug has been fixed.
  • Previously the SNMP Trap Monitor Status view threw an error when displayed. This bug has been fixed.
  • The Agent now supports Windows SSL Certificate Monitoring Templates.
  • Previously when testing a Registry Monitor Template, the test function always ran against the localhost. This bug has been fixed.
22.0.0.632 Added several enhancements. 2022-11-15
  • All of the data grid views have been updated to optionally sort by grouped count when the column definitions are configured to group by a column and sort by the count.
  • A major update has been implemented which moves virtually all of the data grid sorts to our own code behind rather than relying on Microsoft’s data grid sort functions. After making this change, we discovered huge performance gains when grouping.
  • The File and Permission Reports have all been updated to support column definitions for sorting and grouping. In-application help content has also been added to each of these reports.
22.0.0.629 Fixed several bugs. 2022-11-14
  • Previously the Sorted Files reports was not properly sorting columns. This bug has been fixed.
  • Previously the FIM monitor was not properly displaying current modified time. The baseline value was erroneously displayed. This bug has been fixed.
  • The Disk Space Monitor help topic has been updated.
  • Previously the Log off function may have hung the Management Console. This bug has been fixed.
22.0.0.628 Added Audit Work Items 2022-11-08
  • A new component called Audit Work Items has been added to the software. This new component enables users to save reports for later review and approval by auditors. To enable the feature, find the Audit Work Items section found on each Report, Template and Auto-Configurator’s General Tab.
22.0.0.625 Added new group by sort option and enhanced Agent Server 2022-11-06
  • The `Group by` options found in the columns tab in log reports now includes an option to sort the groups by count rather than just name.
  • Several new optimizations have been applied to the Agent Server allowing for faster throughput.
  • The Data Properties Views now contain several new throughput variables.
22.0.0.623 Fixed several bugs. 2022-11-02
  • Previously when using the Agent to monitor Event Log Entries with an exclusion schedule, the monitor picked up where it left off rather than dumping all entries during the exclusion period. This bug has been fixed.
  • Previously the Auto-Configurator was not applying the assigned filter when checking to see if a computer should be removed from the system. This bug has been fixed.
22.0.0.621 Fixed a user interface bug and updated documentation. 2022-11-01
  • Previously after adding a group to a Directory Service Filter, the Management Console threw a class cast exception error. This bug has been fixed.
  • The in-application help has been updated to include detailed information about Environment Variables.
  • Previously when monitoring a directory size using percent of disk size thresholds, an error was thrown when sending email alerts. This bug has been fixed.
22.0.0.618 Added several new audit features and environment variable support. 2022-10-31
  • Server Manager now logs all updates to a new Event Log called CBAudit.
  • Server Manager now includes a new Audit Work Items feature that enables users to save reports to binary objects for later review by auditors. A new Audit Data Provider is now also included that enables users to set the location to save the binary report results.
  • Added Environment Variables which can be used to define regular expressions and filter criteria for re-use.
  • Fixed an Azure Audit Log filter bug recently introduced.
22.0.0.612 Fixed an agent bug. 2022-10-27
  • A bug was recently introduced into the Agent Server that caused non-agent flagged templates to be sent to agent devices. This bug has been fixed.
22.0.0.608 Add SNMP MIB file loading support. 2022-10-25
  • Server Manager now includes support for loading MIB files so Object Identifiers can be resolved throughout the application. To automatically add your MIB files, create the following directory then copy your mib files to the directory: c:\programdata\corner bowl\server manager 2022\mibs.
  • Previously when adding hosts to a group throughout the application, when users or the software attempted to add more than 255 hosts to a host group, an error was thrown. The maximum number of assigned hosts to any group has been increased to 65,535.
  • The Action Assignment Properties View now includes an option to hide information data table rows. Please note at this time this option has only been implemented in File Size and Activity Monitors.
  • The sample `Event Log Consolidation (Security)` templates have been updated to include the `New Account` key found in event 4720s in the regular expression.
  • Previously the `Real-Time New Account Monitor` template was incorrectly looking for `New Logon` rather than `New Account`. This bug has been fixed.
  • Previously the real-time schedules did not honor exclusion rules. This bug has been fixed.
22.0.0.601 Added better support to create Azure AD Audit Log Monitors. 2022-10-13
  • The Consolidated Azure AD Audit viewer now includes an option to create a monitor template and a report from the right click popup menu.
  • Fixed several minor UI bugs found in the Log Monitor Rules control.
  • Previously when installing the agent manually, if the port was not included in the command-line params the service would throw an error at startup. This bug has been fixed.
22.0.0.598 Added a delete all configuration objects functions. 2022-10-07
  • Users can now clean the system of all sample objects initially created by Corner Bowl. To execute this function, from the menu bar, select Tools | Delete All Configuration Objects.
  • The previous build introduced an object reference error when attempting to create a new template from the Explorer view. This bug has been fixed.
  • Previously when using fixed daily schedules with exclusion rules, the assigned objects may have executed at 12:00 in-addition to the actual configured time. This bug has been fixed.
22.0.0.596 Added Inactive Users Monitor Template. 2022-10-05
  • A new Inactive Users Monitor Template has been added to the sample templates.
  • A new sample report has been added called Audit Directory Service Changes with Correlation ID enabling users to view all directory service changes grouped by correlation ID.
  • When viewing Security Event Log Entries from either the Log Database or a real-time viewer, users can now right click on an entry then create a new Security Event Log Monitor Template or Security Event Log Report that defines columns for each grouped key attribute value pair enabling users to quickly create frequency log monitor rules and report column definitions for the specific entry.
  • A new HTML template has been added to the installer that enables users send emails without the metadata header.
  • Several of the templates now automatically get assigned to the management server host when created including Account Lockout, AD User Monitor and AD User Integrity Monitor.
  • The Summary Reports have been updated to use the standard Column Definitions controls seen throughout the application.
  • The Report Properties view now includes an Export button.
  • When using SQLite to save Azure Audit Log Entries, each entry was being written to the database twice. This bug has been fixed.
22.0.0.594 Fixed several bugs. 2022-10-03
  • Previously when enabling or disabling a template from the Explorer View, the icon did not always display the correct state. This bug has been fixed.
  • Previously the DNS and DNSBL Monitors did not support checking IP addresses. The monitors now use the IP address when specified.
  • Previously when configuring a text log monitor and testing the entry pattern, an error was thrown when masked search criteria was applied. This bug has been fixed.
  • Previously when right clicking on a host group then selecting Execute All, the assigned templates were not executed. This bug has been fixed.
22.0.0.593 Added 32-Bit support to the Agent. 2022-09-30
  • 32-Bit has been added to the Server Manager Agent. To install the Agent to a 32-Bit Windows machine, download the 32-Bit installer from our Download page then manually install on the target machine.
  • The copy/paste function found in the Explorer view has been updated to always paste a new object rather than a link. To paste a link, press Ctrl-L instead of Ctrl-V.
  • The Agent has need updated to include more verbose output in the agent.log file.
22.0.0.591 Fixed several bugs. 2022-09-28
  • Previously the File Size and Activity monitor was not implemented on the agent, however it was not getting called. This bug has been fixed.
  • Previously the new keyboard auto-advance option was not saving state when set within a report view. This bug has been fixed.
22.0.0.590 Enhanced log monitor rule options 2022-09-25
  • The log monitor rule options have been updated to include a new rule type, Column Frequency. Once set, the referenced column is grouped by values then frequency rules applied. Use this option when you want to be notified when an unknown value is received more than the expected number of times (e.g. Get notified when there is an ongoing DoS attack on your IIS web server).
  • Previously less than log monitor rules triggered each time the time span expired, and the entry count was equal to the threshold. This bug has been fixed.
22.0.0.587 Fixed an agent installer bug. 2022-09-22
  • Previously when manually installing the agent, if the TLS Enabled flag was not included a serialization error was triggered and the service failed to connect to the server.
22.0.0.578 Added log viewer option and fixed a sample template bug. 2022-09-21
  • The Directory Cleaner and Directory Size Monitor Templates are now supported by the agent.
  • A new Auto-Advance Keyboard toolbar button has been added to the log viewers. When disabled, pressing the up, down, page up and page down buttons do not automatically advance to the next or previous page when at the end or beginning of the page.
  • Previously when installing on a new machine, a sample SQL Server Task Template was assigned to the localhost even though the default database is SQLite. When the monitor ran, a cast exception was thrown. The template is no longer assigned to the localhost.
22.0.0.577 Fixed new agent versioning bug. 2022-09-20
  • The previous build created a bug in the Agent Server that caused Agents to be unable to process templates. This bug has been fixed.
22.0.0.575 Implemented Syslog Relay and SNMPv3 Walk. 2022-09-17
  • A new sample Syslog Relay Template, Filter and Action have been added enabling users to easily configure Syslog Relay.
  • Previously when forwarding Syslog Messages, the message format was incorrectly forwarded. This bug has been fixed.
  • SNMPv3 Walk is now supported.
  • Previously if multiple large reports were running when the service was restarted, upon restart, the reports may have restarted immediately. The General Tab, found within multiple executable object properties views, now includes an option to disable the automatic restart.
22.0.0.573 Updated the Event Log Data Properties View. 2022-09-15
  • Previously the Top Events Summary found in the Event Log Data Properties View only displayed the last 7 days of entries. When viewing the archive this often resulted in no data being displayed. The view has been updated to display the summary for the last year.
  • The Event Log Data Properties View has been updated to include a new summary report that displays the count of unique level and Event IDs.
  • Previously the agent connection schedule was not displaying in the Agent Server Settings View although the value was set and executing properly. This bug has been fixed.
  • The un-used Index column has been removed from the Log Database Summary view when using either SQLite or the Corner Bowl File System Format to save log entries.
  • Previously the Log Database Summary view displayed hosts in uppercase and did not show the aliases. The hostname case is now preserved and when applicable the alias displayed.
22.0.0.570 Fixed a Directory Size Monitor bug recently introduced. 2022-09-14
  • When adding agent support to the Directory Size Monitor I bug was introduced that caused the directory size monitor to trigger when no files were present in any target directory. This bug has been fixed.
22.0.0.569 Updated all generic log monitors. 2022-09-13
  • All generic log monitors now support displaying any regular expression column value in the email notification subject. If the regular expression value is <TARGET_USER_NAME> specify {TARGET_USER_NAME} in any of the available action text boxes.
  • The sample Real-Time Success Logon and Real-Time Failed Logon templates have been updated to use regular expressions to extract the target account name and the default action has been updated to include the target account name in the subject.
  • During startup, if the Microsoft SNMP Service was not installed, an error message was logged to the server.log file. This scenario is not actually an error case, so the message has been downgraded to a notice message.
  • The help file has been updated to include information on sending cell phone optimized emails.
22.0.0.567 Add an enhancement and fixed several bugs. 2022-09-08
  • Removed multiple duplicate verbose output messages.
  • Added a with(nolock) to one of the SQL Server Select Count(*) from [TABLE] calls.
  • Previously the Agent installer would often require a reboot even though the service was stopped by MSI. The installer has been updated to manually stop the service then if required kill the process. Finally, MSI should be able to properly detect that all files are unlocked and ready for updates.
  • Fixed a bogus error recovery alert that was recently introduced to the failure rate templates.
  • The Directory Size Monitor template now supports agent-based execution.
22.0.0.565 Major performance update to the Log Entry Retention Policy Template. 2022-09-06
  • The Log Entry Retention Policy Template has been optimized in several new ways. First, all delete statements now include a date range rather than just a single date. This optimization enables the RDBS engines to utilize the date index significantly reducing the time to query entries for the archiving process. Second, the algorithm was making unnecessary calls to remove data from date ranges that did not contain any entries. These calls are no longer executed.
  • The File Size and Activity Monitor Template can now be executed from the Agent.
  • Elasticsearch has been removed from the list of available data providers. Please contact us if you are using Elasticsearch.
22.0.0.562 Added several bugs. 2022-09-05
  • A Management Console re-connect bug has been fixed.
  • One of the previous builds busted Azure Audit Log post consolidation monitors. This bug has been fixed.
22.0.0.561 Added several enhancements and fixed several bugs. 2022-09-04
  • The File Explorer View now supports recursively deleting directories.
  • The File Integrity Monitor (FIM) Monitor Status View now includes OK and Warning filters.
  • Previously the Data Properties View re-queried every time the view was displayed. The view no longer re-queries unless the user click the Refresh button.
22.0.0.560 Added several enhancements and fixed several bugs. 2022-09-03
  • The Agent Server Properties View has been updated to include an Agent connection schedule drop-down. Once set each agent will be notified to connect using the specified schedule. The Host Properties view already contains this option and when set overrides the default Agent connection schedule.
  • The Agent Client and Agent Server application layer protocol stacks have been optimized to reduce some chattiness previously experienced.
  • The Azure Audit Log Consolidation Template now support adding custom columns via regular expressions.
  • Previously the stand-alone Azure Audit Log Monitor Template was not implemented. This template is now supported.
22.0.0.559 Added several enhancements and fixed several bugs. 2022-08-31
  • The Agent Server, Syslog Server and SNMP Trap Server now all include template, template group, report and report group assignment options for new hosts as well as blacklist assignments.
  • Previously when using the hash mode in SQL Server or MySQL, the archive function was throwing an object reference error. This bug has been fixed.
  • The File Integrity Monitor (FIM) now supports Agent-Based execution.
  • Previously the Logon Reports always included both logon/logoff in the summary report regardless if one of the Event IDs wasn’t checked. The behavior has changed so both are only included in the summary table when either both are selected or nether are selected.
  • The Host Properties view includes 2 new tabs, Summary and Log Summary.
22.0.0.552 Added several new features and fixed several bugs. 2022-08-28
  • The Monitor Status View now includes a new tab that enables users to temporarily suppress duplicate trigger actions.
  • Previously when monitoring applying the error rate function to a template, for example when monitoring CPU Load and Ping Response Time, the service would often thrash between Warning, Critical and Recovered states. The associated code has been majorly overhauled.
  • The Event Log Consolidation Template now supports monitor rule recovery actions.
  • Previously when downloading Azure Audit Logs, the algorithm ran asynchronous download tasks in parallel. Recent testing proved either Microsoft’s client library or backend was not able to regularly process the parallel tasks. The algorithm has been modified to process each log in sequence which appears to work around the 3rd party bug.
  • A vertical scroll bar has been added to the Tray Icon History view when required to show long content.
  • Previously when attempting to configure Regular Expressions Columns for Syslog Monitors, an internal error was thrown preventing configuration updates. This bug has been fixed.
  • The Save to File Action now supports the option to exclude the metadata from CSV and Text files.
  • The Email Action now supports sending emails that are specifically designed to display on cell phones. This option is enabled by way of assigning a new HTML template that is installed with the software called data-rows-template.html. A new sample called Send an Email (Cell Phone) has also been added under Actions/Email. To create the object, select Tools | Create Default Objects.
22.0.0.545 Added several enhancements and fixed several bugs. 2022-08-24
  • When manually shutting down a monitor via the Running Monitors view, signal to stop and stopped messages are now saved to the monitor history along with the user that shutdown the monitor.
  • The Running Monitors and Running Reports Views did not properly manage the group by columns. These bugs have been fixed.
22.0.0.542 Added several enhancements. 2022-08-23
  • A new SQL Server Shrink and Backup Template has been added. To create the template, select File | New | Templates | Network and Application Monitors then SQL Server Task.
  • The SQL Server connection settings have been updated to include the Max Pool Size variable.
22.0.0.540 Added several enhancements and fixed several bugs. 2022-08-22
  • New Windows Installer Filters and Reports have been added to the sample object.
  • Added a new generic Object Access Report to the Sample Reports.
  • Updated several Security Event Log Report in-application help topics.
  • The installer now kills the service when unresponsive.
  • Several log viewer bugs related to paging and filtering recently introduced have been fixed.
  • Previously there was a focus bug when selecting new schedule exclusion periods. This bug has been fixed.
  • Previously the regular expression option was missing when configuring Complex Event Log Filter Event ID Criteria. This bug has been fixed.
22.0.0.539 Added several enhancements and fixed several bugs. 2022-08-18
  • Previously the Tray Icon was displaying both the Popup Menu and the Notification History View when clicked. The behavior has been changed so the Notification History View only displays when selected from the Popup Menu.
  • A new Generic Security Group Management Report has been added to the Report Samples.
  • The Security Group Management Report in-application help has been updated.
22.0.0.538 Added several enhancements and fixed several bugs. 2022-08-18
  • Previously when using the Agent to both clear Event Log files and consolidated log entries, the consolidation template was not pushed to the Agent just prior to each Event Log file backup clearing the log. The consolidation template is now pushed to the Agent minimizing the window for lost Event Log entries.
  • The new merge function now auto-populates the entire the data providers tree enabling users to check root nodes to propagate selections throughout the leafs without first expanding.
22.0.0.537 Updated Log Monitor Email Notificatons 2022-08-16
  • Log Monitor email notifications now support passing Log Monitor Rule Names in the subject. A new default email action has been included that shows off this new feature. To create the new Email Action, select Tools | Create Default Objects then expand Actions | Email and you will find a new action called 'Email - Log Monitor'.
22.0.0.536 Updated the PowerShell Script Template and help file. 2022-08-14
  • The PowerShell Script Template now supports executing signed scripts.
  • The help file now includes topic content for Success Logon, Failed Logon and New Accounts Reports.
22.0.0.535 Added several enhancements. 2022-08-12
  • The PowerShell Template has been changed to input a script file then includes arguments to pass parameters (e.g. -ExecutionPolicy Unrestricted).
  • Log Monitor Filter/Action assignments now include an optional name field.
22.0.0.530 Added several enhancements and fixed several bugs. 2022-08-11
  • Agent-Based Event Log Monitors previously did not update the history when no new entries were discovered. The monitor has been updated to always send the results regardless of entries being discovered.
  • Each time an Agent-Based template assigned with a real-time schedule executed the next time to execute was logged as an uninitialized date time value. The behavior has been changed to use the current time.
  • Previously when deleting a consolidated text log, the state was not cleared. This bug has been fixed.
  • The Security Group Management Report has been updated to resolve SIDs not found on the target server against the local server.
  • A new merge function has been added to assigned Log Consolidation Templates, Hosts, Host Groups and Data Providers.
  • The Select File and Folder Views have been updated to include a View in Explorer button.
  • A spinner has been added to the PowerShell Template Properties view that displays while the PowerShell script is running.
  • Previously when auto-generated the name for Event Log Templates, the log names were not sorted. This bug has been fixed.
  • Previously the Column Definitions Views did not have a right-click popup menu. This bug has been fixed.
  • Previously many of the tree node objects (e.g. Filters, Actions and Events) did not have a popup menu Rename command. This bug has been fixed.
  • Previously when viewing an Executable Status View, the history only displayed when the History Tab was set to display first. This bug has been fixed.
22.0.0.526 Added several enhancements and fixed several bugs. 2022-08-07
  • A new Task Scheduler Template has been added to the software enabling systems administrators to schedule executables and PowerShell scripts to be run on a schedule.
  • The Data Providers tree now enables users to select a host group and delete all saved logs under the group.
  • Previously when 100s of agents connect within a small period of time, such as every minute, the asynchronous socket connection function would often timeout. This bug was resolved by replacing the async call with a blocking call.
  • Several temporary file leaks were resolved in both the server and agent services.
  • WMI Quota Violation and Invalid Query errors, which are randomly thrown after a period of heavy use, now trigger re-connects in-line resolving false positive error notifications.
  • Several SQLite query and delete bugs were resolved that did not take case sensitivity this into account.
22.0.0.525 Added several enhancements and fixed several bugs. 2022-08-05
  • The Agent now downloads the latest version from the Management Server over the Corner Bowl Software Protocol stack then updates itself to match the Management Server version.
  • The TCP Port Scan Monitor Template has been updated to support Agent-Based execution. When executed on an agent, the template includes the option to scan both local and remote ports.
  • The Event Log Selection View has been updated to enable users to manually add logs to the list of available logs.
  • The Log Entry Retention Policy auto-generated name has been updated to include the number of configured days within the name.
  • Previously when monitoring Event Logs through the agent, actions were triggered for each event that passed the assigned filters rather than group them into a single action. This bug has been fixed.
  • Previously when selecting Event Logs and switching between different hosts, the list of available logs was continually added to rather than cleared and re-populated. This bug has been fixed.
  • Fixed several minor Regular Expressions configuration bugs.
  • Previously when attempting to change the assigned registry value to an existing Registry Value Monitor template, the value did not update. This bug has been fixed.
  • The Registry Value Monitor Template has now been documented.
22.0.0.523 Added several enhancements. 2022-08-03
  • The standard Event Log, Syslog and Text Log reports have been updated to support Active Directory User and Group filters. Any assigned regular expressions using either TARGET_ACCOUNT_NAME or ACCOUNT_NAME columns keys now optionally apply the Active Directory filters.
  • The Desktop Action has been updated to include a display timeout. When the timeout is disabled, the user is required to acknowledge the message before the message box is dismissed.
22.0.0.520 Enhanced the Desktop Action. 2022-08-02
  • The Desktop Action has been updated to emulate the Server Manager 2018 action. This includes the options to target specific hosts that have the Management Console installed, set the title, font size weight, style, color and background color.
22.0.0.519 A new Powershell template has been added. 2022-07-31
  • A new Powershell template has been added enabling network administrators to run Powershell scripts, parse results, filter line items, then finally trigger alerts.
22.0.0.518 Fixed several bugs. 2022-07-28
  • Previously the SNMP trap retention policy was not enforced. This bug has been fixed.
  • A recent update caused some monitors, such as CPU, to stop saving results to the history. This bug has been fixed.
  • The SNMP Trap reports now support column ordering, sorting, grouping and hiding.
22.0.0.516 Fixed a scheduler bug. 2022-07-27
  • Previously when the service was restarted, weekly scheduled monitors that already ran within the weekly interval, may have been re-scheduled and executed. This bug has been fixed.
22.0.0.514 Added several enhancements and fixed several bugs. 2022-07-27
  • The Directory Monitor Templates now support targeting date and time tagged filenames.
  • Previously each time a host was updated, the SNMP server was restarting regardless if SNMP properties were updated. This bug has been fixed.
  • When selecting files, the file selection view now includes a modified time column.
  • Previously the EVTX reports were not displaying in the viewer. This bug has been fixed.
  • Previously reports that took a very long time often timed-out in the viewer. Each 1000 read entries now results in a verbose message being sent back to the viewer which resolves the timeout error in most cases.
  • Previously agent-less hosts were continually inventoried rather than just once a day. This bug has been fixed.
22.0.0.513 Fixed critical bug. 2022-07-26
  • The previous build added a fix for reading text log files from localhosts but the fix busted remote monitoring. This bug has been fixed.
22.0.0.511 Added Text Log Monitoring and Consolidation support to the agent. 2022-07-25
  • Text Log Monitoring and Consolidation has been added to the agent.
  • Previously SNMP v3 discovery was incorrectly including two extra bytes when saving the Engine ID. This bug has been fixed.
  • The Host Properties now includes an option to specify the agent connect schedule.
22.0.0.506 Added an enhancement and fixed a bug. 2022-07-22
  • The CPU Monitor Status View now includes a Properties Tab that lists various CPU properties.
  • Previously, when the service’s management server was bound to 0.0.0.0 rather than a specific IP, the agent installer applied the local NetBIOS name to the agent configuration file which may not actually be routable. Now, the FQDN is applied when applicable otherwise the DNS name is applied.
  • The newly added log monitor rule data table control was not displaying the less than / greater than drop-down for frequency rules. This bug has been fixed.
  • Previously the AD user and group filter controls allowed users to add blank and white space items. This behavior is no longer allowed.
  • Previously the Log Retention Policy Template was not printing out each batch of archive results. This bug has been fixed.
22.0.0.501 Added several enhancements and fixed a bug. 2022-07-20
  • The Delete Temporary Files Template now supports Agent-Based execution.
  • The Performance Counter Template now supports Agent-Based execution.
  • Previously when installing the Agent to a remote host, the remote execution was using a UNC path even though the file was uploaded to the server.
22.0.0.500 Added several features and fixed several bugs. 2022-07-19
  • Previously when saving reports to CSV, disabled columns were not removed from the report. This bug has been fixed.
  • The Host Properties Summary tab has been renamed to Inventory and a refresh button has been added. The refresh button re-inventories non-agent based machines inline, while agent-based machines are queued to inventory the next time they connect.
  • The local disk information is now included on the dashboard.
  • The Dashboard’s Host Inventory has been updated to include the number of configured templates enabling system administrators to find all hosts not configured.
  • Several batch template properties bugs were resolved.
  • Previously agent-based disk space monitor triggers were not executed. This bug has been fixed.
22.0.0.498 Fixed a common Windows Service monitor and Windows Process monitor bug. 2022-07-15
  • Previously when monitoring resources consumed by Services and/or Processes, when the CPU Utilization property was assigned, the value was calculated twice. The second calculation was used for the trigger threshold while the first value was returned in the triggered notification. This value could be significantly different causing much confusion in the notification. This bug has been fixed.
  • Previously the number of cores displayed in the Host Inventory only returned the information for the first logical processor. The number of cores is now inclusive of all logical processors.
22.0.0.497 Added several minor UI enhancements. 2022-07-14
  • To better aid customers with small screens, many of the Template Properties Views now use a docking window for the Test button and output.
22.0.0.495 Updated Windows Server Monitor. 2022-07-14
  • The remote WMI Windows Service Monitor now includes the threshold that was triggered in the alert message.
22.0.0.490 Fixed an SNMP Trap Server bug. 2022-07-12
  • The previous build introduced a restart bug in the SNMP Trap Server. The bug caused SNMP Trap Server to hang when restarted in response to configuration changes. This bug has been fixed.
22.0.0.489 Added LDAPS support and added several UI enhancements. 2022-07-10
  • The Active Directory connection, also known as an LDAP, now supports TLS 1.2.
  • The Executable Status Views now support paging through history results.
  • Previously when de-selecting a log from Event Log templates a bug in a equals operator may have caused the incorrect log to have been de-selected. This bug has been fixed.
22.0.0.484 Added a major enhancement to log reports. 2022-07-07
  • Log reports now include regular expression support enabling users to include regular expression variables as their own columns. Once defined, complex filters can be applied that search for the regular expression variables and filter on their values.
22.0.0.479 Added minor enhancements. 2022-07-05
  • When grouping Log Consolidation Reports by a specific column, such as Event ID, the number of entries in each group are now included in the header.
  • The TCP Port Scan Template now includes a description field for each assigned port range.
  • Previously the Log Consolidation Reports did not honor the group by when emailing the results. This bug has been fixed.
22.0.0.477 The TCP Port Scan Template has been updated. 2022-07-04
  • The TCP Port Scan Template has been updated to support an array of port definitions. Port definitions can contain both comma separated and dash separated values.
  • In an effort to provide better certificate debugging, when the service is run in verbose mode, the TLS 1.2 Syslog Server prints off all discovered certificates.
22.0.0.474 Added several enhancements and fixed several bugs. 2022-07-02
  • Previously, when under load, SQLite would often throw a database locked error. The default connection timeout has been increased from 30 seconds to 5 minutes. The parameter has also been added to the SQLite properties view.
  • The Agent Server has been updated to include a new Agent installer option which when de-selected globally disables the agent installer.
  • Previously when attempting to batch update hosts via the host group context menu, only directly assigned hosts were included. The function is not recursive selecting all hosts in the tree.
  • Previously when using SQLite to save RegEx defined Date and Time columns, a parsing error was thrown. This bug has been fixed.
  • A Data Properties toolbar button has been added to several log viewers that were missing the button.
  • A download toolbar has been added to the Consolidated Text Log Viewer.
  • Previously when saving text log files with a logical name from two different machines, the log database index did not properly list the file under both machines. This bug has been fixed.
22.0.0.473 Fixed several UI bugs. 2022-07-01
  • Previously when importing backed up Server Manager 2018 configurations, schedules were erroneously re-created with new names that appended (2) after the name. This bug has been fixed.
  • Previously newly assigned templates configured to apply trigger rates were not displaying in the summary reports. This bug has been fixed.
  • Previously the Report nodes found under the root Hosts node were showing all assigned hosts when expanded. The Report nodes under Hosts no longer display the assignments.
  • Previously the Host and Template Summary Views were displaying templates configured to apply trigger rates and templates that supported an array of results showed a state of initialized. This bug has been fixed.
22.0.0.472 Critical bug fix. 2022-07-01
  • The last build broke alerting email content. This bug has been fixed.
22.0.0.471 Fixed a filter bug. 2022-06-30
  • Previously when applying simple filters with exclude criteria such as a list of comma-separated hosts, the filter did into initialize the internal regular expressions causing the filter to incorrectly return all entries. This bug has been fixed.
22.0.0.469 Added several UI enhancements and fixed a bug. 2022-06-28
  • The Syslog Server now supports TLS 1.2.
  • The metadata table in Log reports now lists the number of entries in the report.
  • The Log Monitor Rule configuration view has been updated to use a modeless data grid to add rules. This new view better supports complex monitors with 100s of rules.
  • Previously the Text Log Consolidation execution history was incorrectly saved causing the download history to be lost. This bug has been fixed.
  • An auto-advance button has been added to the Log Viewers enabling users to either stop on the current page when a filter is applied and less than the number of entries per page are returned or continue searching the entire consolidated log until the number of entries per page is returned.
  • Previously when testing an Event Log Action, the Event ID and Category were both ignored. This bug has been fixed.
  • Previously when watching log entries in real-time and grouping entries by a column, the viewer regularly collapsed expanded groups. This bug has been fixed.
22.0.0.465 Fixed a range scheduling bug. 2022-06-25
  • Previously range schedules used in templates such as daily Event Log Backups that applied exclusion periods, for example, 12:00 AM – 8:00 AM, were triggering all hosts to run at 8:00 AM rather than staggering them between 8:00 and 12:00 PM. This bug has been fixed.
22.0.0.464 Fixed several bugs. 2022-06-23
  • Previously when attempting to configure the Corner Bowl Server Manager service to run using TLS 1.2 certificate searches were limited to the distinguished subject name. The search has been updated to search in the following order: Thumbprint, serial number, distinguished subject name and finally the name.
  • Previously when configuring the SMTP email settings, the configuration view required the username field to be in an email format. This limitation has been removed. The configuration view has also been updated to display all packets to better aid users when debugging connectivity.
22.0.0.462 Added several debug messages. 2022-06-21
  • Debug messages have been added to Azure AD reporting and the SNMP trap server.
22.0.0.461 Updated the in-application help. 2022-06-18
  • The in-application help has been updated to include detailed filter documentation.
22.0.0.460 Added several UI enhancements. 2022-06-16
  • Several UI enhancements have been made to better help users with small screens.
22.0.0.459 Fixed SNMP FIPS compliance bugs. 2022-06-13
  • Previously the open source component Server Manager was using to receive traps did not properly implement AES. The open source component has been locally branched and modified to be FIPS compliant.
  • Previously the Security Group Management Report used an older API to retrieve the SID accounts which did not always receive results. The API has been replaced with WMI calls to each server which now produces the expected results even when the software is running off domain.
  • Previously when viewing the Error Report, the Management Console would randomly crash due to a threading bug. This bug has been fixed.
  • Fixed minor bugs in the CPU, memory and directory size monitor templates.
22.0.0.454 Enhanced filters and fixed several bugs. 2022-06-11
  • The Simple Filter Properties View now includes a list view option enabling users to sort criteria for reference.
  • The Simple Filters have been updated to support host and log criteria.
  • Previously when assigning filters and actions to a log monitor template, the actions selection control was always showing a validation error. This bug has been fixed.
  • Previously when modifying an Azure AD Audit Log Report to exclude a column, the report failed to properly generate the contents. This bug has been fixed.
  • Previously when initially applying a filter to a log viewer and viewing pages by entries per page, the filter only returned results for the first page that contained filtered entries. An Auto-Advance option has been added to the initial filter selection dialog that when selected automatically advances to the next page until the number of returned entries matches the page size.
  • When using the Corner Bowl File System format to save log entries, the Syslog, Text Log and SNMP Trap log viewers returned incorrect page detail when viewing the last page.
  • Previously the Azure Audit Log, Syslog, Text Log and SNMP Trap complex filters did not support the Flag parameter. These bugs have been fixed.
  • Previously the Azure Audit Log Viewer did not include the Flag column. This bug has been fixed.
  • The Event Log Consolidation Template has been updated to remove the extra information text that Microsoft writes below Security Event IDs 4668 and 4627.
  • Previously when attempting to process 100s of messages per second, the Real-Time Event Log and Syslog Viewers would often crash the application. These bugs have been fixed.
22.0.0.450 Fixed several bugs. 2022-06-09
  • Previously the Service Output view always scrolled to the bottom regardless of the Time column sort order. This bug has been fixed.
  • The SNMP v3 host properties view has been updated to mask the privacy and authentication pass phrases.
  • Added SHA-1, SHA-384, SHA-512, AES-128 and AES-192 to SNMP Gets Monitor Templates and the SNMP Trap Server. The SNMP Get function previously was not applying AES settings. This bug has been fixed.
  • Previously the Directory Size Monitor Template did not display the data grid graphs when no triggers were set. The monitor has been updated to set the threshold value even if the trigger is disabled enabling the graphs to draw a percentage based on the threshold value.
  • Previously the directory and file monitor templates always included directories not found in the status even when the ignore directory not found option was enabled. Directories not found are now removed from the results when ignore option is enabled.
22.0.0.447 Fixed several bugs. 2022-06-08
  • Previously SNMP v3 Traps could not be received. New User Registry options have been added to the SNMP Trap Server Properties view that enable users to define different users for v3.
  • Previously the Duplicate Files Report did not properly handle paths longer than 260 characters. Since these paths are illegal, unless otherwise re-defined in the registry, the report now skips over these sub-directories without error.
  • Previously agent-based templates that were configured to trigger idle actions would continue to trigger idle actions after the templates were disabled. This bug has been fixed.
22.0.0.444 Fixed an SNMP Get bug. 2022-06-06
  • Previously when testing SNMP Gets using V3 an error was thrown. This bug has been fixed.
22.0.0.443 Added Agent support for Windows Service, Process and Registry Templates. 2022-06-05
  • The Windows Service, Process and Registry Templates have been updated to support Agent execution.
22.0.0.441 Updated Event Log Consolidation algorithm. 2022-06-03
  • Previously the Event Log Consolidation algorithm did not retry when a `The remote procedure call failed` error was thrown. The algorithm now retries before erroring out.
22.0.0.439 Added several enhancements and fixed several bugs. 2022-06-02
  • Previously when selecting log entries from SQL Server the nolock statement was not included causing reports and log queries to hang while Log Consolidation was executing. The nolock statement has been added to all log table queries.
  • Standard log reports now support flagging entries.
  • Several help topics have been added.
  • Previously the text log reports were sorting by time, however the time column was disabled causing the Management Console to hang. This bug has been fixed.
22.0.0.438 Added several enhancements and help topics. 2022-06-01
  • The CPU Monitor Template has been updated to include both warning and critical trigger thresholds. The template has also been simplified by removing the trigger on most loaded CPU option. This template was overly complex and now simply monitors the average across all CPUs.
  • Previously when a log consolidation table row identifier column reached the maximum size of an integer and arithmetic overflow error was thrown by the log consolidation template. A new reseed function has been added to the Data Properties view.
  • Several help topics were added.
22.0.0.437 Updated the Memory Monitor Template and added several in-application help topics. 2022-05-30
  • The Memory Monitor Template has been updated to include both warning and trigger thresholds. The template has also been updated so users can trigger when the expected memory consumption has not been reached (e.g. < 8 GBs).
  • Several in-application help topics have been added.
22.0.0.433 Updated in-application help. 2022-05-28
  • Several help topics were added to the help file including Account Log Management Templates and Reports.
22.0.0.432 Fixed Event Log Report Viewer bug. 2022-05-27
  • Previously when viewing a Standard Event Log Report that was configured to hide duplicate entries, did not properly display the duplicates. This bug has been fixed.
  • A new in-application help topic was added for the File Size and Activity Monitor Template.
22.0.0.431 Remove all Rijndael encryption. 2022-05-26
  • Previously several usernames and passwords were saved using Rijndael encryption which is not FIPS compliant. All Rijndael encryption has been removed and replaced with FIPS compliant AES encryption.
  • The Azure Log Consolidation Template has been documented in the in-application help file.
22.0.0.430 Remove all Rijndael encryption. 2022-05-26
22.0.0.429 Fixed an SSH Shell monitor bug. 2022-05-25
  • Previously the SSH Shell monitor did not turn off echo causing the monitor to fail in most situations. This bug has been fixed.
  • The Auto-Configurator has been documented in the in-application help file.
22.0.0.428 Added a new template and fixed a host summary bug. 2022-05-23
  • Previously the Host Summary was not updated. This bug has been fixed.
  • Server Manager 2018 monitored disk space using Windows Shares. When converting these templates to Server Manager 2022 the new template uses the WMI based disk monitor which does not allow for monitoring NAS shares. A new template called Disk Space Monitor (Windows Shares) has been added to the software.
22.0.0.427 Fixed several minor bugs. 2022-05-20
  • Previously the Agent-Based Event Log Consolidation and Backup were writing all previous log results to the history each time one log was completed. This bug has been fixed.
22.0.0.425 Added a log viewer enhancement and fixed several bugs. 2022-05-19
  • The log viewers now include the option to type the page size in manually allowing for any page size.
  • Previously the File Consolidation and Retention Template threw an error when compressing to a zip but not compressing to a single zip. This bug has been fixed.
  • Previously the Event Log Report Properties was not saving Sort By and Group By modifications. This bug has been fixed.
22.0.0.424 Updated the Log Viewers and In-Application Help 2022-05-18
  • Previously when opening a log viewer and applying a filter, if no entries matched the filter on the first page, the software automatically advanced to the next page in an effort to show entries that match the filter criteria. When verifying the non-existence of entries for a specific date, this caused the software to runaway and scan the entire log entry table until entries were found. The software now asks the user to auto advance if no entries are found.
  • The following Help Topics were added: Text Log Consolidation, SNMP Trap Consolidation and Syslog consolidation.
22.0.0.422 Fixed several bugs 2022-05-16
  • Previously the Logon Sessions Report did not allow users to set the sort by and group by columns. This bug has been fixed.
  • Previously when changing the column order on a Failed Logon Report, several columns did not display the values. Then when attempting to manually save to a file, the rows were not written to the output. These bugs have been fixed.
  • Previously when running a weekly range-based schedule with exclusion rules the execution was dropped. This bug has been fixed.
  • Previously when running seconds-based schedules the auto clear function was missed. This bug has been fixed.
  • Previously when viewing the history of a monitor or report and filtering out errors, the errors still displayed when received in real-time. This bug has been fixed.
22.0.0.421 Fix a critical inventory bug. 2022-05-11
  • Previously when monitoring via the agent, the inventory was only saved once then future inventories were ignored. This bug has been fixed.
22.0.0.420 Added SSH Shell support. 2022-05-08
  • A new template called SSH Shell has been added to enable users to run SSH shell scripts. For more information search the in-application help file for SSH. The SSH Monitor Status view includes an interactive SSH Shell enabling users to proxy SSH commands through the Management Console.
22.0.0.418 Added and updated several help topics. 2022-05-05
  • The SSL Certificate Monitor Templates, Email Monitor Templates and SNMP Monitor Templates have all been documented in the in-application help file.
22.0.0.417 Added and updated several help topics. 2022-05-04
  • The Event Log Backup Template, Log Entry Retention Policy Template, Network Speed Monitor Template and Website Monitor Template have been documented in the in-application help file.
22.0.0.416 Fixed a monitor duration history chart bug and added help content. 2022-05-03
  • Previously when viewing a key-based monitor’s duration history, such as Event Log Consolidation, the duration history did not break out each log file. This caused the graph to incorrectly display. The view now displays a chart for each log.
  • A new help topic for Directory Services, Directory Services Monitor and TCP Port Monitor have been added.
22.0.0.414 Added documentation, enhancements and fixed several bugs. 2022-05-02
  • New documentation has been added for the Database Monitor Template, DNS Monitor Template, DNS Blacklist Monitor Template and Ping Monitor Template.
  • Several UI and debug logging enhancements have been made to the fore-mentioned templates.
  • A batch update template bug was recently introduced that caused synchronization between the ALL and specific selected templates to fail. This bug has been fixed.
22.0.0.412 Added SQLite support and fixed bogus installer reboot message. 2022-04-30
  • SQLite support has been added to the Data Providers.
  • Previously the MSI installer flagged the SNMP agent dll as in use, when in fact it was not. Moving the SNMP start service to the end of the installation resolved the false positive.
  • Previously when calculating the size of all directories on the Windows OS logical disk, reparse points such as Documents and Settings caused the application to recursively scan the same directory. This bug has been fixed.
  • Several performance enhancements have been added to various log viewers.
22.0.0.402 Added temporary path configuration parameter. 2022-04-29
  • Previously temporary files were always generated in the default location. When using the file system to save log entries rather than a database, large temporary files are generated potentially running the operating system logical disk out of space. The Miscellaneous Options now includes an option to specify an alternate temporary path to use.
22.0.0.400 Added several updates to the Event Log Backup and Event Log Consolidation Templates and fixed TLS 1.2 bug. 2022-04-27
  • Previously when compressing then backing up native Event Log Files to a UNC path, the file was first backed-up to the UNC path then compressed before finally be deleted. The behavior has changes so the file is backed up to a local temporary directory then compressed before finally being saved to the UNC path.
  • Several checks have been added to the Event Log Consolidation Template so upon receiving an unexpected WMI error the WMI connection is re-constructed then an attempt is made to download again.
  • Previously the Server Manager Server and Client were not explicitly configured to limit connections to TLS 1.2 which caused TLS connections to fail on machines with TLS 1.0 and 1.2 disabled. These bugs have been fixed.
22.0.0.397 Added a new Text Email Action. 2022-04-18
  • A new Text Email Action is now included in the default action objects. The email action includes the {DATA_ROWS} variable in the body which prints out log entries to a narrow attribute value table rather than a wide data table.
22.0.0.396 Added 7-Zip and WinRar Zip support. 2022-04-17
  • Previously when password protecting EVTX and text logs when backing up and when consolidated files, the password protection was not using standard Zip algorithms but rather a proprietary wrapper around the file. If users select to compress and password protect, the new Zip algorithms are used, otherwise if only encrypting without compress the previous proprietary wrapper is used. This update requires agent-based hosts update to the latest version of the agent.
  • Several file/folder open controls were displaying the Windows file/folder open dialogs rather than using the internal file/folder open dialogs which access the file system from the point of view of the service. These bugs have been fixed.
  • A new menu item as has been added the Report Groups enabling users to execute all assigned reports at once.
22.0.0.394 Enhanced Success and Failed Logon Reports. 2022-04-14
  • The Success and Failed Logon Reports have been updated to enable users to change the column order.
22.0.0.392 Updated all Security Event Log and Directory and Fille Reports. 2022-04-13
  • All of the Security Event Log and Directory and File reports have been updated to support multiple group by and sort by column rules.
  • Previously the Executable Status Views allowed users to close the History and Verbose Output tool windows when they should not have allowed the functionality. If closed the tool windows could not be re-opened. The state file name has been renamed and the option to close disabled.
22.0.0.391 Updated Success and Failed Logon Reports 2022-04-11
  • The Success and Failed Logon Reports have been updated to include column presence, column sort order and column group by rules for each of the optional 5 tables found in both reports.
22.0.0.389 Updated the Agent and Summary Views 2022-04-10
  • Previously the agent requested the next time to check for updates after completing the execution of all agent-based templates. If there was a version update within any of the templates that were received, the agent closed the connection without getting the next update time. The agent now requests the next time to check for updates before requesting the next templates to execute.
  • The Errors, Template Summary and Host Summary views, not be confused with Summary Report Views, have been updated to better display trigger messages.
  • When saving tables to file from the various viewers, the save function now honors multiple group by and sort rules.
22.0.0.386 Updated the HTML Output Template and fixed several UI bugs. 2022-04-08
  • The HTML output now disables wrapping in all columns except when messages are displayed in multi-line table rows. The integer formatting has all been removed so Event IDs no longer have commas in them.
  • Previously the Certificate detail page was not highlighting the message preview and the selected color was using the Windows selected color rather than the selected color in the software.
  • Previously when consolidating text log files, the log repository tree was adding a new node for the same log every minute. This bug has been fixed.
  • Previously the Preview Message setting was saved once for every log type. The setting is now saved once for each log type enabling users to hide message preview when viewing text logs and show message preview when viewing Event Logs.
  • The System Requirements have been updated to include support for SQL Server 2022 and SQL Server DBaas.
22.0.0.381 Added Flag enhancements and fixed several bugs. 2022-04-07
  • When viewing log entries directly from the log repository, entries can be flagged by users then later filtered by flag type: none, flagged or completed.
  • Several minor report display bugs have been resolved.
22.0.0.379 Fixed several front-end and back-end bugs. 2022-04-06
  • Previously the customer time range and last x hours controls available with in the log report properties views did not display. These bugs have been fixed.
  • Previously the Account Management Report did not include the event log entry description in the list of columns. This bug has been fixed.
  • Previously when exporting event log reports to HTML, the level column wrapped. The nowrap flag has been added to the HTML.
  • Previously new reports were grouping by the level image when viewed in the Management Console. This bug has been fixed. The fix may cause previously selected sort and group selections to be ignored. Simply reset the values via the report properties views if cleared.
22.0.0.377 Updated the server configuration file. 2022-04-05
  • Previously when using TLS 1.2 to encrypt the client/server connection each time a new update was installed the configuration file was overwritten causing the server to lose its binding, port and TLS configuration. The configuration file has been moved and the format changed to JSON. Please find the file in C:\Program Files\Corner Bowl\Server Manager 2022\tcpserver.json. The help file has been updated to include these updates.
  • Previously the Dashboard constantly logged each time the CPU and memory were queried. The log messages have been removed.
22.0.0.374 Added new Agent Server, Syslog Server and SNMP Trap Server Options 2022-04-05
  • The Agent Server now includes an option to choose between one of 6 different options to identify connecting hosts.
  • The Syslog Server and SNMP Trap Servers now include the option to save messages using the device’s FQDN.
22.0.0.370 Added enhancements and fixed several bugs. 2022-04-04
  • The Dashboard view now includes information server information such as, the bound address, port and TLS 1.2 configuration.
  • Previously there was race condition on the Executable Status view that caused the spinner icon in the upper right corner to remain spinning when is should not have been spinning. This bug has been fixed.
  • The File Activity Monitor was updated to work like the other directory and file monitors.
22.0.0.367 Fixed several bugs. 2022-04-01
  • Previously the monthly schedule was running one day off and when choosing the first day of the month the last day of the month was set. This bug has been fixed.
  • Previously when applying a save to HTML file action that was configured to backup the previous file, the file was overwritten. This bug has been fixed.
22.0.0.363 Updated the Windows SSL Certificate notifications. 2022-03-29
  • The Windows SSL Certificate Monitor has been updated to include more detail in the notifications.
22.0.0.360 Updated Graph Audit Log Filters and added Swedish support. 2022-03-28
  • The Graph Audit Log Filter now includes Log criteria enabling users to create a single filter for multiple Graph Audit Log types.
  • Added CSV and W3C in-application help.
  • Previously when deleting multiple files in the File System Explorer, the viewer prompted to delete each file. The prompt has been updated to only ask the user to confirm once for all the selected files.
  • Some of the Desktop Alerts contained duplicate information. This bug has been fixed.
22.0.0.358 Added several UI enhancements. 2022-03-26
  • Previously the service start and stop functions were running on the UI thread causing the UI to freeze while the service was started, stopped or restarted. The functions have been moved to a background task.
  • Several UI enhancements have been added to the Dashboard.
  • Previously the Dashboard did not reconnect when the service was restarted. The Dashboard now automatically reconnects.
22.0.0.353 Fixed several bugs and added several minor UI enhancements. 2022-03-25
  • Previously if a real-time logon monitor was configured to validate against AD and AD was initially unreachable the monitor would hang indefinitely. This bug has been fixed.
  • Several controls and views have been modified to better support smaller screens.
  • Previously, an edge case existed which caused a single monitor to miss its daily range schedule execution. This bug has been fixed.
22.0.0.350 Updated internationalized libraries. 2022-03-24
  • The Italian and German language libraries have been re-created using Google Translate API.
  • French and Spanish support are now included.
  • The Select Date and Time Picker control has been replaced with a home-grown control.
22.0.0.347 Fixed several UI bugs. 2022-03-22
  • Previously when configuring Service Actions, after clearing the hostname the selected service name was removed. This bug has been fixed.
  • Previously the black theme did not provide opacity values for various controls causing the controls to display in all black. This bug has been fixed.
22.0.0.344 Added enhancements and fixed bugs. 2022-03-21
  • Previously the drop-down combo box did not set the border color to the primary color when focused. The border color is now updated when focused.
  • Previously the Azure AD Audit Log Consolidation monitor filter was not filtering on assigned Attribute Value Pair criteria. This bug has been fixed.
22.0.0.343 Added enhancements and fixed bugs. 2022-03-20
  • Added SQL Server DBaas support.
  • A new tab has been added to the Dashboard that asynchronously lists detailed meta data about each table in the primary log repository.
  • Previously the idle host triggers that fired when an agent-based host did not connect within the expected only worked for Event Log Consolidation templates. This bug has been fixed.
  • Previously errant monitors did not automatically clear error state once they successfully executed but instead retained the errant state until the error was either manually or automatically cleared. The behavior has been changed to the monitors automatically recover and execute either trigger or error recovery actions.
  • Two new columns have been added to the executable status views, First Triggered At and First Trigger. All non-real-time monitors now include the first time the monitor triggered while in a triggered state.
  • Previously the On Complete Actions only executed when a monitor successfully completed. The behavior has been changed so the actions now execute regardless of the outcome.
22.0.0.339 Added locale specific filters and templates, added several UI enhancements and fixed several bugs. 2022-03-13
  • New Success Logon, Failed Logon and Audit File System Filters and Templates have been created for Windows Operating Systems running in French, Italian, German and Spanish.
  • Previously when importing Syslog Monitor Templates from Server Manager 2018, actions unique to the Syslog Monitor Template were not imported. The same scenario existed for Text Log Consolidation and Monitoring. These bugs have been fixed.
  • Previously the Directory Watcher Monitor did not attach updated files when
  • The Explorer View Search function has been optimized to search the tree more efficiently.
  • The Explorer View now includes a key press search function.
  • The default Success Logon and Failed Logon Templates have been updated to include the target account name in the assigned Email Action subject.
22.0.0.333 Fixed several Summary Report bugs. 2022-03-10
  • Previously interval scheduled logon monitor templates did not properly display when viewed in a Summary Report grouped by template or template type. This bug has been fixed.
  • Previously when selecting rows in the Summary Report the background highlight color was incorrectly displaying the Windows standard selected background color. This bug has been fixed.
22.0.0.331 Added Trigger Recover Actions and Updated Several Pre-Installed Templates. 2022-03-07
  • I new action has been added to templates so administrators can send different alerts out based on the type of trigger. For example, if a Server Monitor detects the monitored service is down then later comes back up, only the Trigger Recover actions are fired. Using the sample example, if the server that is hosting the service goes down, then comes back up, only the Error Recover actions are fired.
  • The Success and Failed Logon Templates have been updated to use two new Email actions that include the account name in the subject.
22.0.0.328 Updated the Log Entry Retention Policy implementation. 2022-03-07
  • Previously the Log Entry Retention Policy Template would not run against temporarily disabled Log Consolidation Templates. This limitation has been removed.
  • The Log Entry Retention Policy implementation has been updated with more verbose message detail.
22.0.0.326 Added several UI enhancements and fixed several bugs. 2022-03-06
  • The Data Providers tree now overlays the host and host group configuration schema.
  • The default objects now include a Disk Space Monitor Template that is automatically assigned to the localhost upon initial installation.
  • Previously the Microsoft Teams Action threw an error when attempting to forward Syslog Messages when RFC 5424 parsing was disabled. This bug has been fixed.
22.0.0.323 Added several UI enhancements. 2022-03-04
  • The verbose output views and history views have been updated to include level filters and find controls.
22.0.0.231 Added several UI enhancements. 2022-03-03
  • A Sync with Active Tab button has been added to the Explorer View that selects a tab’s corresponding tree node in the Explorer View.
  • The Dashboard’s database summary views have been updated to only display the target database’s detail and now includes consolidated log summary information.
22.0.0.226 Added several UI enhancements and bug fixes. 2022-03-02
  • Previously the Explorer View was automatically expanding tree nodes when selected. That was non-standard behavior and often caused object to unexpectedly expand. The single-click expansion has been removed.
  • Previously when viewing logs that are grouped by multiple columns moving to another page of data lost the current group by column settings. This bug has been fixed.
22.0.0.224 Updated the Azure AD Sign-Ins Log Viewer. 2022-03-01
  • The Azure AD Sign-Ins Log Viewer has been updated to include the Failure Reason. The message column has been updated to include the entire Sign-in Entry in JSON format enabling users to filter on any content.
22.0.0.223 Fixed several bugs. 2022-02-28
  • Previously reports and templates assigned to the root Hosts group node did now display when a host that was directly assigned to the root hosts node was expanded. This bug has been fixed.
  • Previously when importing from server manager 2018, the process monitor template import was throwing a bug when the template included memory criteria. This bug has been fixed.
  • The last build updated the open source DNS monitor library however the latest version of that library is not working as expected. If you updated to build 220 and are using a DNS Monitor Template, please uninstall then re-install. No configurations or data will be lost during the uninstallation. The re-install must run so the older version of the library can be re-installed.
22.0.0.220 Updated open source email library. 2022-02-25
  • The open source email library has been updated.
  • Previously the service output messages that were written when running the Log Entry Retention Policy did not include the hostname in the messages. This bug has been fixed.
22.0.0.218 Fixed several critical bugs. 2022-02-25
  • Previously when using Range-Based Weekly Schedules, monitors would continually run during the available schedule range. This bug has been fixed.
  • Since the update that replaced the non-generic table views with generic table views, key press events such as key down, page down and F3 were ignored. Reports were no longer processing Find requests. These bugs have been fixed.
  • Previously when viewing an Error Report, then multi-selecting with the Ctrl key pressed, focus was moved to another open tab. This bug has been fixed.
22.0.0.216 Updated the File Consolidation Template. 2022-02-23
  • The File Retention and Consolidation Template has been updated to include 2 options. ‘Enable verbose logging’ and ‘Write verbose log to destination directory’. The first option logs each file that is consolidated to Server Manager’s server.log file. The second option write the verbose information to a text file in the destination directory.
22.0.0.215 Updated the SMTP email client. 2022-02-23
  • The SMTP email client has been updated to allow certificate mismatches, missing certificates and self-signed certificates.
  • The Text Log Monitor template has been updated to enable users to attach monitored log files to the On Complete actions enabling users to get all log files via email regardless of applied filters.
22.0.0.213 Added better auditing support for stand-alone air-gapped machines. 2022-02-22
  • A new Template and Action has been added for customers that need to backup EVTX log files to local stand-alone air-gapped machines and an attached USB drive.
22.0.0.211 Added several enhancements and fixed several bugs. 2022-02-21
  • A new Send a Text Email Action has been included in the default actions.
  • Reports have been updated to support writing all content to text-based emails that have the {META_DATA} and {DATA_TABLE} tags in the message body.
  • Previously when attempting to edit a report from one of the Select Reports Drop-Downs the edit button the Report Properties View was not displayed. This bug has been fixed.
  • Previously the Select Groups Drop-Downs included an edit button. Groups cannot be edited and therefore the button has been removed.
  • The Select Directories view has been updated to better support small screens.
  • Previously if attempting to open the Host Properties View from the Data Providers root node and the selected host was not configured in the software an error was thrown. The function has been updated to automatically add the host to the software then open the property’s view.
  • Previously reports saved to text may have placed column values in the wrong column. This bug has been fixed.
  • The DNS Blacklist Monitor Templates Properties View has been updated to print out query requests for each blacklist.
22.0.0.210 Added several new features and big fixes. 2022-02-19
  • The Event Log Monitor Template has been updated to support Agent-Based execution.
  • The Login View has been updated to enable users to automatically login.
  • Previously when filtering from the Event Log Viewer, critical entries were erroneously added as warning criteria. This bug has been fixed.
  • Previously when consolidating Event Log entries, the database was scanned each time before the download for the latest entries then the latest entries added to memory so future calls would skip the table scan. This is how Server Manager 2018 and Log Manager 2012 functioned. Due to a programming error, the in-memory entries were not being used. This bug has been fixed.
  • Previously various log viewers were using concrete views for each log type rather than a generic table view which allows for massive code reuse. The concrete views have been replaced by the generic views and the popup menu item, View Parsed Entries, has been removed.
22.0.0.206 Added several UI enhancements and fixed several bugs. 2022-02-17
  • Export and View Summary buttons have been added to the Template Properties view.
  • The Azure Audit Log filter selected entry function has been updated to include the Correlation ID.
  • Previously when running a range based daily schedule with exclusion rules the schedule was not properly distributing the schedules. This bug has been fixed.
  • A bug was recently introduced that caused the 2018 import to error when importing Disk Space Monitor templates. This bug has been fixed.
22.0.0.205 Updated Event Log Reports. 2022-02-16
  • Added support to include EVTX files in all Event Log Reports.
  • Previously when manually viewing a report then closing the view prior to the report completing, the report was not cancelled. This bug has been fixed.
  • Previously when configuring the Logon Sessions Report, the duration filter units did not properly display. This bug has been fixed.
22.0.0.204 Updated Disk Monitor and Service Monitors. 2022-02-15
  • Disk Monitors and Service Monitors have been updated to retry when WMI errors.
22.0.0.203 Fixed several minor UI bugs. 2022-02-14
  • Previously when saving a template with no hosts assigned but at least one host group assigned a message prompted the user to save the template without any host assignments. The UI no longer prompts the user when the template is assigned to a host group.
  • A bug was just recently introduced in the Disk Space Monitor Template Properties View that caused several views to incorrectly display. This bug has been fixed.
22.0.0.201 Updated Active Directory User Monitors 2022-02-12
  • The Active Directory User Monitor was updated to convert several properties, such as Last Logon, from long values to File Date Time values. These updates enable domain administrators to generate Stale User Reports by way of running this template with a Last Logon values of < 30 days.
  • Previously there was a bug in the Active Directory Monitor Properties View that prevented custom filters from being saved. This bug has been fixed.
22.0.0.198 Fixed several bugs and added better support for smaller screens. 2022-02-11
  • Fixed several bugs and added better support for smaller screens.
  • I bug was recently introduced that caused the launch a script action to not display the filename. This bug has been fixed.
  • Since changing Disk Monitors to use WMI over Windows Shares the Server Manager 2018 import didn’t convert the Windows admin disk shares to logical disks causing the monitors to fail. This bug has been fixed.
  • The right click popup had 8 pixels of space where the mouse click wasn’t captured causing right clicks left of the image to be ignored. This bug has been fixed.
  • Previously the Errors report was displaying the message tool window. The window wasn’t used and has been removed.
22.0.0.195 Added several enhancements and fixed several bugs. 2022-02-06
  • Summary Reports grouped by Template and Template Type have been updated to optionally support listing the number of log entries that were consolidated yesterday.
  • The Template and Report Properties Views have been updated to better handle smaller screens.
  • The Host Properties View now includes an Assignments tool window.
  • Since updating Disk Monitors to use WMI over Windows Shares the Server Manager 2018 import was not correctly updating the disk shares from c$ to c:. This bug has been fixed.
22.0.0.191 Added several enhancements and fixed several bugs. 2022-02-04
  • Previously there was a race condition when using the Template Error Rate option that could cause templates with second schedules assigned, for example every 15 seconds, to be launched multiple times causing a memory and resource leak. This bug has been fixed.
  • The last build was disabling Templates when the current time was within schedule exclusion rules. This had a negative side effect in Summary Reports causing the monitors to show as disabled. This behavior has been changed so the state of the monitor is no longer updated. All Summary Reports should now display the proper information when run while assigned templates are in the schedule exclusion day and time ranges.
  • The default value configuration for File Integrity Monitors has been updated to exclude the last accessed time.
  • The Monitor and Report Status Views have been updated to use draggable History and Verbose Output Windows.
22.0.0.187 Fixed the errors report. 2022-02-03
  • The last build busted the Errors Report. This bug has been fixed.
22.0.0.185 Added WC3 log file support. 2022-02-01
  • Server Manager now includes templates definitions to consolidate and monitor WC3 logs such as IIS log files.
22.0.0.183 Made several UI enhancements and updated the Disk Space Monitor history detail. 2022-02-01
  • The UI now updates both Host and Monitor state when using Schedule Exclusion Rules.
  • The Disk Space Monitor history detail has been updated to include the estimated date the disk will fill.
22.0.0.182 Fixed several log monitor reset bugs and a real-time viewer bug. 2022-01-31
  • Previously when monitoring log files for missing entries, when resetting the state some internal state was not cleared. This bug has been fixed.
  • Previously when a user reset a monitor’s state the service did not log which user reset the state. This bug has been fixed.
  • Previously when opening and closing a real-time viewer quickly a race condition existed that could cause multiple instances of the same entry to display in the viewer. This bug has been fixed.
22.0.0.181 Critical Workaround added for Microsoft’s Real-Time Windows Security Event Log bug. 2022-01-30
  • Summary: Real-time Security Event Log Monitors no longer receive formatted messages from the Windows Operating System. Effects: Real-time Security Event Log Monitors are not able to filter entries causing all real-time alerts to fail to trigger. Possible Culprits: We have verified this bug on Windows Server 2016 after Security Update KB5009546 was installed. Workaround: Real-Time Security Event Log Monitors: Re-configure all Real-Time Event Log Monitors to poll for entries. To do this modify all Real-Time Security Event Log Monitor Templates to use a fixed polling schedule such as every 15 seconds or once a minute. Logon Monitors: The Logon Monitor Template has been updated to support polling entries. Please note, Logon Monitor triggers will still execute once for each login entry that passes your filter criteria. Polling Logon Monitor trigger state is set to either OK or Error. At this time Polling Logon Monitor trigger state is overwritten by the last download status, for example, 10 entries downloaded. This update requires you to install the latest version of Corner Bowl Server Manager 2022. Discovered: While testing success and failed login attempts, the last real-time Security Event Log alert we received was on January 19th.
22.0.0.177 Updated the Errors Report 2022-01-26
  • The Errors Report has been updated to include a toolbar with refresh, save and find buttons. The right-click popup menu bar commands now run the clicked commands on all selected errors.
22.0.0.176 Added better error handling for FIM templates, added enhancements and fixed bugs. 2022-01-25
  • The File Integrity Monitor has been updated to throw an error when no files are found.
  • The File Collection and Retention Policy has been updated to require file search criteria. If no criteria is specified, the template’s configured directory throws an error during execution.
  • The test functions found in the CPU and Memory Monitor Template properties views now include top process detail.
  • Previously the Object Selection controls, such as the hosts assignments control found within the template properties view, included context menu items specific to the Explorer view. This bug has been fixed.
  • Previously the Search Explorer control did not implement the visual style. This bug has been fixed.
  • Previously the target and ignore file drop-down controls found within several directory-based templates did not populate the available files. This bug has been fixed.
22.0.0.175 Enhanced the HTTP/S Website Monitor, CPU and Memory Templates. 2022-01-24
  • The HTTP/S Website Monitor Template now includes an allow auto redirect options. The request now also sets the user-agent header to CornerBowlServerManager/22.0.0.273 which allows the redirect to continue as expected.
  • The CPU and Memory Monitor Templates now include the process Id when firing alerts that include process detail.
  • The Agent-Based CPU and Memory Monitor templates now optionally push the top process detail.
  • Summary Reports grouped by Template and Template Type have been updated to optionally include CPU and Memory historical graphs.
22.0.0.172 Updated the Agent Server and Summary Reports. 2022-01-24
  • The Agent Server now supports optionally using the IP address rather than the FQDN for managed hosts.
  • The CPU Summary Reports now optionally supports displaying a graph of the history of CPU load.
22.0.0.171 Added a new Command Line Interface program. 2022-01-21
  • A Command Line Interface (CLI) has been added to the installation. Current functionality is limited to enabling and disabling templates. For more information search the in-application Help for CLI. Please let us know what functions you would like to see added.
22.0.0.169 Added support to save multiple service connections and fixed a scheduling bug. 2022-01-19
  • The Login view now includes an option to save multiple connection settings. A color theme option was also added enabling users to assign different color themes to different servers. The help file was updated to include detailed information on setting the color themes.
  • Previously when using the Daily Range Schedule, if an item was set to 12:00 AM, the executable was not executed. This bug has been fixed.
  • Multiple UI memory leaks were resolved.
22.0.0.166 Updated the Logon Monitor and CPU Monitor templates and fixed a Account Lockout Report bug. 2022-01-18
  • The Logon Monitor Template now enables users to assign an Event Log entry filter to limit results. For example, users can remove alerts from accounts that start with “DWM-“.
  • The CPU Monitor desktop alerts now include information about the maximum, average, trigger and CPU detail.
  • A bug was just recently introduced that caused Account Lockout reports to be empty when the drop empty reports option was set. This bug has been fixed.
  • A bug was just recently introduced that caused the CPU Monitor to trigger when configured to use the average of all CPUs, multiple CPUs were present and any CPU exceeded the maximum threshold. This bug has been fixed.
  • A bug was just recently introduced when SQL Server and MySQL were updated to support finer grained data times causing SNMP Traps to fail to save to SQL Server. This bug has been fixed.
22.0.0.161 Fixed several Docker bugs. 2022-01-17
  • Previously duplicate docker container images were not displayed. This bug has been fixed.
22.0.0.160 Updated the Windows Service and Process monitors. 2022-01-14
  • The Windows Service and Process monitors now include any monitored resources such as, memory consumption, CPU Load, thread and handles in the recovery messages.
22.0.0.153 Fixed new file system UI bug 2022-01-14
  • When updating the various disk monitors to use WMI over Windows Shares, a bug was introduced into the user interface that broke the file selection view when selecting files on remote machines. This bug has been fixed.
  • Previously the directory watcher template was not subscribing to all the notification filters available. This bug has been fixed.
  • Previously when viewing template properties and multiple hosts were assigned to the template, the Select Host control automatically selected the localhost regardless if the localhost was assigned. This bug has been fixed.
22.0.0.152 Fixed a critical race condition bug in the File Integrity Monitor. 2022-01-13
  • Fixed a TPL bug that caused a race condition in at least one template, File Integrity Monitor, to intermittently throw an object reference not found error. This bug has been fixed.
  • Previously many of the template properties views auto selected the localhost. All templates other than Active Directory templates and the Database Monitor template have been updated so they no longer auto select the localhost.
22.0.0.151 Fixed several UI bugs 2022-01-12
  • The updates recent updates to support CPU and memory agent-based templates and Docker Container support introduced several host summary UI bugs.
  • Previously the File Action Properties view was using the local Windows Save As dialog rather than the Corner Bowl Client/Server Save As dialog which is relative to the server the service is installed.
22.0.0.149 Added Docker monitoring support and fixed several bugs. 2022-01-11
  • Users can now monitor Docker Container CPU and memory resources. For more information, search the in-application help for Docker.
  • Previously the template history policy was not truncating the history. This bug has been fixed.
  • Previously when creating a Complex Time of Day Filter Criteria, the Case and RegEx buttons were not hidden and the initial time value was not initialized. These bugs have been fixed.
  • Previously on some locked down systems the Windows Service Monitor was not able to use the C API to retrieve the service status. The monitor has been updated to use WMI except in the case when the service must be started with command-line arguments.
22.0.0.141 Critical bug fixed. 2022-01-10
  • Several weeks ago a bug was introduced that caused file system based Failed Logon and Success Login reports to return all login events. This bug has been fixed.
22.0.0.140 Fixed a critical Server Manager 2018 import bug. 2022-01-10
  • Previously when importing Server Manager 2018 configurations the non-default database names were replaced with the default names. This bug has been fixed.
  • A new Active Directory User Integrity Template has been added enabled users to get notified when specific properties of user accounts change.
22.0.0.138 Added template summary save as option. 2022-01-06
  • The Template Summary view now includes a Save As toolbar button enabling users to save the report to a file.
22.0.0.137 Added save as function to host summary view. 2022-01-05
  • A Save As toolbar button has been added to the Host Summary view.
22.0.0.136 Added agent-based support to several templates and fixed several bugs. 2022-01-04
  • The Agent now supports executing CPU, memory and disk space monitor templates.
  • Previously when creating Grouped Attribute Value Pair filter criteria for Security Event Log Entries such as event ID 4663, values that contained a colon broke the parsing algorithm. This bug has been fixed.
22.0.0.135 Added object export and import function. 2022-01-02
  • Users can now export configuration objects. To export an object such as a report, template or filter, from the Explorer view right click on the object and select Export. To import the configuration object on another installation, select File | Import | Corner Bowl Objects.
22.0.0.134 Fixed several bugs. 2021-12-30
  • Previously when monitoring syslog messages, real-time email alerts swapped the host and time columns. This bug has been fixed.
  • Previously when selecting files using the new client/server file selection dialog, the information selected filename field always displays the previously selected file rather than the currently selected file. This bug has been fixed.
  • The Start an Executable Action Properties view has been updated to use the new Client/Server file selection dialog.
  • Added help for the Host Contact Property view.
22.0.0.131 Updated numerous reports and enhanced their viewers. 2021-12-29
  • All of the Security Event Log Reports now provide a filter option enabling specific entries, for instance computer names that end with $, to be filtered out of the report.
  • All of the Security Event Log Report Viewer now support saving the report to file.
  • All of the Security Event Log Reports expect Success and Failed Logons have been updated to enable users to choose the columns to display, the sort order and an optional column to group by.
  • The Active Directory/WMI Account Lockout Report has been updated to display all the domain lockouts, local lockouts and errors within the same table and can now be saved to file from the viewer.
22.0.0.130 Fixed several bugs and updated the help file. 2021-12-22
  • Previously Log Entry Retention Policy Templates were automatically assigned to each host which had a Log Consolidation Template that referenced the template. The assignment has been removed and is now implied meaning you will see the Log Entry Retention Policy templates under each host however you will no longer see each host assigned when you view the Log Entry Retention Policy Templates properties.
  • Previously the Database Summary Report required each Log Entry Retention Policy Template that was assigned to also have direct hosts assignments otherwise the results were not listed in the report. The report has been updated to use the implied assignments instead.
  • The Troubleshooting and WMI Settings help topics have been updated.
22.0.0.129 Fixed several bugs. 2021-12-21
  • Previously on small screens the Management Console’s menu bar displayed above the top of the screen out-of-site. This bug has been fixed.
  • Previously Agent-Based hosts waited a full day before pushing OS, memory and CPU information. This bug has been fixed.
  • Previously when importing Server Manager 2018 configurations the history data provider was imported. The legacy history is not supported so the import has been updated to ignore the history data provider. If you prefer to save the execution history (not the log data) to a data disk, make sure to re-point the history after importing Server Manager 2018.
22.0.0.128 Enhanced Event Log parsing, added several UI enhancements and fixed a critical event log download bug. 2021-12-18
  • Users can now define regular expressions to define attribute value pairs in Event Log entries which are then saved as custom columns to SQL Server, MySQL and the file system formats. Event Log Reports have been updated to support the new custom column functionality along with a new feature that enables columns to be re-ordered. Complex Event Log Filters have been updated to support the new custom column functionality.
  • Previously Event Log Filters no longer supported filtering by log name. This limitation has been rolled back.
  • Users can now manually save Event Log, Syslog and Text Log reports to a HTML, PDF, CSV and Text files when viewing the reports in the Management Console.
  • Previously when using SQL Server or MySQL to store Event Logs, each time a download ran the last entry received prior to the current download may have been duplicated in the database.
  • Previously when using MySQL to store logs, the time field did not include milliseconds. In order to get the millisecond resolution, you must delete the consolidated log then re-download the entries.
22.0.0.124 Fixed Agent-based Event Log Consolidation bug. 2021-12-15
  • The last build introduced an Agent-based Event Log Consolidation bug that caused Microsoft Application Logs such as Microsoft-Windows-PrintService/Operational to error out. This bug has been fixed.
22.0.0.123 Fixed several CSV file consolidation, monitoring and reporting bugs. 2021-12-14
  • The new CSV file consolidation, monitoring and reporting contained numerous bugs that were discovered while creating a script for the next tutorial video. These bugs have all been fixed.
22.0.0.122 Fixed evaluation bug 2021-12-14
  • Previously when evaluating Server Manager 2022 only Event Log Manager Templates were enabled. This bug has been fixed.
22.0.0.121 Added several enhancments and bug fixes. 2021-12-13
  • The Event Log Backup and Text Log Backup Properties views within the Management Console have been updated to use a new File/Folder selection dialog that accesses the file system from the server the service is running rather than using the Windows File/Folder Open and Save dialogs which access the file system from the Management Console which may or may not be on the same system as the service.
  • The File System Data Properties views now includes the name of the file the data has been saved too.
  • Previously when evaluating the software from a remote installation of the Management Console an error message was displayed at startup stating the evaluation html template could not be found and the Evaluation screen was empty. This bug has been fixed.
  • Several noisy service log messages have been removed.
22.0.0.118 Enhanced the Agent and the Management Console and fixed several bugs. 2021-12-12
  • The Agent now compresses Event Log Entries to a zip file then uploads the file. This new format resolves timeout issues that previously occurred when uploading large Security Event Logs while at the same time compressing the data significantly reducing the data pushed on the wire.
  • Several views within the Management Console have been updated to use a new File/Folder selection dialog that accesses the file system from the server the service is running rather than using the Windows File/Folder Open and Save dialogs which access the file system from the Management Console which may or may not be on the same system as the service. The updated views are: File System Data Provider Properties and Network Speed Monitor Template Properties.
  • Previously the Network Speed Monitor Template was not triggering alerts. This bug has been fixed.
  • A new Syslog Action is now included in the default configuration called Syslog Text Message which uses the {TEXT_MESSAGE} tag to write out the detailed monitor information.
22.0.0.116 Updated disk monitors to use WMI over Windows Shares and made several performance enhancements to the Agent. 2021-12-09
  • Previously when Mitigating NTLM Relay Attacks on Active Directory Certificate Services as documented in Microsoft’s KB5005413 disk monitors no longer worked. The disk monitors previously used Windows Shares and several low level Windows C APIs which do not work when KB5005413 is implemented. The disk monitors have been updated to use WMI.
  • Previously when uploading large Security Event Logs from the Agent, two different errors often occurred: a timeout error and out of memory error. The socket write function did not consider large packets and was wasteful with memory. The function has been updated and now consumes 1/3 the memory. When the packet is large enough to trigger the write timeout, which is set to 2 minutes in the configuration file, the socket is closed. Since the Security Log upload is incomplete the server dumps the data. The timeout has been updated to 5 minutes. If the agent is already installed, you will need to update the write timeout in the cbsmagt.exe.config file located at in the following directory: C:\ProgramData\Corner Bowl\Server Manager Agent 2022
22.0.0.113 Added CSV support and updated text log templates to support column definition. 2021-12-08
  • Users can now monitor and consolidate CSV files. The Management Console includes a function to quickly scan and define each column and data type. Once defined specific columns can be filtered and reports customized to limit content to specific columns.
  • The text log monitors have been updated to support column definition through regular expressions. Once defined specific columns can be filtered and reports customized to limit content to specific columns.
22.0.0.110 Fixed critical Agent-Based Event Log Backup bug. 2021-12-07
  • Previously when the Agent-Based Event Log Backup template was not creating the destination directory if it did not exist. This bug has been fixed.
22.0.0.109 Added help content for all action and alert types and updated the Microsoft Teams action. 2021-12-05
  • The in application help now includes topics for all action and alert types.
  • The Microsoft Teams action has been updated to support custom user messages.
22.0.0.107 Added Syslog attribute value parsing, updated host settings, added German support and fixed Date/Time formatting bugs. 2021-12-03
  • Users can now define regular expressions to define attribute value pairs which are then saved as custom columns to SQL Server, MySQL and the file system formats. Syslog Reports have been updated to support the new custom column functionality along with a new feature that enables columns to be re-ordered. Complex Syslog Filters have been updated to support the new custom column functionality.
  • Host properties now include exclusion period configuration enabling administrators to schedule hosts for maintenance. When scheduled, assigned templates are not run during the exclusion period.
  • The Locale settings have been updated to list all available locales.
  • The localized Date and Time format functions have been updated to properly display the current locale date and time format and when required, milliseconds inserted at the appropriate position.
  • German localization is not supported.
22.0.0.100 Fixed a disk monitor bug and a Server Manager 2018 report import bug. 2021-11-24
  • Previously disk monitors that were scanning all discovered disk errored when a disk returned is read/write but has a capacity of 0 bytes. Server Manager 2018 ignored this error however Server Manager 2022 was not. The behavior has been updated to match Server Manager 2018.
  • Previously when importing Server Manager 2018 reports, reports that were identical but with different names were not imported. The behavior has been changed to import these reports as well.
22.0.0.98 Fixed a Critical Auto Configurator import bug. 2021-11-23
  • Previously when importing Auto Configurators from Server Manager 2018, when the default Active Directory connection was applied recursively from a child OU, the new Constant Delivery Pipeline implementation was connecting to the root OU causing the entire tree to be scanned. This bug has been fixed.
22.0.0.97 Updated log monitor alert messages and fixed a service log truncation bug. 2021-11-23
  • Log monitor alerts now display the entire message in the status and tooltip views.
  • Previously the default reports were disabled with a schedule set causing the disabled icons to display. The behavior has changed so now the reports are enabled but no schedule is set. This method allows for the Report icons to appear normal.
  • Previously when opening a text log file from the file menu to view, the viewer automatically scanned the entire file to get the entry count then tailed the file. When opening large log files this caused a delay in the viewer. The viewer options now include a checkbox to automatically tail the file. The default setting is disabled.
  • The service log file was not self-truncating. This bug has been fixed.
22.0.0.94 Added text email and HTML template override support. 2021-11-21
  • The email actions now support sending text-based messages.
  • The email and file actions now support overriding the default HTML template.
  • Previously when receiving a timeout error when viewing a large consolidated log’s data properties all summary views were cleared and instead displayed the error. The error now only displays in the summary view that timed-out.
22.0.0.93 Fixed several real-time monitor bugs. 2021-11-20
  • Real-Time Microsoft Application log monitors now throw an error stating they can only be monitored using a polling schedule. This change has been made because Microsoft’s API does not support throwing an error when there is a connectivity error to the server leaving the monitor in a disconnected state.
  • Previously the host status included disabled templates. The host status no longer includes disabled
  • Several error rate and schedule bugs have been fixed.
  • The report date ranges have been updated to include a few more ranges including last x hours.
  • The host properties now includes a tab to update the WMI Quota settings.
22.0.0.92 Added several user interface updates. 2021-11-19
  • Per a user request missing features that were in the Server Manager 2018 log viewers were added to the log viewers. These new features are: Expand All, Collapse All, and better group keyboard navigation.
  • A new Printer Service report was added that only shows printed documents from real user accounts.
22.0.0.89 Added new filters, templates and reports and fixed several bugs. 2021-11-17
  • Several new USB and Print filters, templates and reports were added.
  • Previously real-time Microsoft Application Logs monitors did not work. This bug has been fixed.
  • Fixed several real-time graph bugs.
22.0.0.87 Fixed several EVTX file import bugs. 2021-11-16
  • Previously when importing large Security.evtx files the Console often timed-out while committing the entries to the database. This bug has been fixed.
  • Several performance enhancements have been made to the EVTX import function.
22.0.0.86 Added new Management Console startup options. 2021-11-13
  • The Miscellaneous Settings view has been updated to include options to automatically display the following startup windows: Dashboard, Running Monitors, Running Reports, Errors, Syslog Server and SNMP Server.
22.0.0.83 Fixed an import bug and added several UI enhancements 2021-11-11
  • Previously when importing from Server Manager 2018, if multiple templates had the same property values but were assigned to different template groups and the template groups were assigned to a host group or host, the assigned templates would not be assigned to the host. This bug has been fixed.
  • Grouped items such as hosts, templates and reports are now color coded when assigned to another object type.
  • Previously the SNMP Traps node was not listed under SNMP Trap Consolidation. This bug has been fixed.
  • The Disk Space Monitor History tab has been updated so now there is only one refresh button for all the charts.
22.0.0.81 Added a new Template. 2021-11-09
  • A new template has been released that enables users to monitor Active Directory User attribute values.
22.0.0.78 Updated the Console. 2021-11-09
  • Previously when viewing log entry reports within the Console that contained enough data causing tables scans to take longer than 2 minutes, a timeout error was thrown. The timeout value has been increased to 5 minutes.
  • The log viewers now contain a toolbar button to go to a specific date.
  • Several minor validation bugs were fixed.
22.0.0.76 Updated the tooltips for disabled objects. 2021-11-04
  • When an object is disabled the tool tip now includes who disabled the object, when and if auto re-enabled is configured the time the object will be enabled.
22.0.0.75 Fixed a critical agent installer bug. 2021-11-03
  • Previously the service would continually attempt to install the agent on targeted machines even after the agent was updated to the latest version. This caused the MSI installer to run each minute generating a log file in the Windows temporary directory. This bug has been fixed.
22.0.0.74 Fixed several user interface bugs. 2021-11-03
  • Previously when dragging and dropping groups, the drop operation did not always display the group until after the console was restarted. This bug has been fixed.
  • Per user comments, the disabled state was difficult to detect. A red box is now displayed over disabled items matching the Server Manager 2018 style.
  • Added vertical scrollbars to several views.
  • Previously when attempting to open the console multiple times the console would not open for 30 seconds. This limitation has been removed.
22.0.0.72 Updated the dashboard and fixed several import bugs. 2021-11-02
  • The Dashboard has been updated to include buttons to edit the data providers.
  • Previously when importing Server Manager 2018 configurations, the SQL Server authentication type was not properly set to SQL Server when applicable. This bug has been fixed.
  • Previously when importing Server Manager 2018 configurations, the email username was not imported. This bug has been fixed.
22.0.0.71 Updated internal encryption algorithms 2021-11-01
  • The Console has been updated to save the login password using FIPS compliant AES encryption over non-FIPS compliant Rijndael encryption.
22.0.0.68 Fixed installer reboot bug in MSI. 2021-10-29
  • The MSI installer often erroneously thinks files are locked when in fact they are not causing the installer to prompt for a reboot. The installer has been updated to suppress the bogus message from MSI.
22.0.0.66 Added several syslog and real-time viewer performance enhancements and fixed several bugs. 2021-10-28
  • When under heavy load, the syslog server now batch inserts syslog messages when saving to SQL Server vastly improving syslog server throughput.
  • Several internal optimizations have been made to the syslog server reducing both CPU and memory load.
  • A new batch size property has been added to the syslog server settings enabling uses to set the size of each batch to process syslog messages.
  • Previously when modifying the syslog server settings, the service would immediately shutdown. This bug has been fixed.
  • Previously when the syslog and real-time Event Log viewers were under heavy load the Management Console was very slow to respond. The viewers have been updated to handle the heavy load.
22.0.0.59 Added new options to standard Event Log, Syslog and Text Log reports. 2021-10-27
  • The standard Event Log, Syslog and Text Log reports now include options to hide, sort and group by specific columns.
22.0.0.56 Fixed SQL Server Bug 2021-10-26
  • Previously on some locales, such as example German and Portuguese, Server Manager was unable to save log entries due to a date/time format issue. In German, the following error would display, "Die Konvertierung eines varchar-Datentyps in einen datetime-Datentyp führte zu einem Wert außerhalb des Bereichs" This bug has been fixed.
22.0.0.54 Fixed several bugs. 2021-10-25
  • Previously MySQL often threw various different errors such as 'The total number of locks exceeds the log table size'. The MySQL library has been updated to resolve these errors.
  • A new Database Summary Report has been added to the software which provides a summary of data saved to the Primary and Archive Data Repositories.
  • Several validate bugs were fixed in the Syslog Server and SNMP Trap Server configuration screens.
22.0.0.50 Fixed several file size bugs 2021-10-22
  • Previously when getting the file size for Windows files with paths longer than 260 characters, a FileNotFoundException was thrown. This is a bug in the .Net Framework which Microsoft previously fixed, however, it appears they have broken the API again. A workaround provided by Microsoft has been implemented.
  • Previously when scanning a directory to calculate the size of each sub-directory from the File Explorer the viewer did not handle multiple calls to scan within the same file structure properly causing several UI bugs. These bugs have been fixed.
22.0.0.47 Added an option to import Server Manager 2018 configuration backups from another host. 2021-10-20
  • Users can now import Server Manager 2018 configuration files that were generated from an installation on another computer.
22.0.0.45 Added SNMP Trap server statistics to the Dashboard view and fixed several UI bugs 2021-10-18
  • The Dashboard now includes SNMP Trap Server statistics.
  • Several minor UI bugs have been resolved.
Build 22.0.0.43 Updated the Security Model 2021-10-13
  • Administrators can now provide management access to non-domain and non-local administrator users and groups. To provide access select Tools | Options | Security then specify the accounts or groups you would like to provide management access too.
Build 22.0.0.42 Fixed an Azure Active Directory Audit Log Viewer bug 2021-10-11
  • Previously the Find Toolbar found on the Azure Active Directory Audit Log Viewer had not yet been implemented. This bug has been fixed.
Build 22.0.0.38 Added a new SIEM report and a new Agent Installer option 2021-10-10
  • A new SIEM Report has been added that enables users to scan and filter multiple logs of different types then display in a single table.
  • The Host Properties view has been updated to include an option to enable remote installing the Server Manager Agent when an Agent-Based Template is assigned. The default value is set.
  • Previously when configuring multiple file search masks in Text Log Consolidation Templates, the validation always failed. This bug has been fixed.
  • Build 22.0.0.39
Build 22.0.0.33 Fixed several Disk Space Monitor bugs 2021-09-30
  • Previously when monitoring free disk space, if the OR option was set in the threshold the monitor executed as though the option was AND. The monitor has been fixed. A future build will include an AND/OR option.
  • Previously when viewing a Summary Report that was grouped by Template or Template Type and included a Disk Space Monitor Template the Management Console threw an error when displayed. This bug has been fixed.
Build 22.0.0.32 Updated the Event Log Consolidation algorithm and fixed several bugs 2021-09-28
  • The Event Log Consolidation algorithm has been updated to enable users to specify 0 days for the initial download. When this option is set to 0 days, the software downloads the last hour of entries. This was added to resolve the often-seen quota violation during the first Security Event Log download.
  • Previously the Simple Filter views did not allow users to set the visibility option. This bug has been fixed.
  • Previously the new Drop-down box was very unresponsive. This bug has been fixed.
  • Previously when right clicking on a Logical File Name in the Data Providers tree then selecting Template Properties, an error was thrown stating the template could not be found. This bug has been fixed.
  • Previously when download logs from a new server, the first log downloaded did not display in the Primary Log Repository. This bug has been fixed.
Build 22.0.0.25 First Build 2021-09-25
  • First build