PRTG Network Monitor

Release notes
for the "preview" release channel

Please consider these versions as "beta". They have been thoroughly tested in our labs, but there may still be limitations in certain monitoring configurations. Please do not use this version on live systems on which you have to rely on!

Please use the "Auto-Update" feature to update your PRTG installation with the latest preview version: In the PRTG web interface, navigate to Setup | Auto Update.

Download PRTG · Manual: "Software Auto-Update" · Other Release Channels

calendar

March 28th 2024 - Version 24.1.94.1397


Fixed

Server


PRTG Core server

We fixed an issue where PRTG ran into deadlocks in certain cases as of PRTG 24.1.94.1393, resulting in high CPU load and server crashes and restarts. This issue was more likely to happen if you ran aggregation type sensors, like Sensor Factory sensors, for example.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 24.1.94.1397
  • sha256_exe 822F650AB7568B499706AD177C86234653DA3FE05B8FCD48DF4DF4087032DC95
  • sha256_zip 843A5D52E418E7244C46267F2C04D0520B09201E45594C9C01ADB1B16885B01B

calendar

March 26th 2024 - 24.1.94.1393


Fixed

Server


Maps

We fixed an issue where the access of a public map resulted in the error message Map refresh failed when you updated to the previous PRTG preview version 24.1.94.1355. The workaround was to log in with an administrative user account. Public map access will now work again without an active user session when the map is configured for public access.

PRTG application server

We fixed an issue where running the PRTG application server caused a higher CPU load on the relevant system in the previous PRTG preview version 24.1.94.1355.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 24.1.94.1393
  • sha256_exe E618F410BC9B5FF9BE2C81DD0721746164F5DB0D78215F9B26A048CA311FB9D1
  • sha256_zip DB3F66C70F616BE61A5BB1DB60A76D9A3E1B3677919A696BE3ABB506901A65A8

Improved

Various


Languages

We updated the German and Spanish language files.

calendar

March 18th 2024 - 24.1.94.1355


Improved

Security


Sensors

The behavior of the Environment setting was changed for the EXE/Script and EXE/Script Advanced sensors to prevent remote code execution for Batch (.bat) scripts. Thanks to IT Matters Most GmbH who made us aware of that vulnerability and which can be tracked under CVE-2024-28055. Please note that this change might cause your running custom scripts to fail as it is no longer possible to use the environment variables placeholders in the Parameters setting for Batch (.bat) scripts anymore.

Webserver

We hardened PRTG against possible Cross-Site Scripting attacks via User Agent in the browser.

Improved

Server


Single Sign-on

We improved the Single Sign-on handling for PRTG user integration in Microsoft Azure AD to support the Microsoft Graph API for paging when a user is assigned to more than 100 groups. Previously, the issue occurred in certain cases that a user with Microsoft Azure AD integration could not log in to PRTG via Single Sign-on when he was assigned to more than 100 groups.

Due to limitations in the Access Token concerning the group memberships we need to switch to Microsoft Graph API for paging what was not yet supported by PRTG. The user would then receive the message that the login has failed. In the Core.log you could also find this error message for the user login: is no member of SSO groups allowed by PRTG.

You can configure the Group Claim Retrieval for Access token or GraphQL in the Single Sign-on settings.

Fixed

Server


Multi-edit

You will now be able to save the settings for all your selected sensors when you use the multi-edit function. This did not work properly before in the previous PRTG versions in certain cases. Saving the value Maximum (Mbit/s) for the channel Traffic Total when you have selected several SNMP Traffic sensors would only work for the first sensor in the list, not for all sensors that you selected via multi-edit.

Notification trigger

We fixed an issue for notification triggers, that is Speed, Volume and Threshold trigger where added values in the PRTG web UI would not be saved correctly in certain cases. It could happen that after you have entered for example a valid value for bit/second in the Speed trigger under Notification Triggers, that the value was saved afterwards with 0 or even an invalid float value. We also fixed this issue for the PRTG App for desktop.

Remote probes

We fixed an issue where not all probe Settings were displayed in the previous PRTG versions when you installed a new remote probe on your system. When you have added a remote probe successfully and opened the probe Settings tab you could see that, for example, the Credentials for Cisco Meraki were missing.

PRTG Administration Tool

We fixed an issue where the PRTG Administration Tool could not be opened on a remote probe with a 64-bit operating system in the previous PRTG preview version 24.1.93.1655. You would receive an error message Load of logging dll PaeAdvLog.dll failed with error code: The specified module could not be found in this case. The workaround was to open the PRTG Administration Tool directly from the folder as 32-bit version. The PRTG Administration Tool will now start correctly as 32-bit version when you open it on a remote probe with a system running on 64-bit. Please note that when you update from preview version 24.1.93.1655 to this version, the folder C:\Program Files (x86)\PRTG Network Monitor*\64bit still exists. We will deliver a fix for this issue with upcoming PRTG versions.

Fixed

Sensors


Oracle SQL v2

We fixed an issue for the Oracle SQL v2 sensor that reported an error The type initializer for OracleInternal.Common.ProviderConfig threw an exception when Oracle Data Access Components (ODAC) was installed on the system where also the sensor was added, e.g. on a remote probe. The sensor then went into an error state in this case because one of the Oracle assembly references did not match.

Sensor logs

The Result of Sensor.txt file will now be updated again when you have activated the Store result option for Debug Options in the sensor Settings. Updating the Result of Sensor.txt file did not work anymore in the previous PRTG versions for certain sensor types. This issue affected sensor types like Traceroute Hop Count sensor, Windows Print Queue sensor and Active Directory Replication Errors sensor, for example.

SNMP Memory sensor

We fixed an issue for the SNMP Memory sensor that reported the error message (value)' is not a valid integer value in certain cases. The issue occurred because certain devices falsely returned counter values instead of integer values for the storage size in the OID 'hrStorageSize' (1.3.6.1.2.1.25.2.3.1.5) what the sensor then could not process correctly.

Fixed

PRTG App for Desktop


Access rights

You can now acknowledge alarms with your read-only user in the PRTG App for Desktop when you have set the according rights for that user in the PRTG web interface before. Previously, when you have created a read-only user in PRTG and afterwards added additional rights Allow user to acknowledge alarms to that user, the settings would not automatically be updated when the user was logged in to the PRTG App for Desktop. As a workaround, you had to restart the Core server or the user had to log in to PRTG App for Desktop again.

Auto-Discovery

We fixed an issue where the execution of an auto-discovery with device template on the PRTG App for Desktop produced an access denied message in the CoreWebServer.log.

Note

Known Issues


PRTG application server

You will notice a higher CPU utilization on your system when you run the PRTG application server and when you update to this PRTG preview version 24.1.94.1355. As a workaround, please try to run your PRTG installation without the PRTG application server service. We will provide a fix for this issue in the upcoming PRTG versions.

Maps

Public map access reports the error message Map refresh failed when you update to this preview version 24.1.94.1355 and when you open a map that is configured for Allow public access in the map settings. You will have to log in with an administrative user account for an active user session to view a map with public access on this preview version. We are currently working on a fix for this issue.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 24.1.94.1355
  • sha256_exe DC820A6D77089B812C3CD6DA299D28202C4F1EABA80F3EBC3809B15FC03417A8
  • sha256_zip 9F5152C571297B9509B150E59110722E7AD477E625F58C5E1CDF8619946B590B

Lab

Multi-Platform Probe


Probe Adapter

With this PRTG version we introduce a new Multi-Platform Probe Connection Health (Autonomous) sensor that will inform you of the NATS server connection with your Multi-Platform probe and is created automatically when you have activated Allow multi-platform probe connections in the Core & Probes settings of your PRTG installation. The sensor comes with the channel NATS Connection state that has the lookup values Disabled, Connected and Disconnected. When you have disabled the setting for Allow multi-platform probe connections the sensor will display an according error message and return the value Disabled.

Please note that the sensor is in BETA status but you do not need to enable the BETA feature in order to get this sensor created. This sensor type only concerns the connection between Probe Adapter and NATS server.

Multi-Platform Probe Connection settings

We added the NATS Connection Security toggle in the Multi-Platform Probe Connection Settings to explicitly set the security schema used. The configuration for connecting the PRTG core server to a NATS server has changed. The schema is now an explicit toggle instead of encoded into the NATS URL. The NATS URL setting was changed to NATS Server Host, which is made up of the hostname and port of the NATS Server. After this update, the NATS Server Host setting will be reset to the default localhost:23561 value and users will need to reconfigure their NATS server.

Important for PRTG Hosted Monitor: This setting is not visible for PRTG Hosted Monitor instances. Customers will be informed separately, as soon as the multi-platform probe can be used with PRTG Hosted Monitor.

Lab

PRTG APIv2


API

  • We improved the error message that is returned when you try to pause a user via endpoint api/v2/users/ID/pause. In the previous PRTG Preview version 24.1.93.1655 the error message was The response received from the PRTG core server was invalid. The error message displayed now will match the error code 403 returned The requested action is not allowed with the user's current privileges.
  • We fixed an issue where the status info of a device was displayed when you have paused it before and now resumed it via POST request devices/id/resume. The status info would then display status:UP when you executed a GET request on devices/id. The status info will now only be displayed when you have paused a device.
  • The PATCH and POST endpoints can now handle incoming setting lookup values. For example, for the POST endpoint experimental/groups/{id}/device you can now send the discoverytypegroup for a device template.
  • We fixed an issue where executing the request via endpoint GET users/{userId}/api-keys resulted in a not found error message when you used a newly created API key that you created before in the PRTG classic web interface.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual.

calendar

February 26th 2024 - Version 24.1.93.1655


Improved

Security


PRTG configuration file

Credentials like passwords in the PRTG configuration file are now masked when you use the option Include configuration file (contains passwords) for Send Logs to Paessler in the PRTG Administration Tool in order to send a support bundle. When you have a larger configuration file, e.g. 355 MB and run the PRTG Administration Tool as a 32 bit version, you will receive a message that PRTG was not able to hide encrypted passwords in the configuration file. The same behavior applies when you want to send a support bundle with a broken configuration file. You will then be asked if you still want to include the configuration file containing passwords or not.

Please note that currently is not possible to start the Administration Tool for a Remote Probe running on a 64-bit operating system. As a workaround go to the Program Files (x86) folder, open the PRTG Network Monitor folder, and run the 32-bit version of the Administration tool. We will deliver a fix for this issue in the upcoming PRTG versions.

Webserver

  • We fixed an open redirect which could potentially be used for phishing and other purposes. The severity is 4.3-Medium and calculated as CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N.
  • We hardened PRTG against possible Cross-Site Scripting (XSS) attacks during Probe creation. The severity is 6.9-Medium and calculated as CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N.

Improved

Server


Logging

You will now see a log entry in the History tab of a device when you have enabled or disabled the inheritance of an object. For example, if you enable the Inherit From feature toggle for Credentials for Windows Systems, it will be logged as Credentials for Windows Systems: Inherited in the History tab of the device.

Note

Sensors


Discontinued sensors with PRTG 24.1.94

With this version we discontinue the below already deprecated sensors:

  • Amazon CloudWatch sensors (announced as deprecated with PRTG version 22.3.78.1873)
  • Cloud HTTP sensor and Cloud Ping sensor (announced as deprecated with PRTG version 22.3.78.1873)
  • DNS sensor (announced as deprecated with PRTG version 21.2.69.1308)
  • REST Dell EMC sensors (announced as deprecated with PRTG version 21.2.67.1531)
If you run any of these sensor types they will show an error message This sensor type was removed from PRTG. For more information, see https://kb.paessler.com/en/topic/68227. (code:PE258), when you update your PRTG installations to version 24.1.94. You can pause existing sensors afterwards but you will not be able to deploy them anymore.

For further information about sensor deprecation and discontinuation in general as well as successor sensors and sensor alternatives please see our Knowledge Base articles: What do deprecation and discontinuation in the context of sensors mean? and What sensors are deprecated and what are their successors or alternatives?

Changed

Sensors


VMware Datastore (SOAP) sensor

We changed Bytes (File) to Bytes (Disk) in the Channel Unit Configuration of the VMware Datastore (SOAP) sensor to better match the size of datastores. Please note that this change will come into effect only when you add this sensor type as new and does not affect any existing sensors.

Fixed

Sensors


HTTP Transaction sensor

We fixed an issue for the HTTP transaction sensor that could not access a target URL anymore in certain cases and reported the error message String not found in the previous PRTG version, or when you changed to Compatibility engine in the sensor settings the error message was Object reference not set to an instance of an object.

Memory

We fixed an issue that could cause a higher memory consumption especially on the Multi-Platform Probe when you ran MQTT sensors and OPC UA sensors on your system. We therefore also updated our MQTT library to version 1.3.13 what patches several issues.

Microsoft Azure SQL Database sensor

Your Microsoft Azure SQL Database sensor will now report an according sensor message when the monitored single database or elastic pool is in a different state then Online or Ready. Previously, the sensor reported an error message The queried field "average,count,maximum,minimum,total" is empty. when, for example, the queried database was in status Paused.

QoS (Quality of Service) One Way sensor

The QoS (Quality of Service) One Way sensor now no longer displays any IP address in the Quality of Service Measurement section for Target Probe when you are about to create this sensor type. Previously, the sensor displayed 127.0.0.1 for the local probe what did not reflect the actual probe ID being used.

Sensor message

We fixed an issue where in certain cases the message reported by the sensor suddenly displayed only OK after some time. In these cases the message of the sensor was reverted from the original to OK when the message sent from Probe to Core contained an empty string for some reason. The issue occurred for sensor types like WMI Custom String sensor, SNMP Custom String sensor and REST Custom v2 sensor.

Sensor settings

We fixed an issue that occurred for certain sensor types, like the SNMP Custom v2 sensor, where an additional text overlapping the help box was displayed in the section for Schedules, Dependencies and Maintenance Window. Additionally the default dates for Maintenance Begins and Maintenance Ends were not displayed correctly.

SNMP HPE ProLiant Physical Disk Sensor

We fixed an issue for the SNMP HPE ProLiant Physical Disk Sensor that reported an error Disk: Required field, not defined when you added multiple disks where at least one disk was defective, e.g. did not report serial number and model values. As a result, the sensor could not be created and additionally the PRTG configuration file could also no longer be saved. You will now be able to save your PRTG configuration file again even if your SNMP HPE ProLiant Physical Disk sensor includes a defective disk.

Windows Print Queue sensor

We fixed an issue for the Windows Print Queue sensor that did not report the correct sensor message when monitored printers were offline or paused. The sensor wrongly reported the status message up in these cases.

Fixed

Server


API

We fixed an issue where in certain cases API calls to PRTG failed with the error Unauthorized although the API token was valid. For example, when you use the API endpoint /api/table.json to reach PRTG with a valid created API key, it could happen that the call resulted in an Unauthorized message.

Notifications

We fixed an issue for sms notifications that were cut off in the text when you used certain special characters, like for example ampersand &.

Maps

  • We fixed an issue where the public map display resulted in an empty window if a read-only user had access only to one object on the map. The issue occurred when the objects were linked with a connector and the read-only user had access only to one of these objects. When the map was opened in a separate incognito window with the option Public Access without login, it would only display an empty page, although the Security Context was set to the read-only user.
  • Your public map display will now work properly again when you are logged in to PRTG with a user that has No access to the relevant map. Previously, when you opened a map with the link for Public Access and you were logged in to PRTG with a user that has No access under Access Rights for the map, the page would then display Map refresh failed, although the map was configured for public access.

Fixed

PRTG App for Desktop


Proxy server

You can now use Probe Transfer and Configuration Viewer in the PRTG App for Desktop when you have configured a proxy server under Probe Connection Settings in your PRTG installation. In the previous PRTG versions, the remote probe would not connect to the server if you enabled the Probe Transfer feature and if you had a proxy server configured on your PRTG installation. The beta feature Template Transfer for custom device templates from one PRTG server to another will now work as well with a configured proxy server.

Fixed

Paessler PRTG Hosted Monitor


Access Rights

We fixed an issue for Paessler PRTG Hosted Monitor where you could not change the Inherit From option for Access Rights when you right clicked on a probe in order to edit access rights from the menu. Instead of the Inherit From option you would see the message You need full access rights to view or edit access rights for this object. although you were logged in with a user that has administrative rights.

Fixed

WebGUI


Find duplicates

We fixed an issue for the Find Duplicates feature on /api/findduplicates.htm. Previously, if you selected the option Find Duplicates from the device Context menu the result you would have received was empty.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 24.1.93.1655
  • sha256_exe 5D7DCE05759533B8565B526E02245B9FA58B50F1AF28291C13EC13CFCC1BA3A9
  • sha256_zip AB3542D52EB8C4DFE7B50BEA1FE314259A9967FF9B93959D882D245C33068E9B

Lab

Multi-Platform Probe


Probe adapter

You will now need to configure the probe adapter connection to the NATS server through the PRTG web interface. You can set up your probe adapter configuration in the Core & Probes tab of the System Administration in the Multi-Platform Probe Connection Settings section. In this section you can choose the Multi-Platform Probe Connections, add a NATS Server URL, NATS Server Name, NATS Password, choose the NATS Server Certificate Authority Handling and finally choose the Connection Log Level where you can define the log severity level to determine which logs appear in the probe adapter log file. For this field you can choose one of the options offered from a dropdown menu: Error, Warning, Info (default), Debug, Trace.

Important: After updating to this version, any existing Multi-Platform Probes will be disconnected due to the new probe adapter connection. If you have previously used the Multi-Platform Probe you must configure your probe adapter via the PRTG web interface.

Lab

PRTG APIv2


API

  • We fixed an issue where it was possbile to pause a user via the endpoint api/v2/users/ID/pause. The user was successfully paused and was no longer able to log in. This issue did not affect the old APIv1.
  • We fixed an issue for the devices/{id} endpoint where executing a PATCH request to rename a device was only changed in the basic section.

PRTG application server

We fixed an issue for the PRTG application server that ran into panic mode when you ran a mini probe on your PRTG installation, for example a Python Mini Probe or a PRTG Mobile Probe for Android. The created panic log would display the error panic: runtime error: invalid memory address or nil pointer dereference in these cases.

Lab

New UI


Device settings

You can now configure and manage your Credentials for Windows Systems in the device settings in the new UI and also via API v2. This enables you to use sensors on your device which require windows authentication, like WMI sensors. The available fields are Domain or Computer Name, User Name and Password. You can also see and manage the Inherit From toggle and enable or disable it. The windows credentials will also be visible in the new UI when you set them via APIv2 PATCH request on the endpoint /api/v2/devices/{id}. Additionally you are now able to edit the following device settings in the new UI and APIv2: Credentials for VMware/XenServer, Credentials for AWS, Credentials for Script Sensors, Advanced Network Analysis.

Mobile view

We improved the navigation in the mobile view for the new UI. When you click on the menu icon it opens a drawer from the left hand side. The drawer remains open during navigation and you can close it with the x button. Additionally, when you select home in the side bar, you will see links to the sections Welcome and Quickstart.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual.

Sensor Languages

We updated the Spanish language files for certain selected sensor types.

calendar

February 6th 2024 - Version 24.1.92.1545


Fixed

Sensors


SNMP Trap Receiver and Syslog Receiver

We fixed an issue where the messages for the Syslog Receiver sensor and the SNMP Trap Receiver sensor were not displayed in the Messages and Sensor Overview tab after updating to the previous PRTG Preview version 24.1.92.1496.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 24.1.92.1545
  • sha256_exe 6A80FBA44973816AB1962A2FFC2E0284B9A506C5131C5BDA9B88CF41B248F80D
  • sha256_zip 851A3561978E08F25DB70506E12B26D28A9D416C5839EC4419FFEFBA900B15AF

Improved

Various


Languages

We updated the German and Spanish languages files.

calendar

January 23rd 2024 - Version 24.1.92.1496


New

Sensors


Cisco Meraki sensors

The Cisco Meraki License sensor monitors Meraki licenses of an organization and the Cisco Meraki Network Health sensor monitors the health of Cisco Meraki network devices. Both sensor types use the Cisco Meraki Dashboard API. We released these sensor types as experimental sensors with PRTG version 22.1.74.1869.

FortiGate VPN Overview sensor

This sensor monitors VPN connections of your Fortinet FortiGate firewall. The sensor shows the number of connected SSL clients, as well as the number of both up and down IPsec tunnels. We released this sensor type as experimental sensor with PRTG version 22.1.74.1869.

HTTP v2 sensor

This sensor allows you to send a HTTP request (HEAD, GET or POST) and use placeholders, similar to the REST Custom v2 sensor. We released this sensor type as experimental sensor with PRTG version 22.4.81.1532.

Local Folder sensor

The Local Folder sensor monitors a local folder on a probe system. We released this sensor type as experimental sensor with PRTG version 21.3.70.1629.

Network Share sensor

The Network Share sensor monitor a Server Message Block (SMB) or Common Internet File System (CIFS) network share. We released this sensor type as experimental sensor with PRTG version 21.4.73.1656.

Ping v2 sensor

The Ping v2 sensor comes with a new setting Inverted Error Status different to its predecessor. If you select Enable for this new setting, the sensor shows a Down status if the target device is reachable. The Ping v2 sensor supports IPv6. We released this sensor type as experimental sensor with PRTG version 22.4.81.1532.

Redfish Virtual Disk sensor

This sensor monitors the virtual disks of your Redfish capable servers and shows capacity and status. We introduced this sensor type as experimental sensor with PRTG version 21.3.71.1416.

SNMP Uptime v2

This sensor type comes with the same basic settings as the already existing SNMP System Uptime sensor including the additional Data Source setting under the section SNMP Uptime Specific, where you can select the object identifier (OID) the sensor gets its uptime from. The Data source is also depicted in the sensor status. We released this sensor type as experimental sensor with PRTG version 23.2.84.1566.

Soffico Orchestra Scenario sensor

This sensor monitors the status of processes within an Orchestra scenario. Please note that this sensor requires a Soffico license and as of Orchestra 4.8.2.5. We released this sensor type as experimental sensor with PRTG version 23.4.90.1299.

Improved

Security


API Keys

We improved the creation of API keys via API call requests to match the given access rights. Previously, it was possible to create an API key for a read/write user with the parameter accesslevel_new=full via GET request, although the user only has write access at the most according to the API key access rights settings. The Access Level for the created API key then wrongly displayed full access.

Web interface

We fixed an issue where an authenticated attacker could craft a specific request against the editlicense.htm endpoint and change the license of PRTG partially affecting the availability of PRTG. The severity is 4.3-Medium and calculated as CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L.

Fixed

Server


Historic Data reports

We fixed an issue for historic data reports that displayed not all or additional hours in the Date Time table when the user has set a different time zone under My Account in the PRTG Web Interface. For example, when your time zone in your account was set to (UTC -6:00) and you ran a historic data report for 12 hours, the report would in this case substract the hours in the Date Time table from the UTC time zone set under your account.

Logging

We fixed an issue where in certain cases the Core.log reported the following errors failed loading MQTT transport library: The specified module could not be found or failed loading OPC transport library: The specified module could not be found. Sending test OPCUA Publish notifications or MQTT test notifications also resulted in an access violation in these cases. The issue occurred in the previous Preview version 23.4.91.1566 because internal notification dependency was updated to use a higher OpenSSL version then the PRTG installer provided.

Lookups

We fixed an issue for lookup files where changes were not reflected in the web interface when you changed values in lookup files after OID library creation. Changes to lookup values were only displayed after a complete PRTG core server restart. The issue affected for example the SNMP Library sensor, but also other sensors that come with value lookups and appeared only for the first modification in the lookup file.

Maps

We fixed an issue for public maps where the map access failed with the error message Map refresh failed in certain cases. The issue occurred for read-only users that had Read Access to a public map in the according PRTG User Group but different security contexts, for example No Access, for objects in a public map. Public maps are now displayed for read-only users but only show the objects the read-only users have access to according to the security context.

Fixed

Sensors


AWS RDS v2 sensor

Your AWS RDS v2 sensors now display the correct values for the channel Database Connections again. The sensors displayed a wrong amount of connections in the mentioned channel with PRTG stable version 23.4.90.1299 since the sensors pulled the metric for 'SUM' and not 'AVG' (average) for Database Connections.

Add sensor

We fixed an issue for certain sensors on addsensor.htm that could be added although the device or group to which you want to add these sensor types did not have corresponding credentials. When you tried to add an AWS sensor, for example, to a device without Credentials for AWS, you received an error message Sorry, the scan for available monitoring items has failed! The AWS sensors will now be displayed as inactive on addsensor.htm with a hint that valid credentials are needed when you try to add them to a device without Credentials for AWS. This issue was also fixed for the Local Folder sensor (BETA) and the Network Share sensor (BETA).

Fixed

WebUI


Device tree

We fixed an issue that occurred when you renamed a device or group via context menu in the device tree that contained Credentials for Microsoft 365. The error message was The validation of the data you entered has failed and settings could not be saved when you tried to rename the device or group with right click on edit and rename. The issue also occurred when you tried to edit the access rights in the device tree in these cases.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 24.1.92.1496
  • sha256_exe 4F913065EF4AA1E4EC5044B2172287CAA1EBD34D800ED5B780BE3834493AFC54
  • sha256_zip 79AEA259FA7B5D6990E8B98E185E9195D213CC163F3E8745245ED680799C6AE8

New

Multi-Platform Probe 0.19.0


Second beta release

The Multi-Platform Probe enables you to deploy probes on platforms not supported by the Remote Probe, including various Linux distributions and ARM hardware. In this latest release, we provide TLS support, ensuring a secure and encrypted connection to the NATS server. Additionally, we've included a user-friendly setup wizard for the NATS server, streamlining the installation and configuration process.

For more information about the Multi-Platform Probe please see our Knowledge Base article: What is the Multi-Platform Probe and how can I use it?

For detailed release notes please see our Knowledge Base article: What are the release notes for the Multi-Platform Probe?

Lab

Sensors


Script v2 sensor

We improved the security for the usage of Python scripts with the Script v2 sensor. All PYTHON* environment variables that might be set, like PYTHONPATH or PYTHONHOME, will be ignored when you execute scripts with the Script v2 sensor by using the parameter -E. This parameter prevents that a different e.g. PYTHONPATH is set and that Python scripts with potential security issues are run in the Python script directory.

SNMP Uptime v2

We fixed an issue for the SNMP Uptime v2 (BETA) sensor that displayed wrong values in the Live Data section of the sensor in the System Uptime channel. The issue occurred when you added the sensor to your PRTG local probe, however, it displayed the correct values when you have added it to your Multi-Platform Probe.

Lab

New UI


Mobile view

We introduced a new header for PRTG in mobile view where the menu is positioned on the top left side. The parent breadcrumb will be displayed on the top right side. The main page title Home was removed.

Web interface

  • We fixed an issue where redirects from the classic web interface led to application errors because the wrong endpoint was called when you clicked on the Open New UI button in certain cases.
  • You can now manage the inheritance feature toggle on the device Settings tab under Credentials for Windows Systems. When the inheritance toggle is enabled, the active values of the inheritance source are displayed and otherwise, when disabled, the active values of the device are shown. Please note that it is not possible to change the field values yet at the current implementation status.

Lab

PRTG API v2


API

  • You can now update the inherited value for Credentials for Windows Systems under device Settings with an according PATCH request for the devices/{id} endpoint.
  • We fixed an issue where executing a GET request resulted in a not found error message when you used a newly created API key that you created before in the PRTG classic web interface. When you executed a GET request, for example, via /devices/{id} endpoint and authorized with a newly created API key first, the response would be not found on the first try. The second execution of the request would then be successful.

PRTG application server

  • We fixed an issue for the PRTG application server that in certain cases reported a 503 License Invalid error when you performed a GET request, e.g. GET /api/v2/devices with an according API key. The issue occurred when the PRTG application server was not connected to the PRTG core server.
  • We fixed an issue where the PRTG application server stopped working in certain cases. You could observe that the PRTG application server created a panic.log with the following error message panic: runtime error: invalid memory address or nil pointer dereference in these cases.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual.

calendar

January 10th 2024 - Version 24.1.91.1583


Important

Security


Webserver Security

CVE-2023-51630 - ZDI-CAN-21182: An XSS vulnerability was identified through the htmclass parameter in the error.htm in PRTG 23.4.90.1299 and earlier versions where an attacker could bypass the authentication by creating a malicious link and luring a PRTG user with an active session to click it. The severity of this vulnerability is high and received a score of 8.8, (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). For further information, please refer to ZDI-24-073 and CVE-2023-51630

We would like to thank n1nj4sec for working with Trend Micro Zero Day Initiative and responsibly reporting this vulnerability.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 24.1.91.1583
  • sha256_exe AEE966E4F54C66FBC6EADD270D4D232CA2FD571C0104878C9C418206C4669DAB
  • sha256_zip C8911EE97AAED3519365CB0A095214D92B7AF6BCC37F841CCD8FFB71D7918393

calendar

December 7th 2023 - Version 23.4.91.1566


Improved

Security


Webserver

We fixed a reflected XSS vulnerability which allowed JavaScript injection. The severity is 6.1-Medium and calculated as CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N.

Improved

Server


Notifications

We added the option for SNMP Trap notifications to include the sensor ID that triggers the notification in the trap message. If you select the option Include sensor ID in the Send SNMP Trap notification template, PRTG will send it on the OID 1.3.6.1.4.1.32446.1.1.5. Previously, parsing the sent trap messages was not possible for certain third party systems due to the missing option.

Update to OpenSSL 1.1.1w

To ensure secure communication furthermore we updated to the OpenSSL version 1.1.1w.

Fixed

Server


Contact Support

You can now send support bundles with the Contact Support option when you have configured a proxy server in the PRTG Core & Probes settings.

Important: The issue still appears in the Paessler PRTG app for desktop.

Change Password

You will now receive a proper error message Error (Bad Request) again when you enter an invalid (old) password under My Account in your Account Settings. In the previous PRTG version there was a log entry in the Core webserver log Error: The validation of the data you entered has failed, but no corresponding error message in the web interface. The issue occurred when you selected the option Specify a new password and entered an invalid Old password.

Device List

We fixed an issue that caused the inheritance to be disabled for all settings of a device if you changed settings in the Device List before. The issue occurred when you selected several devices in the Device List via Settings option in the multi-edit and saved the changes. The settings of the devices where you made the changes for were set to disabled in the Inherit From toggle.

Libraries

We fixed an issue for an unauthorized Ajax error that occurred in certain cases in the CoreWebServer.log instead of displaying the correct error message Your user account is not allowed to access this information. The issue happened when you were logged in with a user account whose assigned user group has write permissions on a library but who is not allowed to access user information when you clicked on the Security Context link for the user to see the User Account Settings.

Maps

You can again change the background image of a Map in the Map Settings. If you changed the background image of your map and saved the changes, the map would still display the old image as the new one was saved under an incorrect map ID in the previous PRTG version.

Reports

You can now sent reports by email again for scheduled reports in the Report Schedule setting. Previously, when the report schedule sent out an email to a configured email address or PRTG user group you would receive an access violation in the Core.log and in certain cases also the message Error sending Report Email. The issue occurred if you selected a schedule for a report in the Report Schedule setting with Target Email Address and/or Email to User Group.

PRTG Installer

We fixed an issue where PRTG stored the data for the Installation Path in the same folder as for the Data Path when you selected to run the PRTG installer in the Custom mode for fresh installations since PRTG version 23.3.88. The issue happened when you changed the Data Path directory in the path field directly.

Scanning Interval

We fixed an issue where you could not save your Scanning Intervals in certain cases when you used a regular interval and a UTC interval with the same unit. For example, if you entered 4h and @UTC 4:00 at the same time in the Available Intervals section you would receive a validation error upon saving your changes.

Remote Probes

Your remote probes that you have deleted from the device tree will no longer appear on your PRTG Status Page under the Probes and Database Objects sections, or in the information returned when you execute a query on PRTG Health System Information via an API call /api/health.json?. In the previous PRTG version, a deleted remote probe would still be displayed on the mentioned sections with the status disconnected.

Fixed

Sensors


AWS sensors

We fixed an issue that caused the environment variable AWS_EC2_METADATA_DISABLED to be leaked into the environment of other sensors. For example, it did not work in cases when you had PRTG installed on an AWS environment and ran a script with a Python Script sensor that pulled credentials from an API although the role on AWS allowed PRTG to authenticate with an AWS SDK. The environmental variable was set to AWS_EC2_METADATA_DISABLED=TRUE in this case.

Veeam Backup Job Status Advanced sensor

Your Veeam Backup Job Status Advanced Sensor is now able to display the correct value for the channel Job Scheduled when the scheduled job has been disabled. The channel Job Scheduled will now display the value No where previously the channel would have displayed the value Yes.
For more information please see our Knowledge Base article:https://kb.paessler.com/en/topic/89136 .

Fixed

Web GUI


Historic Data Tooltip

TWe fixed an issue where a second tooltip icon with tooltip text was displayed in the section Percentile Handling in the Historic Data Tab of a sensor. You could observe this behavior when you selected the radio button for Show Percentiles. The second tooltip would be displayed for Percentile Averaging Interval.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.4.91.1566
  • sha256_exe FD3547279F0DB6DEDD2F73A08BBE0B6092D2AC266EF1C3868E9C88F8917CF950
  • sha256_zip 7AF90EEE6A2C60BD3AA7AF4C02B689590C8C82E62D4C0664AFC9FABDE466CF29

Lab

Sensors


Redfish Virtual Disk sensor

The Redfish Virtual Disk sensor (BETA) is now able to handle disks that have one of the following states: Enabled, StandbySpare, InTest, Starting, Quiesced, Updating and Qualified. Previously, the sensor could handle only the state Enabled and would display the status offline for all other states.

Lab

PRTG API v2


API

  • We fixed an issue where only one device template was returned in the settings even if there were multiple device templates for auto-discovery assigned to a device when you executed a GET request with /api/v2/experimental/devices/{id}/settings. This issue also affected the former APIv1 via /api/getobjectproperty.htm.
  • We fixed an issue that occurred when you sent a PATCH request to /devices/{id} endpoint in order to set the IPv4 host of a device. If you sent a GET request to /devices/{id} in order to check if basic.host is set to 127.0.0.1, you would notice that the host option was not set correctly. The issue happened when you created a device in the classic web interface in PRTG before with the IPv6 Hostname set without the IPv4 or a IPv4 Hostname given.
  • We made several changes for the experimental endpoint. We added the sortIndex field and sections and settings are not sorted anymore by the appserver. Default values like false for boolean or empty strings are omitted in the response.
  • Fields for read only users are now masked in the endpoints /devices/{id}/settings and /devices/{id}, for example the Credentials for Windows systems. In the previous PRTG version, those setting fields were not masked when you logged in with a read only user to the appserver and executed a GET request on a device with all settings included.
  • We fixed an issue where the parent tag of a device was not returned when you executed a GET request for the api/v2/devices endpoint. For example, if you added a tag to a specific group to which the device was added and requested the device details via endpoint afterwards, the parent tag for that device was not returned in the response.
  • We fixed an issue for the Create Device endpoint /api/v2/schemas/device?purpose=create&parent=1 that resulted in 404 NOT FOUND error although the API call was on a valid schema.

Devices

  • You can now create a device under a group or local probe via API v2. You can create a device by sending the according POST request on the endpoint experimental/groups/{id}/device in the Swagger UI. The device will be created on group level. For a device on probe level you need to use the endpoint experimental/probes/{id}/device.
  • Read-only users are now able to see information of the Credentials for Windows Systems settings of a device via the /devices/{id} endpoint. The available information is if the Inherit From toggle is activated or not and where the data is inherited from.

Security

We fixed an issue where it was possible to escalate privileges for API-Keys.

Lab

New UI


Web Interface

  • Automatic Logout: You will now be logged out automatically after a certain period of time in the new UI when you have activated the setting for Automatic Logout in the classic web interface. In the previous PRTG version you received an unknown error for the automatic logout process in the new UI and also the Stay logged in button did not work. You will now also receive a proper message on the login page when you were logged out automatically: You have been logged out due to inactivity.
  • Color mode: We fixed an issue where the Color Mode (Light or Dark mode) selected by a user under My Account was not applied when the user logged in to PRTG.
  • Delete device: You will now see a proper dialogue displayed when you delete a device via context menu. We improved the text to The object including all subobjects will be deleted. There is no way to undo this operation. The dialogue also displays the subobjects that will be deleted with that action.
  • Device icon: You can now change the device icon for your device in the settings for Additional Device Information. A selection of device icons opens when you click on Select Device Icon.
  • Page refresh: You can now manually reload a page within PRTG with the refresh button in the footer. The refresh timer will then start again from the beginning. You can also pause and resume the page refresh with the button in the footer.
  • Monitoring: We added an alternative Sunburst view to display and navigate monitoring objects on the left side of the split screen. You can change the display of your monitored objects in the View Settings and switch now between Tree and Sunburst view.
  • Split view: We improved the horizontal space in the split view to use space more effectively for subpages with narrow content (Device List, Info, Settings, Graphs).
  • User rights: Read-only users are now able to see the Credentials for Windows Systems in the device settings. You will see the information in the Inherit From toggle where the credentials are inherited from when you are logged in as a read-only user. The credentials for Domain or Computer Name, User Name and Password are masked.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

Sensor Languages

We updated the German and Spanish language files for certain selected sensor types.

calendar

October 24th 2023 - Version 23.4.90.1279


Improved

Sensors


Microsoft Azure

You can now add the following sensor types to your device template when you select the function Create Device Template in the device tree: Microsoft Azure SQL Database sensor, Microsoft Azure Subscription Cost sensor, Microsoft Azure Virtual Machine sensor and Microsoft Azure Storage Account sensor. This enables you to create these sensors afterwards with the option Run Auto-Discovery with Template. Please note that these sensor types require an Azure custom role with specific permissions. For more information please see our Knowledge Base article: https://kb.paessler.com/en/topic/88625.

Fixed

Server


Access rights

We fixed an issue that affected the creation of Reports, Notification Templates and Schedules when you were logged in as a user with read/write access. When you were logged in as a read/write user, you would get an Unauthorized ajax error when you tried to create a Report, Notification Template or Schedule. However, the creation was successful in the background and visible to PRTG users with administrative rights afterwards.

API Keys

We fixed an issue where the created API key for an active directory user was still valid for a certain period of time even though the active directory user was deleted. Previously, when you created a new user in your active directory and connected it with your PRTG installation and also created an API key for this user, the API key would still be valid for a while even the login credentials were not when you deleted the user afterwards. The API key is now promptly invalid like the credentials when you delete the user from your active directory.

Reports

You can now create Historic Data Reports in the Historic Data tab for sensors as .csv file format again with the setting for show percentiles activated. Previously, the historic data report would run into an Ajax Error: timeout when you selected the format .csv file and additionally selected the radio button for show percentiles.

Fixed

Sensors


Microsoft 365 Mailbox sensor

  • You can now again save changes in the sensor Settings of your M365 Mailbox sensor. This did not work before in the previous PRTG version 23.3.86.1520. Previously If you had changed the sensor settings and tried to save them, you would have received an Unauthorized ajax error message, the site page would have reloaded, and the settings would have reverted to the previous state. You could have saved the settings initially when you added this sensor type as new sensor during the creation process.
  • We fixed an issue where you could not add the Microsoft 365 Mailbox sensor to your PRTG when it inherited credentials given under Credentials for Microsoft 365 from Root group. PRTG would report the following in this case PRTG Network Monitor has encountered a problem. Your last request could not be processed properly. You could also observe the following entry in the CoreWebServer.log: Error: The request cannot be processed because the object ID is missing.

OPC UA Server Status sensor

We fixed an issue for the OPC UA Server Status sensor that reported the following error message in certain cases: The sensor could not connect to the OPC UA server (BadConnectionClosed). The issue occurred because the endpoint selection changed with an update of the library open62541 that is used by OPC UA.

Changed

Sensors


Windows IIS 6.0 SMTP Received, Windows IIS 6.0 SMTP Sent

We renamed the sensor types Windows IIS 6.0 SMTP Received sensor to Windows SMTP Service Received sensor and Windows IIS 6.0 SMTP Sent sensor to Windows SMTP Service Sent sensor to meet the technical requirements.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.4.90.1279
  • sha256_exe D98BA9B1145A19753A4C23998EAE0190051162402D42B7790F41512C9B4B79FF
  • sha256_zip 38F43D54C43F9D96F40A53284F0CB16D541399FD5AC307E5B8BE9AC14D7D994F

Lab

Sensors


Local Folder Sensor and Network Share Sensor

You can now add the sensor types Local Folder Sensor (BETA) and Network Share Sensor (BETA) to your device template when you select the function Create Device Template in the device tree. This enables you to create these sensors afterwards with the option Run Auto-Discovery with Template.

Script v2 sensor

You can now create the Script v2 sensor (BETA) when you execute the Run Auto-Discovery with Template function on a device. The sensor will be created only when you have Python installed on the probe system.

SNMP Disk Free v2

We fixed an issue for the SNMP Disk Free v2 (BETA) that displayed wrong values in certain cases when you updated to PRTG version 23.3.88.1393. The issue occurred in cases when you monitored disks with a larger volume. The sensor then reported wrong values like 0% for the percentage channel Free Space and went into error status. Additionally, the absolute values in the channel Total were displayed as negative. The issue happened because the value calculation in the sensor was exceeded by the large values and the sensor could not handle the value overflow correctly.

Lab

New UI


Channels

We fixed an issue for the Last Value column in the new UI that displayed 0% as difference value. The Last Value column now no longer show a difference value of '0' in the sensor channel list when the value is 0% as difference between Warning Limit and Last Value.

Device Settings

You can now search for device tags by adding the tag you want to search for, to the search field in the Device Settings tab.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

Sensor Languages

We updated the Chinese, German, French, Japanese, Portuguese, Russian and Dutch language files for certain selected sensor types.

calendar

October 12th 2023 - Version 23.4.89.1539


Important

Security


Webserver

We fixed a path traversal vulnerability in the PRTG Webserver that could be leveraged without authentication. The vulnerability can be tracked under CVE-2023-45858.

More information will be available as part of a staged disclosure process, for updates please see our Knowledge Base article https://kb.paessler.com/en/topic/91880.

Fixed

Server


Installer

We fixed an issue where the last PRTG Preview version 23.4.89.1500 could not be installed successfully in rare cases. You could see the error log entry with the message Verify Error (could not initialize openSSL Library) in the PRTG Server Install Log in this case.

The issue could happen if you had no vcruntime140.dll for C++ runtimes installed which is required by the PRTG installer due to an internal change within PRTG Preview version 23.4.89.1500.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.4.89.1539
  • sha256_exe 90ADC873E5A3A1A353194F98B804E890AFC45284C5880970778B2C37DA2323F6
  • sha256_zip 36A512466C9AC041E113844D0293319E4079CB6914F34A6543BEEEE4053E82D5

Improved

Various


Languages

We updated the Dutch languages files.

calendar

October 5th 2023 - Version 23.4.89.1500


Improved

Security


Forgot Password

The reset token in the link for setting a new password is now masked in the CoreWebServer.log. It was logged in a readable format before when you clicked on the link for setting a new password with the forgot password option.

Improved

Sensors


Exchange Database DAG (PowerShell) sensor

Your Exchange Database DAG (PowerShell) sensor now recognizes newer versions of Exchange Server (>2019) and can distinguish between versions i.e 2010, 2013, 2016 and 2019. Previously the sensor recognized the Exchange Server 2019 version as an older version and tried to use this information, resulting in a Warning status for the Active Copy Channel with the message Could Not Read Activation Preference.

EXE sensors

We updated our database connectors for certain EXE sensor types, e.g. Oracle SQL v2 sensor, MySQL v2 sensor and PostgreSQL sensor. Previously, the connection to the corresponding databases failed due to required encryption ciphers that did not match.

Proxy Settings

We improved the following sensor types to support the Proxy Settings in the device settings so they are able to use a HTTP proxy server when you have set up one in the device settings:

  • AWS v2 sensors
  • Cisco Meraki (BETA) sensors
  • Cloud HTTP v2 sensors
  • Cloud Ping v2 sensors
  • Dell EMC sensors
  • FortiGate sensors
  • HPE 3PAR Common Provisioning Group
  • HPE 3PAR Virtual Volume
  • HTTP v2 (BETA) sensors
  • Microsoft 365
  • Microsoft Azure
  • NetApp sensors
  • Redfish sensors
  • REST Custom v2 (BETA) sensors
  • Soffico Orchestra sensors
  • Veeam sensors
  • Zoom Service Status sensor

OPC UA Custom sensor

Your OPC UA Custom sensor now supports more data types, that means enums and single values from array-valued variables. Previously, the sensor supported only string, Boolean, and numeric variables.

Soffico Orchestra sensors

You can now create device templates that include the sensor types Soffico Orchestra Channel Health sensor and Soffico Orchestra Scenario sensor (BETA). This enables you to add these sensors via auto-discovery.

Changed

Sensors


MySQL v2

With this PRTG version the MySQL v2 sensor does not support the integrated Windows authentication for MySQL anymore due to a license change in the database connector. The sensor will request the Windows password and username instead.

Fixed

Server


Scanning Interval

We fixed an issue for certain selected sensor types that caused the previously set scan interval to be ignored and always run for the default value of 60 seconds. In addition, the interval information was not added to the sensor log in cases where the Store result option was enabled under Debug Options in the sensor settings.

Map rotation

Public map rotation is now working again as expected. Previously, if you used the public map rotation feature without login credentials required, only the first map would be displayed or the other maps would be displayed as blank pages instead.

Fixed

Sensors


AWS sensors

We implemented various improvements for the AWS v2 sensors:

  • You can add the AWS Alarm v2, AWS RDS v2, and AWS ELB v2 sensors again as expected even if services in a region cannot be accessed. In rare cases the sensor failed with the error message You are not authorized to perform this operation.
  • We fixed an issue for AWS sensors that could not be created when you ran an auto-discovery via device template. Adding the sensors with auto-discovery now works again as expected.
  • AWS EBS v2: We improved the wording of an error message text when the ID of the AWS EBS volume that this sensor monitors is not found. The error message displayed in the Down status of the sensor is No volume with the ID x was found.

EXE sensors

We fixed an issue for certain EXE sensor types, such as the ADO SQL v2 sensor, where the parsing for arguments failed when the Connection String in the Database Specific setting contained a linebreak. The sensor reported a down status with the message Invalid Authorization Specification in these cases.

Microsoft Azure sensors

We generally hardened the approach how Microsoft Azure sensors retrieve data to avoid gaps in the sensor data.

MySQL v2

We fixed an issue for the MySQL v2 sensor where the executed SQLV2.exe client tool reported an error with the message Parameter -sslmode is missing. With PRTG version 21.2.68.1492 we introduced a dedicated setting for the SSL mode; however, this setting was initially only implemented for the Command Line Interface. The options you could choose are the same as the values of the MySQL sslmode parameter.

Netflow sensors

We fixed an issue for certain Flow sensors, like the NetFlow v9 sensor or IPFIX sensor, that led to access violations in certain cases when the data flow contained fields with variable length.

SNMP HPE ProLiant Memory Controller sensor

We fixed an issue for the HPE ProLiant Memory Controller sensor that in some cases could not be created on a HPE ProLiant Gen10 server when the device type was 1 (other) in the given OIDs. An error with the message The sensor could not find any matching data on the monitored device occurred in these cases during sensor creation.

SMTP sensor

We fixed an issue for the SMTP sensors where the HELO ident that you configured in the Authentication setting of the sensor was ignored and instead e.g. the default hostname of the probe was used. This issue affected the SMTP sensor, SMTP&POP3 Round Trip sensor and the SMTP&IMAP Round Trip sensor.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.4.89.1500
  • sha256_exe CC78F916CE069F05269A57EBED78121251BE9DAE61B7B0CC17D4060075507205
  • sha256_zip B8A575341644CAC08F1184B73A14A8D542E2B8AE029B3C63BAF77ED2988DAE75

Lab

Sensors


SNMP Traffic v2 sensor

Your SNMP Traffic v2 sensor now includes the tag snmp in the default tags that are automatically predefined in the Basic Sensor Settings when you add the sensor.

Soffico Orchestra Scenario sensor

You can try out our experimental Soffico Orchestra Scenario sensor that we introduce with this PRTG version. This sensor monitors the status of processes within an Orchestra scenario. The sensor comes with the channels Aborted Count, Downtime, Finished Count, Paused Count, Running Count and Warning Count. Please note that this sensor requires a Soffico license and as of Orchestra 4.8.2.5.

Lab

PRTG API v2


API v2

We added a new parameter purpose to the /schemas/{kind} endpoint that supports the values create (for POST), update (for PATCH) or read (for a GET endpoint). The endpoint returns the appropriate schema for a given purpose.

PRTG application server

  • The PRTG application server now calculates inheritance information of a device only in cases when the information is needed to avoid unnecessary CPU cycles. This applies when you request device settings via GET request /devices/ID/settings.
  • We fixed an issue where the PRTG application server service crashed in certain cases what led to the Core.log growing exponentially with log messages ctorConnectionOutgoingThread.Execute message not sent through TPaeTalkProtocolBuffersServerTCP. A short-term workaround was to reboot your system. The issue happened mostly for larger installations and was due to a TLS connection timeout.

Lab

New UI


Device settings

  • The option to edit the IPv4 Address/DNS Name and IPv6 Address/DNS Name in the Device setting for the Probe device is no longer displayed.
  • You can now see the parent Tags via the Parents Tags field that this device inherits from its Parent Group and Parent Probe, which are displayed in the Device Settings.
  • You can now add and remove custom and existing Tags via the Tags field under the Device Settings. You can confirm each tag with the Spacebar key, a comma, or the Enter key.
  • You can now select a device icon for your device via the Select Device Icon field in the Additional Device Information section. Please note that for the moment the icon change is not reflected in the device tree.
  • When you edit a section in the Device Settings and save your changes the sections will retain their expanded or closed behavior after you click Save Changes.

Maps

We fixed an issue that occurred when you deleted devices that were included in a map. Previously after you deleted devices in the new UI that were included in a publicly accessible map you would receive the warning message Monitoring might be incomplete or inaccurate due to fundamental problems in your PRTG installation! Click here for more information! when you opened the map then in the classic UI.

In addition, the Core Health sensor displayed a down status with the error message Free Physical memory is below error limit of x in Free Physical Memory. The public access page for the map was also not accessible and reported the error Map Refresh Failed in these cases.

URL parameter

  • The URL will again reflect the sorting parameters e.g tables?sort_identifier=status&sort_direction=ASC when you sort by Status in the Channel list of a sensor.
  • The URL will again reflect the sorting direction parameters e.g /devices?sort_direction=ASC{*} when you sort a device list by clicking on the Toggle sort direction button.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

Languages

We updated the Chinese, French, Japanese, Portuguese, Russian language files.

Sensor Languages

We updated the Spanish language files for certain selected sensor types.

calendar

September 13th 2023 - Version 23.3.88.1385


Fixed

Server


Error messages

PRTG shows the error dialog Error (Bad Request) in the web interface again when you attempt to save invalid changes to settings. Previously, the error description was not displayed. The page reloaded without any indication when you tried to save your changes with invalid settings. The error was only logged in CoreWebServer.log.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.3.88.1385
  • sha256_exe D189266B7DD3B4A221760EA7A9C12F55ABEC15328A1E060ACB51BCB2E0011E3E
  • sha256_zip 6ACE2D9DF16985D9B5F9A45A1466772395D8635ED2BBD56DF9F19B2134CA544F

Lab

PRTG API v2


PRTG application server

The CPU usage of the PRTG application server is on normal level again. In the previous PRTG 23.3.88 preview versions, it caused unnecessary high CPU load on the server.

calendar

September 6th 2023 - Version 23.3.88.1359


Fixed

Server


Remote probe update

We hardened the mechanism for the automatic update of remote probes in PRTG with this PRTG version. Previously, sometimes remote probes required a manual update after you auto-updated your PRTG server with a new version due to a connection issue. Please note that this change will take effect when you update from PRTG 23.3.88 to the following version, not immediately after updating to this PRTG version.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.3.88.1359
  • sha256_exe 79A8553243FA0CB69F53303911A527C5B918494CF325850E6FC0BB15F874BD0D
  • sha256_zip DA3CBB69C0E4AD3D79566EC81511CB653EA9AF810AC59EE2B10F5E8E2A6D7D82

Improved

Various


Languages

We updated the German and Spanish language files.

calendar

August 30th 2023 - Version 23.3.88.1319


Improved

Sensors


AWS EC2 v2 and AWS RDS v2 sensors

Your AWS EC2 and AWS RDS v2 sensors will show a warning message if the limit of the channel CPU Credit Balance limit has less than 1 credit available. Previously the sensors were showing an error status. Please note that this change applies only when you add this sensor type as new sensor.

MQTT Subscribe Custom sensor

We added two new options in the MQTT Specific settings of the MQTT Subscribe Custom sensor for a better message handling. The option Add duration since last message will set a threshold alarm that will notify you when no message was received. Previously, the sensor went into unknown status before when no message was received in the scan interval. This default behavior will remain if the setting for Add duration since last message is not enabled. The option Retain last sensor value keeps the last message on the live charts and allows you to monitor specific JSON values of the payload.

SNMP Buffalo TS System Health Sensor

Your SNMP Buffalo TS System Health sensor is now able to display an additional status for the channel Firmware Update Available. Previously, the status was not included in the lookup file and therefore displayed an error with the message undefined lookup value (3) when the value 3 was sent to the sensor. The value 3 in this case represents the status latest.

Fixed

Server


Cluster Setup

We fixed an issue that caused the Failover node to become unreachable when you added a new contact to the Notification Contacts settings of the Master node.

Dependencies

We fixed an issue where dependent objects, like sensors and devices, were not paused if the configured master sensor went into error status due to exceeded limits. When you configured the sensor under Dependency Type as Master sensor for parent then the issue occurred in rare cases when the sensor was not saved to the device tree while the limit status changed. The issue only affected newly created sensors.

Libraries

You can now create libraries again when you are logged in as a user with read/write access. This did not work before in the previous PRTG version 23.3.86.1520 when you were logged in as a read/write user that has full access in the according user group. You would get an Unauthorized ajax error message for adding a new library before.

Notifications

  • We fixed an issue for the notifications template Send Syslog Message where the message contained a wrong character (?) at the beginning, regardless of the format (ANSI, UTF-8) you selected before.
  • We fixed an issue in the delivery of sms notifications that occurred in cases when you used NowSMS service as an sms endpoint for PRTG. The delivery of sms notifications was delayed in these cases in the previous PRTG version.

Probe connection

We fixed an issue where in certain cases the probe service stopped working and caused the probe to disconnect from the PRTG core server. The probe service then reported a high CPU usage in these cases and sometimes access violations were logged in the PRTG probe.log additionally. The issue was probably caused by the DNS v1 sensor that we declared as deprecated with PRTG version 21.3.69.1333 and which was replaced with its successor DNS v2 sensor. For more information about deprecated sensor types and their alternatives please see our Knowledge Base article: https://kb.paessler.com/en/topic/89505.

Scanning Interval

We fixed an issue in the Monitoring settings for the Scanning Intervals section. You can now enter multiple scanning intervals again with the format of Coordinated Universal Time (UTC) points, like @ UTC hh:mm , hh:mm. Previously intervals with the "@ UTC" format were treated as duplicates and the entries could not be saved. Please note that you have to enter different time periods in the scanning intervals when you add multiple intervals in the UTC format.

Note:The input validation still incorrectly fails when you add a UTC at a full hour that is already set as hourly scanning interval. For example, @ UTC 06:00 fails to save when there is already a scanning interval with 6h while @ UTC 06:01 would work in this case.

Fixed

Sensors


Add sensor

We fixed an issue for certain sensor types that ran into the error no available in the Specific settings of the sensor during sensor creation. The issue happened when a timeout value higher than 300 was set in the registry for the initial sensor scan when you added the sensor. Sensor types affected were Microsoft 365 Service Status Advanced, Veeam Backup Job Status Advanced sensor, for example.

Beckhoff IPC System Health sensor

The Beckhoff IPC System Health sensor now supports IPv6 as IP Version connection that you can configure in the Basic Device Settings under IP version of the monitored device. The sensor appeared under Sensor types that are not IPv6 compatible in the previous PRTG versions due to a missing compatibility flag in the sensor library.

Custom sensor channel names

We fixed an issue for custom sensor types, like the HTTP Push Data Advanced sensor, where channels were created as duplicate when there was a trailing whitespace behind the relevant channel name. The issue occurred after a PRTG core server restart. The whitespace was removed and since it did not match the previous channel name, the sensor would create a duplicate.

HTTP sensors

We fixed the handling of HTTP methods that are returned after a redirect to follow the Post/Redirect/Get (PRG) pattern. This prevents the contents of the original POST to be resubmitted by redirecting the client to another location. If you select the Request Method POST, for example, under the HTTP Specific settings of the sensor, then the first request will use this method. If a request is redirected, all further requests will use GET. Redirects of requests that use GET and HEAD will continue to use GET and HEAD, respectively. This change affects all HTTP based sensor types, like the HTTP sensor and HTTP Advanced sensor.

Microsoft Azure

Your Microsoft Azure sensors now query data in a slightly longer time span to make sure data is returned from Microsoft Azure and that every time stamp is considered. Previously, it could happen that Azure did not return any value when the queried time span was too close to the present as it would query only the most recent one and not also the latest data.

Note: The Microsoft Azure SQL Database sensor will throw an exception in case no result is returned from timeseries. Microsoft Azure Storage Account and Microsoft Azure Virtual Machine sensors return default value = 0 in case no result is returned from timeseries.

NetApp I/O v2 sensor

We fixed an issue for the NetApp I/O v2 sensor that occurred with the ONTAP version update to 9.12.1P3. Due to changes in the API, the sensor received additional unexpected information which resulted in an error with the message The queried field "value" is empty for NetApp Cluster systems.

OPC UA sensors

We fixed an issue for OPC UA sensors that could run into a memory leak on the probe system causing the probe service to stop. The issue occurred only in certain cases when you ran a large number of OPC UA sensors, like OPC UA Certificate sensor, OPC UA custom sensor and OPC UA Server Status sensor with a short scan interval.

Redfish System Health sensor

We fixed an issue for the Redfish System Health sensor that in certain cases reported an error when the monitored device did not sent a Thermal service. The sensor ran into an exception and reported the error message No 'Thermal' service found in Redfish chassis. The channel for Thermal Status will now report the status Offline/Absent when there is no Thermal data sent by the monitored device. The channel for Thermal Status will not be created if the target system does not support this service determined with the first scan.

SNMP Cisco System Health sensor

We fixed an issue for the SNMP Cisco System Health sensor that resulted in sensor logs that were written into the \Logs\sensors folder when you have selected the option Discard result in the Debug options of the sensor. The sensor kept overwriting the log files in this case when the store result option was disabled. Additionally, the sensor disabled the option Store result automatically after writing log files and reset it to Discard result. We also fixed this behavior so that you can now edit the options again manually.

SNMP Custom String sensor

We fixed an issue for the SNMP Custom String sensor where the parameter for the setting Interpret Result As was always set to the String (default) option, regardless of the option you set before. This issue occurred when the sensor was used in a device template.

SNMP Nutanix Hypervisor sensor

Your SNMP Nutanix Hypervisor sensor will display the speed in the column Last Value (speed) for Bytes Received when you update to this PRTG version. In the previous PRTG versions, the Last Value (speed) for Bytes Received was missing and had the unit Megabyte instead of Mbits configured.

Fixed

PRTG app for desktop


Cloning sensors

We have fixed an issue that prevented a sensor from being cloned to more than one device. The same issue would also occur if you tried to clone another sensor to another device after the first clone attempt. In both cases you would receive an error message stating Invalid operation. You can now clone a sensor (or different sensors) to more than one device.

Comments

We fixed an issue that prevented you from saving new or edit existing comments in the Comment tab of a device or a sensor.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.3.88.1319
  • sha256_exe 0DE28D5BAEDA03DDAF79C7D372EF6D60BE19F516D1891AB8BA53B98ADA98EC8A
  • sha256_zip 7837E02A061917910E5140F285A41985FAABA376AA91BD52CD890CBEE015D3F8

Lab

Sensors


HTTP v2

We improved the handling of HTTP requests for the HTTP v2 (BETA) sensor to follow the Post/Redirect/Get (PRG) pattern.

REST Custom v2 sensor

We fixed an issue for the channel setting Custom Unit in the REST Custom v2 sensor that was displayed even if you selected a different unit than custom. The field will now be displayed only when you have selected Custom (default) for the relevant channel as unit before.

Lab

PRTG API v2


PRTG application server

  • We fixed an issue where the PRTG application server went down in certain cases with the previous PRTG preview version 23.3.87.1579. The error was reflected in the Application Server Health (Autonomous) sensor that showed a down status. The workaround was to restart the PRTG core server to make the PRTG application server run again.
  • We fixed an issue for the PRTG application server that ran into panic mode during startup process in certain cases.

Lab

New UI


Device Tree

We fixed an issue that resulted in a missing cloned group in the new UI tree when you have cloned the group before in the classic UI and removed one device from the cloned group afterwards. Instead of only missing the deleted device in the new UI the whole group was gone in these cases.

Web Interface

We improved the navigation behavior of cards on the device and sensor overview pages.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

Sensor Languages

We updated the Spanish and German language files for certain selected sensor types.

calendar

August 8th 2023 - Version 23.3.87.1579


Improved

Server


Security

Your API Keys are no longer logged in a readable format in the CoreWebServer.log when you have created an API key and executed an API call request with it. The issue only occurred for the Log in Debug Level.

Improved

Sensors


Microsoft 365 Mailbox sensor

You can now filter emails that match a defined regular expression. The new filter filters email whose Subject, From or Body fields match the defined regular expression. You can set the new option under the Microsoft 365 Settings.

Important: The regular expressions filter will result in the Down status if there are more than 10,000 emails in the mailbox folder you want to monitor. This is because the regular expression filter is applied after the emails are retrieved from the API. The larger the volume of emails, the greater the impact on performance. Enable the Filter by Age setting or use a non-regular expression filter in addition to the regular expression filter to reduce the number of emails.

Fixed

Server


Notifications

We fixed an issue that prevented notification templates from being edited within the notification trigger tab.

PRTG Administration Tool

You can now enter a folder path with a folder that contains ANSI-characters, like umlauts or accents, in the PRTG Core Server Tab of the PRTG Administration Tool. Please note that this change does not work for unicode characters, like the Cyrillic language. If you select a folder path that contains non-ANSI characters or if you enter a folder path name with such in the field for Local Storage of Data Files and Monitoring Database, then an according error message will be displayed.

PRTG Installer

During PRTG installation, when the license server is unreachable due to connection or license expiration issues, the following error message will be displayed: Either the license server is not available because you are offline, or you cannot use the current version of installer because your license has expired. Please check your connection or log into the Paessler shop, make sure your maintenance contract is active and restart the installer. Previously, the installation displayed an error with the message that the license is invalid or that maintenance has expired.

Single Sign-on

We fixed an issue where in rare cases the execution of the button Test Single Sign-On Authorization Endpoint led to an access violation. This issue occurred only in very rare cases if your Application (Client) ID for loading the configuration contained a blank space at the end.

User groups

We fixed an issue for user groups that had the setting Allow user group members to create certain sensors only enabled. When you created a user group with the mentioned setting and did not select any sensor types in the list, then all the sensor types would be selected after a PRTG core server restart for this user group.

Fixed

Sensors


HL7 sensor

We fixed an issue for the HL7 sensor in the settings for Message Header where the Default message header was overwritten in certain cases. The issue happened when you entered data for the setting Override message header but you activated the radio button for Default message header afterwards. In those cases, the sensor always took the override parameters instead of the selected default headers from the script.

HTTP Push Data

Your HTTP Push Data sensors will show again their values in the Last Value column of the channel list of the sensor as well as in the channel gauges of the sensor Overview tab. The Last Value column did not display any data before in the previous PRTG versions for the HTTP Push Data sensor, HTTP Push Data Advanced sensor and HTTP IoT Push Data Advanced sensor.

SNMP sensors

Your SNMP Disk Free and SNMP Memory sensors now display valid values for monitored disks with a larger size >16 terabyte and memory storage >2 terabyte again. In the previous PRTG versions, these sensor types displayed random values or reported an error code 2003.

SSL sensors

We fixed an issue for the SSL Security Check sensor and SSL Certificate sensor that did not work anymore when a SOCKS proxy server for sensor connection was used in the previous PRTG versions. The sensors reported an error with the message The connection has dropped (PE039) in these cases.

Fixed

PRTG Desktop


Probe Transfer

We fixed an issue where the transfer of your probes to another server may have failed in certain cases and resulted in a deadlock with the previous PRTG versions. With PRTG version 23.2.84.1566 we announced that you can find the Probe Transfer feature for PRTG Desktop under Probe Connection Settings in the PRTG setup and that it is no longer available in the Experimental Features section.

Note

Known Issues


PRTG application server

The application server may be down in certain cases when you update to this PRTG preview version 23.3.87.1579. You can see this with the Application Server Health (Autonomous) sensor that shows a down status. As a workaround, please restart your PRTG core server to make the application server go up again. We will deliver a fix for this issue in the upcoming PRTG versions.

Solved with Preview PRTG 23.3.88.1319

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.3.87.1579
  • sha256_exe F546C7101EA149000F6A77CEC655D594E7CD56ECAC582044E26E0DE13FF254D9
  • sha256_zip 4CCAA810221223DF00755CCDC4030EB468C6CB7E586AA109C40116BDBC308F33

Lab

PRTG API v2


Device settings

We fixed an issue where it was not possible to pause a device via API with /api/v2/devices/40/pause.

API Keys

You can now create, read, update and delete API-Keys with HTTP requests via PRTG API v2. For example, a POST request to users/{id}/api-key will create an API key with name, description and access level properties for the user. For more information about how to use HTTP requests in the PRTG API v2 concerning API keys please see our updated Knowledge Base article: https://kb.paessler.com/en/topic/90008.

Lab

New UI


Device Settings

  • After searching for a value in the Filter Setting Sections the relevant to your search device setting sections remain expanded even after changing the respective search text value in your device settings.
  • Collapsed Device Setting sections that contain invalid fields will expand when saving your changes.
  • Setting sections that contain validation errors are no longer hidden when applying a filter to the device settings.

Lab

Sensors


REST Custom v2

We improved the handling for JSON-path expressions in the REST Custom v2 sensor that in some cases could not be mapped if there were boolean strings with true and false. The mapping now works for counter and integer Value Type in the Channel Settings of the sensor with a given JSONPath/XPath.

SNMP Traffic v2

You can try out the experimental SNMP Traffic v2 sensor. The SNMP Traffic v2 sensor monitors bandwidth and traffic on a device via the Simple Network Management Protocol (SNMP). This sensor type has the same basic settings as its predecessor and comes with the additional channels Broadcasts In (number of incoming broadcast packets), Broadcasts Out (number of outgoing broadcast packets), Multicasts In (number of incoming multicast packets), and Multicasts Out (number of outgoing multicast packets). This sensor is not affected by the following SNMP compatibility options set in the parent device: Port Name Template, Port Name Update, Port Identification, Start Interface Index, and End Interface Index.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

Sensor Languages

We updated the Dutch language files for certain selected sensor types.

calendar

July 12th 2023 - Version 23.3.86.1515


Fixed

Server


PRTG installer

We fixed an issue for the PRTG installer when you selected to run it in the Custom installation mode. The issue occurred in the previous Preview version 23.2.86.1462 for fresh PRTG installations and when you used the default data path C:\ProgramData\Paessler\PRTG Network Monitor here. In this case you could not proceed on to the next installation step and the PRTG installer reported an error message The Setup program cannot access the selected data path. Check your Windows access rights or select a different directory.

User accounts

We fixed an issue that resulted in an automatically created new user group when you have added a new user account in the previous Preview version 23.2.86.1462. This user group was also wrongly assigned as Primary Group to the user.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.3.86.1515
  • sha256_exe EAF4365079532BF00E0FEF602F60E6E956A1D58128A6AB09FB5D1EB0E1437C26
  • sha256_zip F32CCFE19DC31A8D77DF026223C5763FDBBBE021866C71BA8FBCA8C998D453F6

Improved

Various


Languages

We updated the German and Spanish language files.

calendar

July 4th 2023 - Version 23.2.86.1462


Improved

Security


Vulnerabilities

  • We fixed a vulnerability where a PRTG user with write permissions could trick a few sensors into creating possibly executable files on the host system, which could then be executed under certain circumstances.
  • We fixed a vulnerability where it was possible to bypass the CSRF protection.
  • We fixed a vulnerability where it was possible for a PRTG user with write permissions to trick certain sensors to use sensor specific files from unintended locations on the host system which could lead to arbitrary actions within the capabilities of the sensors.
  • We fixed a vulnerability where a target url could be tricked to redirect the user to foreign domains.

Improved

Sensors


Sensor Security

We fixed a vulnerability that could enable an authenticated and authorized malicious user to write an arbitrary file on the probe system. The issue affected the exe sensors FTP Server File Count sensor and HTTP XML/REST Value sensor. The vulnerabilities can be tracked under CVE-2023-22631 and CVE-2023-22632.

For further information please also see our Knowledge Base article: https://kb.paessler.com/en/topic/91756

Fixed

Server


PRTG installer

The PRTG installer now validates the access to the selected Installation Path and Data Path on PRTG installation in the Custom mode and resets the path to its default when it is not accessible. Previously, the installation displayed a fatal error with the message PRTG Webserver could not be started properly when the installer failed to write into the path due to access restrictions.

Notifications

We fixed an issue for the HTTP notification type when it contained reserved special characters, such as hash symbols (#), in the placeholders of the URL which you can add in the Execute HTTP Action section. The URL string was cut off after the hash symbol in these cases.

Object naming

We fixed an issue on group, sensor, device and notifications level that led to several issues in the web interface when you entered an URL as name of the relevant object.

Fixed

Sensors


HL7 sensor

We fixed an issue for the HL7 sensor that went into error status with the message Error caused by lookup value 'No' in channel 'Message Control ID OK' (AE:102 Data type error) after running for a certain period of time. The issue was located in the current date and time of the timestamp.

HPE 3PAR

We fixed an issue that happened within the parsing of the output for the commands executed by the HPE 3PAR drive enclosure sensor. The sensor then reported the error message Invalid response structure encountered, some data is missing for HPE Primera systems in certain cases.

HTTP Advanced

Your HTTP Advanced sensors now can use custom headers again when you have defined them in the setting for Use Custom HTTP Headers of the sensor settings. Previously, the custom headers were ignored and overwritten with a default value. We therefore also fixed an issue with the default HTTP headers where the wrong response format, e.g. XML instead of JSON, was returned in certain cases.

NetApp SnapMirror v2

Your NetApp SnapMirror v2 sensor is now able to display a correct status for the channel Transfer Status when the reverse lookup value is insync for Snapmirror continuous protections. Previously, the sensor reported an error with the message The following reverse lookup value is invalid: insync. in this case.

NetFlow

We fixed an issue for the NetFlow v5 sensor where the values for Inbound and Outbound Interface were set to 16 bit instead of 32 bit in certain cases.

OPC UA Sensors

  • We fixed an issue for the OPC UA Certificate Sensor, OPC UA Custom Sensor and OPC UA Server Status Sensor that went into an error status after one or more scan intervals with the message BadSessionInvalid. The issue happened during session establishment where the session timeout response from the server was not taken into account by the sensor.
  • You can now set the connection configuration for OPC UA to SecurityMode = None in the Endpoints tab with additional user name authentication via Username & Password for a user account. This combination did not work previously and the connection to the OPC UA sensors could not be established before.

Windows MSMQ Queue Length sensor

Your Windows MSMQ Queue Length sensors will now run again when you update to this PRTG version. These sensor types did not work anymore with PRTG version 23.1.82.2175 and reported an error with the message Queuename not found on specified machine in certain cases. The issue occurred on remote systems with a MSMQ service running that could not be queried.

Note

Known Issue


Libraries

You currently cannot add a library with a user account that has read/write access when you update to this PRTG Preview version. When you are logged in as a read/write user that has full access in the according user group you will get an Unauthorized ajax error message for adding a new library. As a workaround, please use an admin user account instead. We will deliver a fix for this issue in the upcoming PRTG versions.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.2.86.1462
  • sha256_exe 909475EFCFA182D71D7166DB6D9C6DB76E92D0C2E751CF2701A6B353F9AD283C
  • sha256_zip 5E30416A1EF2271382EAD1FD8D1210DF7C89779CF1B189C1867687A92C82E890

Lab

Sensors


Cisco Meraki

We fixed an issue for the Cisco Meraki License Sensor and Cisco Meraki Network Health Sensor that went into an error status when PRTG was updated to version 23.2.84.1566 with the message The sensor could not get a response from the server. 0 (). schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE (0x80090326) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed).

HTTP v2

To make it more clear, we have renamed the setting from Timeout (sec.) to Timeout per Request (sec.) in the HTTP Specific settings of the sensor.

SNMP Uptime v2

We fixed an issue for the SNMP Uptime v2 sensor that reported the following error in certain cases: Could not resolve OID for 'iso.org.dod.internet.mgmt.mib-2.host.hrSystem.hrSystemUptime.0'. Either the required MIB file was not found or the name is invalid. The issue occurred only when you have added the sensor to a remote probe.

Script v2

We fixed an issue for the Script v2 sensor where the path to the Script folder was broken. The issue was fixed for the path on Microsoft Windows operating systems.

Lab

New UI


Web Interface

  • We fixed an issue that led to an unknown error when you logged in to PRTG after a logout and when you navigated to Monitoring view via side menu.
  • We fixed an issue that resulted in an error message "An unknown error occurred". The error occurred when you expanded the Graphs card of a sensor and then closed it with the x button.
  • You can now add channel graphs again via the Add button in the expanded view of the Graphs page of a sensor.
  • We activated the Change Password button, which previously prevented you from submitting your request to set a new password.
  • You will now see a banner when you activate the new UI that will inform you about the development status. The text message with linked Knowledge Base article is The new interface is still in development and not yet feature complete. Please take a look at our Knowledge Base to see what is coming next.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

calendar

June 15th 2023 - Version 23.2.85.1327


Fixed

Server


Access Keys

We fixed an issue for Probe and PRTG application server access keys that were encrypted with Preview version 23.2.85.1310 what led to a corrupted PRTG configuration file in certain cases. The issue occurred only when you had more than one access keys and only when you executed a second core server restart after the update to Preview version 23.2.85.1310.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.2.85.1327
  • sha256_exe 96A458D4C378E0488E840D6B4FB0884D015DC265CA991799953D17052BB3BA03
  • sha256_zip EDF16848F86608C1E3A52C211B753DF2629463D5F509BF209889C44D5B8B4921

calendar

June 6th 2023 - Version 23.2.85.1310


Fixed

Server


Forgot Password

Read-only users that do not have the permission to change their password will now receive an email again with the information Subject: Password Reset Failed: Please contact your PRTG administrator. Password Reset Failed: Not allowed. Read-only users without permission to change their password did not receive this email in the previous PRTG version before with the Forgot password? option on the PRTG login page.

PRTG Configuration file

Access keys for Probe and PRTG application server are now encrypted in the PRTG configuration file. The mentioned access keys were displayed in a readable format in the previous PRTG versions.

Fixed

Sensors


DNS v2 sensor

We fixed an issue for the DNS v2 sensor where the character escaping for curly brackets } in the Filter Value did not work properly. The sensor displayed the error message regex_error(error_brace): The expression contained mismatched { and }.

Microsoft Azure Storage Account Sensor

We fixed an issue for the Microsoft Azure Storage Account sensor's channel, Used Capacity , which was previously recording 0 values. With this fix the sensor returns the average values.

OPC UA Server Status sensor

The OPC UA Server Status sensor now supports Client Keys with a 4096 bit length for OPC Client Certificates. In previous PRTG versions, the sensor reported an error when a private key with a length other then 2048 bits was used.

Veeam Backup Job Status and Veeam Backup Job Status Advanced sensor

We fixed an issue for the Veeam Backup Job Status and Veeam Backup Job Status Advanced sensor where the login on the Veeam Enterprise Manager failed with the message Enterprise Manager Login failed: 401: Unauthorized

Fixed

PRTG Mobile Apps


PRTG for Android and iOS Mobile App

We fixed an issue where the login for non admin user accounts did not work anymore when PRTG was updated to version 23.2.84.1566. The issue occurred for both manual and QR code login. The workaround was to log in with an admin user account.

Note

Known Issues


PRTG Desktop Probe Transfer

The transfer of your probes to another server may fail in certain cases and will result in a deadlock. We are currently analyzing the issue.

With PRTG version 23.2.84.1566 we announced that you can find the Probe Transfer feature for PRTG Desktop under Probe Connection Settings in the PRTG setup and that it is no longer available in the Experimental Features section.

Access Keys

If you have more than one access keys in your list for remote probe connections, after updating to PRTG Preview version 23.2.85.1310, the configuration will retain only the first key entry and any other key gets deleted or overwritten. We are currently analyzing the issue and we will deliver a fix for this issue in the upcoming PRTG versions.

Note: Existing configurations fail after a second core restart after the update.

Solved with Preview PRTG 23.2.85.1327

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.2.85.1310
  • sha256_exe 0EAF537945BDC40B60AEC4A8BA7A4B22B8B17D1D520D75607F2CA7E470621BBA
  • sha256_zip 5595B872F30FC71513513F9C715FFC1C95B28CC91CE0F505B6DEC505D1CCB5B8

Lab

Sensors


HTTP v2

We improved the HTTP v2 sensor to be more compliant with its predecessors HTTP and HTTP Advanced sensor concerning the redirect handling. The HTTP v2 sensor now comes with the new Setting Maximum number of Redirects that is by default set to 16. You can use a value of 0 if you do not want the sensor to follow any redirects.

SNMP Disk Free v2

You can try out the experimental SNMP Disk Free v2 sensor that was rewritten to work on the Multi-Platform Probe. The SNMP Disk Free sensor monitors the free disk space on a logical disk via the Simple Network Management Protocol (SNMP). This sensor type has the same basic settings as its predecessor and comes with the channels Free Space (bytes), Free Space (%) and Total Space (bytes).

Lab

PRTG API v2


PRTG application server

We fixed an issue that prevented logging in after an automatic logout, for example after a timeout, logout in a different tab or when the PRTG application server was disconnected.

Lab

New UI


Device settings

  • Your device Settings are now divided in collapsible sections providing you a clear overview of the available settings.
  • You can now filter for items in the device Settings via an integrated search field. The matching results will be displayed expanded per section so that you can immediately change them.
  • You can now collapse and expand the settings sections with a toggle button. Basic Device Settings are expanded by default. When you have expanded all settings sections, the button will display close all and open all when the settings sections are collapsed.

Web Interface

We fixed an issue that resulted in not keeping the zoomed-out position of a graph of a device or sensor overview in down or warning status after the automatic refresh.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

calendar

May 17th 2023 - Version 23.2.84.1562


Fixed

Server


Security

We fixed an issue for Microsoft 365 credentials that were displayed in a readable format in the Core Log. The issue only occurred for the Log in Debug Level. 

Fixed

Sensors


IPMI System Health sensor

We fixed an issue that appeared in the IPMI System Health sensors that caused increased mutex timeouts.

Improved

Languages


German and Spanish

We updated the German and Spanish language files.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.2.84.1562
  • sha256_exe 571020D5363B56692249F190B0728560A60C590EB89B0F7F63AEBFF791D5F210
  • sha256_zip 25A1199F80739374B678FD6695C11A648726CC2D7F98210E8D7AD01B8FCDC773

calendar

May 11th 2023 - Version 23.2.84.1532


Blog article

PRTG 23.2.84 is available in the stable channel

PRTG 23.2.84 is available in the stable channel
Paessler PRTG 23.2.84 is now available in the stable release channel!This version comes with the new NetApp v2 sensors, the experimental SNMP Uptime v2 and SNMP Custom v2 sensors, and security...
Read the complete blog post here



New

Sensors


NetApp v2

The new NetApp v2 sensors NetApp Aggregate v2, NetApp I/O v2, NetApp LIF v2, NetApp LUN v2, NetApp NIC v2, NetApp Physical Disk v2, NetApp SnapMirror v2 Sensor, NetApp System Health v2 and NetApp Volume v2 support the new ONTAP REST API as of ONTAP 9.6.

We first introduced the new NetApp v2 sensors as experimental with PRTG version 22.3.79.2108 since NetApp delivers a new RESTful API for ONTAP based storage systems and former ONTAPI will reach end of availability soon. We received valuable feedback and in addition to the functionality that the sensor already had in the last PRTG version, we resolved one more issue for this release.

  • Your NetApp Volume v2 sensor now reports volumes correctly in a NetApp MetroCluster configuration setting. Previously, the sensor displayed an error with the message The queried field "space.available" is empty. when it was used in cluster configurations.


  • Note: Your running NetApp v1 sensors will no longer work when you update to ONTAP version 9.13.1. We already announced the deprecation of NetApp v1 sensors with PRTG version 23.2.83.1760.

Improved

Security


SNMP v3

PRTG now supports the following encryption methods for SNMP v3 communication in the Credentials for SNMP Devices settings: AES192 and AES256 (Advanced Encryption Standard), SHA-224, SHA-256, SHA-384 and SHA-512 (Secure Hash Algorithms). Previously we only supported AES128 for encryption.

PRTG status page

We hardened PRTG against possible data extraction from instances on the PRTG status page.

Improved

Sensors


Sensor Security

We improved the sensor types SMTP&POP3 Round Trip sensor, SMTP&IMAP Round Trip sensor and SMTP sensor which were not compliant to the Internet Message Format RFC 2822. Outgoing emails from PRTG to your (SMTP) server will no longer set a Message-ID field itself, but let the remote server add it. This applies to any other mail client.

Fixed

Server


Map Layout

You can now enter only valid pixel sizes for Map Width and Map Height in the Map Layout settings that range from 1 (min.) to 2147483647 (max.). Before it was possible to enter and save large numbers without limitation or negative numbers with the result that the map was not working afterwards.

Scanning Interval

We fixed an issue in the Monitoring settings for the Scanning Intervals section. In previous PRTG versions you could enter and save an already existing scanning interval to Available Intervals with the same or with a different unit. For example, if you had a scanning interval of 60s you could add 60s as interval again or equivalent to it 1m.

Security

We fixed an issue for Microsoft 365 credentials that were displayed in a readable format in the Core Log. The issue only occurred for the Log in Debug Level. 

Fixed

Sensors


Docker Container Status

Your Docker Container Status sensors work properly again. In the previous PRTG version 23.2.83 they ran into an error with the message bad certificate in some cases.

Filtering and libraries

Filter by type option in the main menu bar and in libraries now properly works for all sensors. Filtering by certain sensor types previously showed no sensors directly after PRTG updates and only after a server restart.

IPMI System Health sensor

We fixed an issue that appeared in the IPMI System Health sensors that caused increased mutex timeouts.

Changed

Server


PRTG default SSL certificate

We created a new PRTG default SSL certificate since the one in use will expire soon. The new certificate will be automatically set only if you make a fresh PRTG installation and not upon updating PRTG. If you have already installed PRTG you need to manually update it.
For more details, please see our Knowledge Base article https://kb.paessler.com/en/topic/283.

Changed

PRTG Desktop


Probe Transfer

You can now find the feature Probe Transfer in the Probe Connection Settings as it has left the Experimental Features section in the PRTG setup. This feature allows PRTG Desktop to access the configuration files of your probes to transfer a probe to another server. You still need to enable the feature first for your server in the Probe Connection Settings.

Note

Known Issues


PRTG Mobile Apps and PRTG Desktop

The login, via QR code and manually, to your PRTG Android and iOS App and the PRTG Desktop is currently not working for non admin user accounts when your PRTG is updated to version 23.2.84.1566. As a workaround, please use an admin user account instead. We will deliver a fix for this issue with an upcoming PRTG version.

Solved with PRTG 23.3.86.1520

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.2.84.1562
  • sha256_exe 571020D5363B56692249F190B0728560A60C590EB89B0F7F63AEBFF791D5F210
  • sha256_zip 25A1199F80739374B678FD6695C11A648726CC2D7F98210E8D7AD01B8FCDC773


Stable 23.2.84.1566
  • sha256_exe 36E6237485ADFEECEB198038FD1040DAA42894B81A9325CCE9323EC17E326EE1
  • sha256_zip 0C039BA1704203C63456B1A2088AE2A3CA6C1E6E93ECBDFED862F87ABB27D2C0

Lab

Sensors


Cisco Meraki

We added a new setting Meraki Dashboard API EndPoint in the section Credentials for Cisco Meraki devices. With this field you can define your API endpoint for the sensor types Cisco Meraki License (BETA) and Cisco Meraki Netwok Health (BETA) after unlocking it. The setting resolves any issues on a device or group level where the API url has an extension other than .com.

REST Custom v2

  • You can now select unit types and lookups for each channel in the Channel Settings of your REST Custom v2 sensor. Input fields for Channel # Lookup ID and Channel # Custom Unit are now available. For custom units you can set a unit name now. Currently, all settings are visible when you enable the Channel # Custom Unit with Absolute (integer), Absolute (float) and Delta (counter) as value types. If you select lookup as channel type the sensor will be created using the given lookup file. Please note that you have to provide the name of the lookup during sensor creation for now when you want to select a lookup file and that the lookup can only be edited in the channel settings after sensor creation.
  • We improved the error handling of the REST Custom v2 sensor that will now display an according error message in case of an error and will run into an error status. For example, the error message will include the HTTP status code of the REST response in case the parsing fails due to invalid JSON.

SNMP Custom v2

You can try out the experimental SNMP Custom v2 sensor that we have rewritten to work on the Multi-Platform Probe. This sensor type comes with the same basic settings as the already existing SNMP Custom sensor. The SNMP Custom sensor monitors a single parameter that is returned by a specific object identifier (OID). The experimental SNMP custom v2 sensor will use both OID and MIB files.For more information about MIBs and how to use them please see our Knowledge Base article:https://kb.paessler.com/en/topic/91688.

SNMP Uptime v2

You can try out the experimental SNMP Uptime v2 sensor that we have rewritten to work on the Multi-Platform Probe. This sensor type comes with the same basic settings as the already existing SNMP System Uptime sensor including the additional Data Source setting under the section SNMP Uptime Specific, where you can select the object identifier (OID) the sensor gets its uptime from. The Data source is also depicted in the sensor status.

Script v2

We improved the Script v2 sensor to use a new JSON schema format. The sensor executes a Python script that returns data in JSON format and shows the exit code. This way you can create your own custom script sensors that may not be available in PRTG by default. Additionally the Type field in the sensor Settings has a new option Lookups. When you use lookups for Script Specific Type you need to set the lookup_name as property which defines the used lookup file. The Script v2 sensor now also supports unit kinds for the Type field that determine how a value is interpreted and therefore displayed. Kind can be custom, count, percent, for example. We also updated and improved the example scripts that are available during sensor creation. For available example scripts and how to use them, see the Knowledge Base article https://kb.paessler.com/en/topic/91349.

Lab

New UI


Device Settings

  • We improved the Priority setting in the device Settings where you now can select a star rating.
  • We added the section Additional Device Information that displays the Service URL.

Web Interface

  • We fixed an issue with the Keyword filter action on sensor and channel lists. Previously the filter input would not return results with the search term from the primary channel column. With the new fix the filter returns the results from a group that includes the search term in the primary channel column. This action was fixed in a group, device, probe and sensor level.
  • We fixed an issue for the Automatic Refresh option in the PRTG Web Interface settings that occurred when you had the radio button Do not automatically refresh pages selected in the classic UI. The refresh timer was displayed in the new UI and returned an unknown error when you activated it. It is now hidden in the new UI when you have deactivated the Automatic Refresh option
  • We fixed an issue for the link different endpoints on the PRTG APIv2 card that did not open in a new browser tab before.
  • You can now clone a group with sensors that have channel limits without losing the given settings. Previously, the channel limits of a sensor were not adopted if you cloned the group of the sensor what could result in a wrong sensor status.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

Languages

We updated the Chinese, Dutch, French, German, Japanese, Portuguese, Russian and Spanish language files.

calendar

March 30th 2023 - Version 23.1.83.1742


Blog article

Here are the details about the latest PRTG release!

Here are the details about the latest PRTG release!
Paessler PRTG 23.2.83 is now available in the stable release channel! This version comes with an update for OpenSSL to version 1.1.1, an update for our reporter engine to Chromium version 89, a...
Read the complete blog post here



Improved

Security


Device icon

PRTG now validates the value of a device icon to avoid the risk of modifying it to possibly enter arbitrary content into the style tags when loading the Cascading Style Sheets (CSS) for the relevant page. (CVE-2022-35739)

For more information please see our Knowledge Base article: https://kb.paessler.com/en/topic/91149.

PRTG Login Page

We improved the wording of an error message text on the login page that displayed sensitive information. The error message occurred in cases when users of an Active Directory group that was not part of a PRTG user group used wrong login credentials and it displayed the information no corresponding Active Directory Security group was found. The error message now displays Your login has failed. Please contact your administrator.

Web server

We hardened PRTG against a possible Cross-Site Scripting (XSS) attack where a malicious actor could trick a victim into running injected javascript code over a manipulated link.

Improved

Server


Notification Delivery

With PRTG version 23.2.83 we now support TLS 1.3 in the Notification Delivery settings for the Delivery Mechanism Use one SMTP relay server (recommended in LANs/NATs). If you select this option, TLS 1.3 will additionally be displayed for the SSL/TLS Method radio group.

Reports

We updated our reporting engine to the Chromium version 89. This update will improve the rendering of PDF reports that did not work in certain cases before. Chromium will create temporary files under %TEMP%/prtg_reporter that will be removed when the PDF report creation is finished.

Update to OpenSSL 1.1.1t

To ensure secure communication furthermore we updated to the OpenSSL version 1.1.1t. We now support TLS 1.3 in the connection security settings for High, Default and Weakened security connection in the Probe Connection settings and PRTG Web Server settings.

Important: Please note concerning your running HTTP sensors that we do not support any cryptographically broken ciphers for outgoing HTTP connections anymore with this update to OpenSSL 1.1.1t due to security reasons. This concerns the encryption methods MD5, DES, RC4. If you run any HTTP sensors for devices that do not offer any ciphers supported by OpenSSL 1.1.1t anymore, the sensors may run into an error with the message ssl3_read_bytes:sslv3 alert handshake failure.

For further information about the high security standards of PRTG please see our Knowledge Base article: https://kb.paessler.com/en/topic/61108.

Improved

Sensors


HPE 3PAR Drive Enclosure

We improved our HPE 3PAR Drive Enclosure sensors that in certain cases returned an error with the message An error occured. For more information, check the \Logs\sensors subfolder of the PRTG data directory on the probe system. If you have not enabled debug options, activate Store result under Debug Options in the settings of the sensor, rescan, and check the \Logs\sensors subfolder of the PRTG data directory on the probe system. showcage: invalid option -d. The issue occurred because the sensor uses the option showcage -d in the API what could not be processed by the Primera system, which instead uses the option showcage -all.

Microsoft Azure Subscription Cost

We updated our Microsoft Azure Subscription Cost sensors so that they now support the new Azure billing model from Microsoft. Before, the sensor returned an error in the result of sensor log with the message No billing periods found. Cannot continue since there are no individual billing periods anymore in the new Azure billing model and it uses invoices for calendar months instead.

Sensor security TLS connection

With the update of OpenSSL we also improved certain sensor types that now support TLS 1.3 connection security:

  • SSL Security Check sensor now has a new channel for TLS 1.3 TLS 1.3 (Perfect) that the sensor will check if it is supported by the target device and either display Accepted or Denied. In case of Denied, the sensor will report an error in the channel Security Rating.
  • HTTP Push Data sensor, HTTP Push Data Advanced sensor, HTTP Push Count sensor, HTTP IoT Push Data Advanced sensor now have a third option for TLS Settings for HTTPS high security (TLS 1.2 to 1.3 and strong ciphers). Default setting for added sensors will be HTTP Unsecure. If you use sensors running on HTTPs and update to this PRTG version, the sensors will use HTTPS low security (TLS 1.0 to 1.3 and weak ciphers) to stay compatible.

    Please note that all HTTP Push sensors always support TLS 1.3 even in low security setting. If you use HTTPS high security setting, TLS 1.0 and TLS 1.1 will be disabled and the sensors use the high security ciphers instead.

Sensor security digital signature

We improved several sensor types by signing them digitally with Secure Hash Algorithms sha256. In the previous PRTG version, these sensor types failed in certain cases when an AV scanner detected the unsigned .exe files as insecure. Sensor types improved, for example, are as follows: FTP Server File Count sensor, Windows MSMQ Queue Length sensor, Ping Jitter sensor, Windows Print Queue, Traceroute Hop Count sensor, HTTP XML/REST Value sensor.

Fixed

Sensors


Microsoft 365 Mailbox sensor

We fixed an issue for the Microsoft 365 Mailbox sensor that could not match emails when you used special (non-ASCII) characters in the filter options Filter by 'subject' with Contains all or Contains any, for example words with accents like "é". The issue was located in the library used by the sensor where URL encoding did not work properly.

Fixed

Server


Notifications

We fixed an issue where subjects in email notifications could not be displayed correctly in certain cases in previous PRTG version 23.1.82.2175 and 23.1.82.2074. The issue occurred in cases when you used diacritics or umlauts in the subjects of email notifications.

PRTG Core server

We fixed an issue for the PRTG core server that caused high CPU usage in certain cases. The reason for this were connection threads in the background that were not terminated.

Reports

You can now generate PDF reports again when you are logged in via single-sign on. We first introduced this feature for single-sign on with PRTG version 22.2.77.2204, yet it did not work anymore in the previous PRTG version. The PDF report only displayed the text Unauthorized instead of the report data.

Changed

Sensors


Python Script Advanced

With PRTG version 23.2.83 we deliver a new Python distribution. Python distribution 3.9.13 includes security patches and several other improvements.

Please make sure your custom Python scripts are compatible with Python version 3.9.13. You only need to consider the change if you are using the Python Script Advanced Sensor.

Note

PRTG API v2, New UI


PRTG application server ports

The new UI and PRTG API v2 will now be served under port 1616 (HTTPS) or 1615 (HTTP). We exchanged the old configured ports HTTPS 8443 and HTTP 8080 because we experienced issues in certain cases that the PRTG application server could not start. Please ensure that these ports are not blocked by your firewall and be sure to update any bookmarks and hardcoded URLs. The Open new UI button in the classic UI will be updated automatically.

Note

Sensors


Discontinued NetApp Sensors with upcoming PRTG versions

With PRTG version 23.2.83 you will receive a to do ticket for your NetApp sensors that you still can add but they will no longer work when you update to ONTAP 9.13.1. NetApp ONTAPI will no longer be available by the end of July and NetApp delivers a new RESTful API (ONTAP REST API) for ONTAP based storage systems. With PRTG version 22.3.79.2108 we introduced new NetApp v2 (BETA) sensors that support ONTAP 9.6 and higher.

Please also see our Knowledge Base article for more information: https://kb.paessler.com/en/topic/90198

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.1.83.1742
  • sha256_exe 64B149F521E642F129F12746CE341FC1F27C295492AB04AF3EB17531476D301D
  • sha256_zip 7F6422082081865010111B0FDF7C3C0CC8D10738D152565F3552054AD15F614F


Stable 23.2.83.1760
  • sha256_exe 1BC9CF151400EF422EAAE687CD6CF5E30E598D38848EEB55D409380635FAAFE4
  • sha256_zip CB2A73150272D74195DFD1EBF8F92BC202296833A6FE16DD11C30994AC1264CF

Note

Known Issues


Docker Container Status

Your Docker Container Status sensors may run into an error with the message bad certificate when you update to this PRTG version 23.2.83. We are currently analyzing the issue. 

Solved with PRTG 23.2.84.1566

Note

Update Notes


Cache recalculation

The update to this PRTG version will in most cases immediately cause a cache recalculation upon starting the PRTG server. While PRTG is usable during the cache recalculation, it will considerably consume more hardware resources like CPU and memory. Depending on your monitoring configuration, you may encounter negative effects on the performance of PRTG during this process. We recommend that you reserve extra time for the PRTG update.

Lab

Sensors


NetApp SnapMirror v2

You will now receive the NetApp SnapMirror v2 sensor as a result when you add a sensor to a device on the Add sensor page. The sensor did not appear before when you searched for NetApp sensors and the radio button for Storage and File server was active.

REST Custom v2

  • The REST Custom v2 sensors now support the count function in arrays to get the number of elements that are included in an array.
  • We implemented a new value type String (status) which displays three text input fields when you select it for channel strings mapped to the Up, Warning and Down status. The text field input is optional. The channel is assigned to a static lookup file mapping the values for up, warning and down to the according status. The values are mapped to an integer before accordingly.
  • Your REST Custom v2 sensors now display the primary channel correctly on the sensor overview page when they are deployed via device template. In the previous PRTG versions, you had to set the primary channel manually afterwards of the device template auto-discovery.
  • You can now perform basic calculations on the result of REST queries with the REST Custom v2 sensors without using an extra custom script.

Redfish

You will now receive results for Redfish sensors when you add a sensor from a device and search for the term Fujitsu on the Add sensor page /addsensor.htm. The sensors listed are Redfish Power Supply sensor (NEW), Redfish System Health sensor (NEW) and Redfish Virtual Disk sensor (BETA).

Lab

Multi-Platform Probe


PRTG Probe adapter

With this PRTG version we deliver the DLL file for the PRTG probe adapter by default with the PRTG installer, to make the setup and the use of the Multi-Platform Probe easier. For more information about the Multi-Platform Probe please see our Knowledge Base article: https://kb.paessler.com/en/topic/90140

Lab

New UI


Controls

  • You can now open the channel graphs page via the context menu button Show Channel Graph. The channel details and channel graph dialogues show error information in case of an error when data cannot be found or loaded.
  • You will now get a dialogue pop-up when you click on the Discard button for changing settings. The dialogue offers the options to Cancel or Confirm discarding your changes. You will get a similar dialogue message when you try to navigate to a different page or when you close the page. The dialogues only appear when you changed settings that you did not save.

Device Settings

  • We improved the Basic Device Settings by displaying the Monitoring Status and the IP Version options as radio group. This change applies only if there are less than five selections per option.
  • You will now see the action bar buttons Discard and Save Settings when you are on the Basic Device Settings page. The action buttons were only visible after you made changes before. After the change, a text appears how many changes you have made, like 1 Change.

Web Interface

  • Channel details of a sensor are now displayed when you log in to the new UI again after a logout or timeout.
  • Data cache is now cleared when you log out from PRTG in the new UI.
  • We fixed an issue for lookups that in some cases displayed an error when you used custom lookup definitions with an unknown type.
  • We fixed an issue where the scrolled down position was saved on the sensor overview page. If you now scroll down on a sensor overview page and select another sensor overview page it will be displayed on the top again.
  • You now can use the new UI only with a valid license. In case you use an inactive license you will be redirected to https:///activation.htm when you log in to the new UI.

Lab

PRTG API v2


API

We improved the order of the settings of objects for the experimental section experimental/devices/ID/settings with the most used and most important settings at the top.

Licenses

You can now run the PRTG application server and activate the new UI with a PRTG Enterprise license. This did not work before in the previous PRTG version when you used a PRTG Enterprise license. The error message returned was The functionality of your PRTG installation is currently limited. License is inactive.

PRTG application server

  • We fixed an issue for the information text file about open source libraries used in PRTG. You can find the prtgappserver_license_report.txt file in the PRTG installation path. The file contains information about library name, version, notice and license text.
  • We fixed an issue where in some cases the application server ran on 32-bit when the core server was operating in 64-bit mode. The application server now uses the same version that the core server runs.
  • We improved the startup check of the PRTG application server that in some cases did not come up when it did not receive certain sensor IDs from the PRTG core server.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

Languages

We updated the German and Spanish language files.

Note

ITOps Board 3.7.2


Security

We updated the ITOps to version 3.7.2 to fix an improper access control in the API which could have led to unwanted data leakage (CVE-2023-29488). 

calendar

January 25th 2023 – Version 23.1.82.2026


Blog article

All about the new PRTG release version 23.1.82

All about the new PRTG release version 23.1.82
i Please note Version 23.1.82.2175 includes fixes for the HPE 3PAR and HTTP push sensors, as well as fixes for the delivery of notifications. Take a look here to get all the details. The latest...
Read the complete blog post here



Improved

Sensors


OPC UA sensors

The OPC UA Certificate, OPC UA Custom and OPC UA Server Status sensor types now support insecure connections to your OPC UA server with username and password authentication. Note that if you use this configuration, your data including passwords will be transmitted unencrypted.

Thank you for your feedback that the ability to monitor devices with such configurations is needed in several use cases.

Improved

Security


Sensors

Additionally to the Exchange PowerShell, Citrix and EXE sensors in Paessler PRTG version 22.3.79, we also improved the method of password transmission for the following sensor types:

  • Active Directory Replication Errors sensor
  • FTP Server File Count sensor
  • HTTP XML/REST Value sensor
  • IP on DNS Blacklist sensor
  • Ping Jitter sensor
  • Traceroute Hop Count sensor
  • Windows Print Queue sensor
  • Windows MSMQ Queue Length sensor
  • WSUS Statistics sensor


Previously, passwords were sent in clear text. Now they are encrypted, so they are no longer visible in the Windows Event Log or Task Manager.

Vulnerability

We fixed a vulnerability that affected certain exe sensors. We thank the reporter who brought this vulnerability to our attention.

Updates

PRTG now uses HTTPS by default when downloading new software versions for the PRTG auto-update.

Fixed

Sensors


SMTP&POP3 Round Trip

We fixed an issue with the SMTP&POP3 Round Trip sensor that did not report an error if no email was found in the relevant mailbox. The issue was caused by the sensor matching any email on the mail server.

SSL Certificate

The SSL Certificate sensor works with a Virtual Host (SNI Name) again even if the SNI name does not contain a dot (.). In previous versions, the sensor showed a down status with the error message Connection reset by peer (socket error # 10054) if the SNI name had no dot. For example, the sensor still worked as expected with example.com but not with example as SNI name. Additionally, the SSL Certificate sensor now supports domains that contain an umlaut (like ü or ä) in the name.

Fixed

Server


Access rights

Read-only users can change their password by themselves again if the PRTG System Administrator enables the option Allow user to change the account password in their user account settings.

PRTG Core Server

We fixed an issue where in some cases certain licensee names caused the service for the PRTG core server to stop. The issue occurred during the license activation process.

Remote probes

The automatic update of a large number of remote probes to the latest PRTG version properly works again. In previous versions, remote probes required a manual update after 20 automatically updated remote probes.

Fixed

WebGUI


Tutorials

You can now watch again the PRTG Tutorial: Creating Maps on the PRTG Welcome page. The link did not work anymore in the previous versions.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 23.1.82.2026
  • sha256_exe B5A8A06EF616F023E6EFCE31031036ACDB08EC128BAEF5143DD16F36E18DFEE2
  • sha256_zip F04C82387B012049633C48CDAAA369A7368D58C3B6CA3B36B654CF79F5F41683


Stable 23.1.82.2074
  • sha256_exe 0ACD4ABDE0AA527E417E22148ABE1818639064B06D9D8E48F4281B945AA69710
  • sha256_zip F2F262AB9F98919C290B8159BDE1CAF8D1D2377562CC8A692B3E4345E11D0CAF

Note

PRTG API v2, New UI


Stability

The new UI is now stable enough to be activated on production systems. Previously, we recommended that you activate the new UI only in test environments. When you activate it, you can use it side-by-side with the classic UI.

Please note that the new UI and PRTG API v2 are still in an ongoing development process and that several features are missing.

For further information about features, requirements and known issues for PRTG API v2 and the new UI please see our Knowledge Base article: I want to use the new UI and API v2. What do I need to know?

Lab

Sensors


HTTP v2

  • We fixed an issue in the multi-edit menu that caused an error in the required fields validation for the post body. As a result, the Post Body field is no longer marked as a required field when you select POST as Request Method.
  • We fixed an issue with the timeout setting in the HTTP v2 sensor. Previously, the sensor did not report an error even if the requested HTTP page did not respond within a certain limit of time.

Ping v2

The Response Time channel is now set as the primary channel for the Ping v2 sensor if you created the sensor with Inverted Error Status disabled and multiple pings. The sensor still shows the Status channel as the primary channel if you enabled the Inverted Error Status feature when creating the sensor.

Script v2

You can try out the experimental Script v2 sensor that also works on the Multi-Platform Probe. The sensor executes a Python script that returns data in JSON format and shows the exit code. This way you can create your own custom script sensors that may not be available in PRTG by default.

For available example scripts and how to use them, please see the Knowledge Base article: https://kb.paessler.com/en/topic/91349

Lab

New UI


Controls

  • You can now change the basic settings of a device in the Basic Device Settings section. The basic settings of a device include Status, IPv4 Address/DNS Name, IP Version, Device Name and Priority.
  • You can now resume acknowledged alarms for sensors using the Clear Acknowledged Alarm button via the context menu and bulk edit change.

Mobile View

The mobile view now shows channels with unknown lookup states.

Channels

We fixed an issue in the sensor graphs section to avoid the risk of possible cross-site scripting (XSS) attacks.

Security

We fixed an issue for sensor channel values that were sometimes displayed in too large numbers.

Web Interface

  • You can now share the graphs page with a URL link.
  • You can now see the specific scanning times of a sensor if you have defined them as described in https://https://kb.paessler.com/en/topic/3723. In this case, the scanning interval is named Irregular and shows the scanning times in a tooltip.
  • We implemented live graphs for channels that show a down or warning status on the sensor and device overview cards.
  • We fixed an issue on the sensor graphs page that caused a reset after an automatic refresh if you interacted with the graphs, such as zooming in.
  • You can open graphs in a dedicated, larger view.
  • We have updated the content of the PRTG Welcome page to reflect the new features available.

Lab

PRTG API v2


Devices

  • You can now delete a device with a DELETE request in the experimental section /experimental/devices/{id}. If the request was successful, you will get a 204 response code in return.

    Note: You can only delete devices, not probes or groups, for example.
  • You can now edit the settings of a device by sending a PATCH request to /experimental/devices/ {id}. Please note that this feature is still in experimental status and does not contain all functionalities yet.

Sensors

We fixed an issue in the experimental section for the settings endpoints /experimental/sensors/ID/settings and /experimental/devices/ID/settings. The settings were returned empty after you created a device or sensor.

Channels

We renamed the scale field in the payload of channels to scaling and improved the description.

Web Interface

We fixed an issue for sensor channel values that were sometimes displayed in too large numbers.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements.

Languages

We updated the German and Spanish language files.

calendar

November 22nd 2022 – Version 22.4.81.1504


Blog article

New release, new sensors! PRTG version 22.4.81 is available.

New release, new sensors! PRTG version 22.4.81 is available.
Paessler PRTG 22.4.81.1532 is now available in the stable release channel and comes with the experimental Ping v2 sensor, the experimental HTTP v2 sensor, a security update, and an update...
Read the complete blog post here



Fixed

Sensors


FTP sensors

We fixed an issue for FTP sensors that in some cases displayed the error message Start SSL negotiation command failed. (SSL/TLS not available). The issue occurred in cases when a connection with a TLS-only port was established.

HPE 3PAR Drive Enclosure

We fixed an issue for the HPE 3PAR Drive Enclosure sensor that in some cases showed an error during the sensor creation process. The error message displayed was The queried field 'FormFactor' is empty.

HTTP Push Data

We fixed an issue for the HTTP Push Data sensor that showed an access violation error with the message Failed to handle request. Sensors that were affected are HTTP Push Data sensor, HTTP Push Data Advanced Sensor and HTTP IoT Push Data Advanced sensor. The issue occurred in cases when you used the port 5051 for HTTPS connection with TLS.

MQTT Subscribe Custom

We fixed an issue for the MQTT Subscribe Custom sensor that returned the error message The received JSON data could not be parsed. This happened in cases when the JSON string could not be parsed completely due to additional characters.

Zoom Service Status

The channels of your Zoom Service Status sensors will now be displayed correctly again. Regions have been introduced by Zoom recently and components have the same naming as regions, that is why channels in the Zoom Service Status sensor were displayed multiple times in the previous PRTG version.
To monitor the Zoom groups and components you have to add the Zoom Service Status sensor again. You will also receive a to do ticket for this sensor type with further information.

Fixed

Server


CPU usage

We fixed an issue that occurred with Paessler PRTG version 22.4.80.1553 for denied remote probes that caused high CPU usage in the core server of PRTG. If you had IP addresses of remote probes in the Deny IP Addresses filter under Core & Probes this would lead to an increase in the CPU load as the issue was in the communication for disconnected connections to the core server of PRTG.

PRTG Administration Tool

You can now send logfiles to Paessler again from the PRTG Administration Tool in the tab Logs and Info via button Send Logs to Paessler.

Security

We fixed an issue in the tag handling system regarding tag parameters to avoid the risk of a possible Cross Site Scripting (XSS) attack.

Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 22.4.81.1504
  • sha256_exe 28F05875EA31067881B2E04B3557F1BBC3D174D2064CCBA3E93BD4F1EC2E7839
  • sha256_zip A82725C7C7BBA8E116F31030857BD3DE099FF5B7C40248E04A1DB425A617318E


Stable 22.4.81.1532
  • sha256_exe 0DD1952B8EE8A56F77FBA968366794BFA58ABEFC38151192D378EAF35607091F
  • sha256_zip 64F4918CE265ED58EC98996516D59AA97BB7BBC614AAD644E2F90C9DAB22F106

Note

Sensors


Discontinued Sensors with PRTG 22.4.81

With PRTG version 22.4.81 we discontinue the following sensor types: Dropbox sensor, Google Drive sensor, Google Analytics sensor, Microsoft OneDrive sensor. These sensor types were announced as deprecated with PRTG version 22.3.78.1873. If you run any of these sensor types they will show a down status when you update your PRTG installations to version 22.4.81. You can pause existing sensors afterwards but you will not be able to deploy them anymore. For further information about sensor deprecation and discontinuation in general as well as successor sensors and sensor alternatives please see our Knowledge Base articles: What do deprecation and discontinuation in the context of sensors mean? and What sensors are deprecated and what are their successors or alternatives?

Note: We also announced the deprecation for the Amazon CloudWatch sensors with PRTG 22.3.78.1873 and that they will be discontinued with PRTG 22.4.81. However, since these sensor types still have a high utilization rate we will postpone their discontinuation until further notice.

Lab

Sensors


HTTP v2

You can try out the experimental HTTP v2 (BETA) sensor that we introduce with this PRTG version. This sensor allows you to send a HTTP request (HEAD, GET or POST) and use placeholders, similar to the REST Custom v2 sensor.

Ping v2

You can try out the experimental Ping v2 (BETA) sensor that we introduce with this PRTG version. This sensor keeps the basic ping settings to send one single ping or send multiple ping requests and comes with a new setting Inverted Error Status. If you select Enable for this new setting, the sensor shows a Down status if the target device is reachable.

Note: This setting is currently only available during sensor creation, however, you can change the relevant lookup in the reachable channel afterwards to disable the Inverted Error Status.

Multi-Platform Probe: Both HTTP v2 sensor and Ping v2 sensor work with the multi-platform probe that we first mentioned in the PRTG 21.4.73.1656 release notes when the multi-platform probe started its initial alpha phase. For more information please see our Knowledge Base article: https://kb.paessler.com/en/topic/90140

Lab

New UI


Sensors

  • The sensor information on the sensor overview page now displays placeholders while the object information is loading.
  • We fixed an issue for the Filter by keywords search option on the sensor list.

Channels

  • The primary channel of a sensor now has a pin icon indicator in the card for sensor channels.
  • We fixed an issue for primary channels that caused an unknown error. The issue occurred only when the primary channel of the sensor had not yet received any data.

Web Interface

  • We implemented a new subpage for sensors that shows all limit channels in interactive line graphs. You can select a timespan for the graphs from predefined options: live, short, medium, long.
  • We added time ranges to the timeseries interval picker that is available in the Graphs tab of a sensor.
  • We fixed an issue where deleting objects, likes sensors, devices and groups, led to an unknown error.
  • You will now receive a proper message for objects like sensors, devices and groups when they are moved to a paused status.

Lab

New API


API

  • We fixed an issue for sensor channels with lookup values that were not correctly formatted. The values are now displayed as percentages. The issue occurred in the /api/v2/experimental/timeseries/{id}/{type} endpoint.
  • We fixed an issue for new created devices in the experimental settings endpoints /experimental/devices/ID/settings and /experimental/sensors/ID/settings that led to a 404 not found error when you performed a get request.
  • You can now get information about settings and structure of a device with the GET endpoint /api/v2/experimental/devices/{id}/settings that we first introduced with PRTG 22.4.80.1553 for the experimental section.

PRTG application server

We improved stability and performance of the PRTG application server.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual.

Languages

We updated the German and Spanish language files.

calendar

October 27th 2022 – Version 22.4.80.1542


Note

Installer


Security

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Preview 22.4.80.1542
  • sha256_exe A864F30FD2C3EE85C8D79486CEC04E0ED61B1F13D545537B8E55F9159F3FF0C9
  •  
  • sha256_zip  CD451ADE4EE3A05E2449DE6612A99E1B00DC8A81AA7A0FA082BC982ED5D3249D

Fixed

Probe


Connection

We fixed an issue for probes that in some cases were disconnected due to a false connect timeout value. The issue occurred when you updated to the previous preview version 22.3.80.1498.

Improved

Languages


All languages

We updated and improved all language files.

calendar

October 5th 2022 – Version 22.3.80.1498


Blog article

New PRTG release! Two new sensors and an update for all language files.

New PRTG release! Two new sensors and an update for all language files.
PRTG 22.4.80.1553 is now available in the stable release channel! This version comes with the experimental NetApp SnapMirror v2 sensor, the experimental Port v2 sensor, and an update for all...
Read the complete blog post here



Improved

Security


Installer

You can verify the authenticity of the PRTG installer with the Secure Hash Algorithms for the following versions and release channels:

Stable 22.4.80.1553
  • sha256_exe D02BE6A5A28ACE2C0EDF905BAFBC54542F5EF067206CE2FBF92E1472E4D6E338
  • sha256_zip A2DE8530143F750AEE1429CFF71D408CC9155E01E9E4E6667D9C77F081A6DEC1


Preview 22.3.80.1498
  • sha256_exe 12092FA3FC6DEDE54B246CFC9C445328862B21E04A3A63B1D79888AC71A37911
  • sha256_zip D985BCFD406B498C0D35FB0F2172738A34CCD6C63F5679AF015B85668D201F50


They will be documented in the release notes also for future versions. These hashvalues confirm the integrity of the PRTG installer and that it originates from a trusted source.

Improved

Sensors


Microsoft 365 Service Status Advanced

We improved the filtering process of issues from the Graph API for the Microsoft 365 Service Status Advanced sensor.

Fixed

Sensors


Redfish Power Supply

Your Redfish Power Supply sensors now handle null values correctly and work again as expected. In some cases, the sensor failed with the following error message displayed in the Result of Sensor Log: The queried field Status.Health has an unknown value: The following reverse lookup value is invalid: . Valid reverse lookup values are: Critical, OK, Offline, Warning.

Veeam Backup Job Status

We fixed an issue for the Veeam Backup Job Status sensor where the login on the Veeam Enterprise Manager failed with the message Enterprise Manager Login failed: 401: Unauthorized due to a missing slash sign in the /api/sessionMngr/? API call.

Changed

Sensors


Cloud HTTP sensor, Cloud Ping sensor

With PRTG version 22.3.80 we discontinue the Cloud HTTP sensors and Cloud Ping sensors, for which you received a to do ticket for with PRTG 22.3.78.1873. If you run Cloud HTTP sensors and Cloud Ping sensors on your PRTG installation they will be paused automatically to preserve the sensor history. These sensor types will be replaced with their successor versions Cloud HTTP v2 sensor and Cloud Ping v2 sensor when updating to PRTG version 22.4.80. Please also see our Knowledge Base article about the migration of the Cloud sensors: https://kb.paessler.com/en/topic/91091

Lab

Sensors


NetApp System Health v2

We fixed an issue for the NetApp System Health v2 sensor (BETA) that in some cases displayed the error message The following reverse lookup value is invalid: multi_path_ha. The issue was caused by a missing status in the relevant lookup file.

NetApp v2 sensors

  • For the NetApp LIF v2 (BETA) sensor we fixed an issue in the Throughput Read, Throughput Total and Throughput Write channel settings that are now configured as counter channels, as well as the NetApp NIC v2 (BETA) sensor channels Link Down Count, Receive Errors and Transmit Errors where you can now also set limits.
  • With this version comes the experimental NetApp SnapMirror v2 sensor (BETA) that we introduce additionally to the already released experimental NetApp v2 sensors (BETA) in PRTG 22.3.79.2108. The sensor supports the new ONTAP REST API as of ONTAP 9.6

Port v2

You can try out the experimental Port v2 sensor (BETA) that combines the features of the Port sensor and Port Range sensor. The sensor comes with the channels Maximum Connect Time, Open Ports, Closed Ports and Errors and will send you alerts depending on your settings about open or closed ports.

Note: If you use a larger port range in the Port List of the sensor Settings, the sensor may remain in the unknown status for an uncertain period of time since it performs a scan for each port. To avoid this condition, please increase the Scanning Interval of the sensor.

Lab

New UI


Sensors

  • You can now switch between the channels of a sensor via dropdown menu in the channel detail dialog.
  • We added an overview tab with channel cards to the sensor view.

Lab

New API


API

  • The experimental section now includes a GET endpoint for the settings of a device /api/v2/experimental/devices/{id}/settings. This endpoint is still under development and does not include all features yet.
  • We fixed an issue where cloned groups with added devices and sensors did not show the correct path for the sensor channels.
  • We fixed an issue in the /experimental/timeseries/{id}/live endpoint that in some cases wrongly displayed gaps in graphs for precalculated data.
  • We fixed an issue for the channel ID filter where you could not search for comma separated IDs with the endpoint /experimental/timeseries/{id}/{type}.

API Keys

You can now use API keys, that you can generate in the PRTG web interface under My Account in the Setup menu in the API keys tab, for the new API. With the API key you can authenticate yourself in the new API without implementing login credentials in a script or integration. The API keys can also be used once for endpoints in the Swagger UI for each Swagger session and they will be sent automatically afterwards with each request.

Documentation

We improved the documentation.

PRTG application server

The application server now handles errors correctly when a webserver cannot be created.

Note

Sensors


Discontinued Sensors with PRTG 22.x.81

With this version we inform you again about the deprecation of the following sensor types, for which you will receive a to do ticket for: Google Drive sensor, Microsoft OneDrive sensor, Dropbox sensor and Google Analytics sensor. Running sensors of these types will still work, but you will not be able to deploy them anymore.

We already announced the deprecation of the mentioned sensor types with PRTG 22.3.78.1873, as well as of Amazon CloudWatch sensor, Cloud HTTP sensor and Cloud Ping sensor. As of PRTG version 22.x.81 that we plan to release in Q4 2022, all these sensor types will be discontinued and stop working.

For further information about sensor deprecation and discontinuation in general please see our Knowledge Base article: https://kb.paessler.com/en/topic/90680

Note

Known Issues


Microsoft 365 Mailbox

The Microsoft 365 Mailbox sensor currently cannot match emails when you use special (non-ASCII) characters in the filter options Filter by 'subject' with Contains all or Contains any, for example words with accents like "é". This issue is located in the library where URL encoding does not work properly. As a workaround, you can manually URL encode those parts you want to have URL encoded. We will deliver a fix for this issue in the upcoming PRTG versions.

Solved with PRTG 23.2.83.1760

PRTG Administration Tool

You currently cannot send logfiles from the tab Send Logs to Paessler via PRTG Administration Tool. Sending logfiles results in an error with the message Error connecting with SSL. As a workaround, please use the Contact Support option in the PRTG web interface that can be found in the Setup menu. We will deliver a fix for this issue in the upcoming PRTG versions.

Solved with PRTG 22.4.81.1532

Security

PRTG is currently affected by a CSS vulnerability with low severity (CVE-2022-35739). For more information please see the Knowledge Base article: https://kb.paessler.com/en/topic/91149

Solved with PRTG 23.2.83.1760

Zoom Service Status

Some zoom components that belong to regions in the Zoom Service Status sensor will be displayed as channels multiple times. Regions have been introduced by Zoom recently and components have the same naming as regions. The Zoom Service Status sensor is not updated yet to use the Zoom structure for components. We are currently working on a fix for this issue.

Solved with PRTG 22.4.81.1532

Note

Update Notes


Cache recalculation

The update to this PRTG version will immediately cause a cache recalculation upon starting the PRTG server. While PRTG is usable during the cache recalculation, it will considerably consume more hardware resources like CPU and memory. Depending on your monitoring configuration, you may encounter negative effects on the performance of PRTG during this process. We recommend that you reserve extra time for the PRTG update.

Tree version update

The configuration file of this version is not downwards compatible with previous PRTG versions.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual.

Languages

We updated and improved all language files.

calendar

September 13th 2022 – Version 22.3.79.2107


Improved

Languages


German and Spanish

We updated the German and Spanish language files.

Fixed

Maps


Public maps

You can access public maps without login again. This did not work in the previous preview version 22.3.79.2073.

Fixed

Sensors


NetFlow sensors

NetFlow sensors show available IP addresses on which PRTG listens to NetFlow packets again. This was not always the case in the previous preview version 22.3.79.2073.

SNMP v3 sensors

We removed the update of the net-snmp library again, as well as the enhanced authentication methods and encryption types for SNMP v3. Sensors that use SNMP v3 caused increased memory usage in the previous preview version 22.3.79.2073 due to a memory leak in the updated library.

calendar

September 1st 2022 – Version 22.3.79.2073


Blog article

New release! PRTG version 22.3.79 is available in the stable channel.

New release! PRTG version 22.3.79 is available in the stable channel.
PRTG 22.3.79 is now available in the stable release channel! This version comes with the new Microsoft 365 Mailbox sensor, the new FortiGate System Statistics sensor, an update for OpenSSL...
Read the complete blog post here



New

Sensors


FortiGate System Statistics sensor

The new FortiGate System Statistics sensor monitors the system health of a Fortinet FortiGate firewall via the Representational State Transfer (REST) application programming interface (API). We released this sensor type as experimental sensor with PRTG version 21.4.73.1656.

Microsoft 365 Mailbox sensor

The Microsoft 365 Mailbox sensor monitors a Microsoft 365 mailbox. We introduced this sensor type as experimental sensor with PRTG version 22.3.78.1873 and implemented several improvements since then.

  • The filter option in the Microsoft 365 Mailbox Settings is now divided into Contains All and Contains Any to enable a filter for different words in mails. Please note that already created sensors that had the filter option Contains will have the option Contains All after updating to this version.
  • You can now choose different folders in your mailbox to monitor when you add the Microsoft 365 Mailbox sensor.
  • We removed an empty settings field for Microsoft OAuth 2.0 Specific that appeared when you added a Microsoft 365 Mailbox sensor. You can see the following information for the Microsoft OAuth 2.0 specific field when the sensor has been added in the sensor settings: The OAuth 2.0 authorization renew feature is currently under development. If you change OAuth 2.0 settings in Microsoft Azure that require a reauthorization, you must add the sensor anew.
  • On creation of the Microsoft 365 Mailbox sensor you will see a dialogue for the Shared Mailbox User where you can add a mailbox account from a different user.

New

Server


API

With PRTG version 22.3.79 you can create and manage API Keys for any PRTG User. The API Key can then be used as a parameter in any call instead of the username and password (or passhash) to interact with PRTG's HTTP API. The syntax for using the API Key looks as follows: &apitoken=myapitoken.You can find the new Tab API Keys on the Setup page under Account Settings and under System Administration in the User Accounts settings.

Improved

Sensors


Modbus sensors

You can now add up to ten Modbus values for the Modbus TCP Custom sensor and Modbus RTU Custom sensor in the Modbus Channel Specific settings to monitor your metrics.

NetFlow sensors

The sensor types NetFlow v5, NetFlow v9, and their custom variants are now able to listen for UDP packets on IPv6 addresses.

Sensor Security

We improved the method of password transmission for the Exchange PowerShell, Citrix and EXE sensor types to make them more secure. The transmission happened in cleartext format before and is now encrypted so that the passwords are no longer visible in Windows Event Log or Task Manager. Improved sensor types are as follows:

  • Exchange Backup (PowerShell) sensor
  • Exchange Database (PowerShell) sensor
  • Exchange Database DAG (PowerShell) sensor
  • Exchange Mail Queue (PowerShell) sensor
  • Exchange Mailbox (PowerShell) sensor
  • Exchange Public Folder (PowerShell) sensor
  • Citrix XenServer Host sensor
  • Citrix XenServer Virtual Machine sensor
  • Hyper-V Cluster Shared Volume Disk Free sensor
  • RADIUS v2 sensor
  • SIP Options Ping sensor
  • HTTP Advanced sensor
  • HTTP Transaction sensor

Script sensors

We added a new section Credentials for Script Sensors for placeholders in the sensor Settings where you can enter your credentials as parameters and which are displayed as masked. The following sensors support the new placeholders %scriptplaceholder1 up to %scriptplaceholder5: EXE/Script sensor, EXE/Script Advanced, SSH Script sensor, SSH Script Advanced sensor, Python Script Advanced sensor. You can use the new placeholders in the parameter field for Command-line Parameters.

Improved

Security


Server

We updated our OpenSSL libraries to version 1.0.2ze that patches the CVE-2022-1292 vulnerability. The c_rehash script does not properly sanitise shell metacharacters to prevent command injection, where attackers could execute arbitrary commands with the privileges of the script.

Changed

Sensors


EXE/Script sensors

With PRTG Version 22.3.79 you won't be able to use DLL files as sensors anymore. We removed this feature for EXE/Script sensor and EXE/Script Advanced sensor in the Sensor Settings for the EXE/Script function since it will be deprecated.

Fixed

Sensors


AWS Cost sensor

The AWS Cost sensor now correctly calculates the forecast values again in the given forecast channels.

Core Health (Autonomous)

  • We improved the stability of the Core Health (Autonomous) sensor. Under certain circumstances, the sensor wrote error messages to the core.log file with each sensor scan.
  • The Core Health (Autonomous) sensor as well as the Application Server Health (Autonomous) sensor show the correct status again when you deactivate the new UI and new API instead of remaining in status Unknown.

FTP sensor

We fixed an issue for the FTP sensor where in some cases the sensor displayed the error message OK (530 - Login incorrect.) but nevertheless stopped working. You can now use the FTP sensor again even if it cannot log on to the FTP server because of a wrong password. The error message shows that the credentials are incorrect but the sensor remains in the up status.

HTTP sensors

  • We fixed an issue with SNI inheritance affecting HTTP sensors. In previous versions, HTTP sensors showed a down status if the parent device had an IP address as host and the affected sensor was set to Inherit SNI from parent device. The error message in this case was Error connecting with SSL or similar.
  • We improved the compatibility of HTTP sensors with certain web servers. HTTP sensors now only set the content-type application/x-www-form-urlencoded on POST requests because using it with GET requests resulted in a down status in some cases.

HTTP Transaction

We fixed an issue for the HTTP Transaction sensor where HTTP requests did not work anymore because the sensor created a new Result of Sensor logfile with every scan and exceeded the Windows character limit at some point. The sensor now uses the initial logfile again.

Microsoft Azure Virtual Machine

Your Microsoft Azure Virtual Machine sensor now displays all existing virtual machines from your Azure environment in the list. The list only showed 50 virtual machines even if there were more available.

NetApp LUN

We fixed an issue with the NetApp LUN sensor where in certain cases the sensor showed the message error and stopped working due to LUN data that could not be found.

SSL Certificate

The SSL Certificate sensor now also works when monitoring endpoints that require client authentication. In previous versions, the sensor showed a down status with the error message Error getting certificate information: Not Connected in such cases.

Sensor creation

PRTG now aborts the scan for available monitoring items and shows a suitable error message in the Add Sensor dialog if the target URL is invalid or the target device does not respond. In previous versions, the meta-scan when adding a sensor never finished and the dialog window got stuck in such cases.

Fixed

Server


Login

Failed login attempts are now logged again in the WebServer.log. In the previous PRTG versions, the failed login attempts were not listed anymore to comprehend why Overload Protection is active. For more information about Overload Protection please see our Knowledge Base article: https://kb.paessler.com/en/topic/25523

Memory usage

We fixed several smaller memory leaks on the PRTG server.

Security

We fixed an issue for SSL passwords in the Core Activation Log that were displayed in a readable format and that are now masked again. The issue only appeared for the Log in Debug Level.

Start-up

We improved the underlying process of restarting and updating the PRTG server. In previous versions, a check for CSRF tokens could possibly interfere with the server start.

Fixed

WebGUI


Contact Support

We replaced the old link for our Contact Support options on the pages Help and Support Center and Change License Key in PRTG with the new one redirecting to our Helpdesk portal.

Lab

Sensors


Cisco Meraki sensors

The experimental sensor types Cisco Meraki License BETA and Cisco Meraki Network Health BETA now include the organization name in the instance name so that you can easily recognize to which organization the Meraki sensor refers to.

FortiGate VPN Overview sensor

We fixed an issue for the FortiGate VPN Overview sensor where VPN tunnels were shown as down even if the tunnels were up, due to a not linked dial-up entry for the parent link.

NetApp v2 sensors

You can try out the experimental sensor types NetApp Aggregate v2 (BETA), NetApp LIF v2 (BETA), NetApp NIC v2 (BETA), NetApp Physical Disk v2 (BETA), NetApp I/O v2 (BETA), and NetApp LUN v2 (BETA) that support the new ONTAP REST API as of ONTAP 9.6. We introduce new NetApp sensors based on REST API as with ONTAP 9.6 NetApp delivers a new RESTful API for ONTAP based storage systems.

Note: You must have ONTAP REST API version 9.11 or higher to see two additional channels, Battery State and Storage Configuration, that we introduced with NetApp System Health v2 sensor. You also need ONTAP REST API version 9.11 or higher to create an NetApp I/O v2 sensor.

Lab

New UI


Controls

  • The back button now works as expected again on all pages in the new PRTG web interface.
  • When the Show all sensors view on a Device Overview is selected, the view is now kept when opening a sensor and using the back button to navigate back to the Device Overview.
  • You can now scroll horizontally and vertically on object information cards as expected again.

Errors

We updated several error messages. They now contain more information about the corresponding objects and details about the failed object actions.

Sensors

You can now update the acknowledge message and the duration until which a sensor stays in the Down (Acknowledged) status.

Web interface

  • Breadcrumbs are now dynamic and will be truncated if they exceed a certain length.
  • Items in the Device List are now sorted as expected again.
  • The URL of a device tree now reflects the filter status of the device tree to allow users to share specific device tree views.

Web interface

  • We have improved the visibility of the buttons in the filter bar on small screens.
  • We have improved the Reset filter button icon to clarify its function.
  • The new PRTG web interface now displays the correct error page if the PRTG application server is not available.
  • The Overview, Device List, and Sensor List tabs are now in horizontal orientation.
  • You can now see all details about an object on its Object Information page.
  • We updated and improved the layout of object headers.
  • You can now right-click any sensor and select Show Channel Details to see the current measurement, limits, minimum and maximum measurements, and lifetime average or the lookup definition and status of the primary channel of the selected sensor. You can also click any channel on the sensor's Overview tab to open the channel details.

Lab

New API


Documentation

We improved the documentation.

PRTG application server

  • The results returned by the /settings/public endpoint now contain graph setting data.
  • We fixed a bug that caused an internal error if the ExecutionTimeoutInSecond was set to -1.
  • We moved the /sensors/{id}/settings endpoint from the sensors section to the experimental section. The new URL path is now /experimental /sensors/{id}/settings.
  • We improved the security of the PRTG application server.

Improved

Various


Languages

We updated the German and Spanish language files.

All parts of PRTG

Various other minor fixes and improvements, updated user manual.

calendar

August 04 2022 - Version 22.3.78.1866


Blog article

PRTG version 22.3.78 is now available in the stable release channel

PRTG version 22.3.78 is now available in the stable release channel
The latest version of PRTG comes with the new AWS RDS v2 sensor, which leaves beta status and is now fully supported, and the experimental Microsoft 365 Mailbox sensor, which is compatible with...
Read the complete blog post here



New

Sensors


AWS RDS v2 sensor

The new AWS RDS v2 sensor monitors the performance of an RDS database instance via the AWS API and will be the successor of the Amazon CloudWatch RDS sensor. We released this sensor type as experimental sensor with PRTG 21.3.71.1416.

Improved

Sensors


IMAP & POP3 Roundtrip sensors

We updated the defaults for Transport-Level Security in the sensor Connectivity settings. The new default port for IMAP sensor and SMTP&IMAP Round Trip sensor will be port 993. For POP3 sensor and SMTP&POP3 Round Trip sensor it will be port 995. These sensor types now use Enforce Transport Level Security as default in the Connectivity settings.

Fixed

Sensors


AWS EC2 v2 sensor

You can add the AWS EC2 v2 sensor again as expected even if some services in a region cannot be accessed. In rare cases the sensor failed with the error message You are not authorized to perform this operation.

Cloud v2 sensors

  • We fixed an issue for the Cloud HTTP v2 sensor and Cloud Ping v2 sensor that caused the sensors to run into an error with the message The queried field "response_time" is empty.
  • The Cloud HTTP v2 sensor now inherits the Proxy Settings for HTTP Sensors that are given in the parent device.

FTP sensor

We fixed an issue for the FTP sensor that failed in certain configurations after updating to the last PRTG version 22.2.77.2204. The issue occurred when the sensor tried to connect during the authentication step and therefore the sensor came up with the error message Start SSL negotiation command failed. (SSL/TLS not available).

HTTP Advanced sensor

You now receive a proper error message for your HTTP and HTTP Advanced sensor when the Proxy server requires credentials in the Proxy Settings for HTTP Sensors.

HTTP Apache sensor

We fixed an issue where HTTP Apache sensors consumed to much memory, resulting in a memory leak on the PRTG probe system.

Redfish System Health sensor

You now receive a proper error message for your Redfish System Health sensor when a drive of an according controller does not report back. Before, the sensor only reported that the request had failed.

SSH sensors

To increase our support for older SSH systems, we extended our list of encrypted algorithms for the SSH sensors. Affected sensors, like the SFTP Secure File Transfer Protocol sensor, ran into an error when, for example, the SSH server for Windows did not support secure algorithms. Your SSH sensors will now work again as expected. You can find a list of supported SSH algorithms here in our Knowledge Base article: https://kb.paessler.com/en/topic/90689.

SNMP Fujitsu System Health v2 sensor

In certain cases, the SNMP Fujitsu System Health v2 sensor could not be created via auto-discovery device template. Adding the sensor with auto-discovery now works again as expected.

WMI Vital System Data Sensor

You can add the WMI Vital System Data Sensor again as expected. The sensor now correctly reports Bytes Received and Bytes Sent in the appropriate channels, these values were previously inverted. Only new created sensors were affected by this issue.

Fixed

Server


API

  • You can set the geolocation for your probes again with API call /api/setlonlat.htm.
  • In very rare cases, acknowledged alarms for sensors that exist on a remote probe which is added to a cluster system and which reports to both nodes were not synced to the master node. The issue occurred with api call /api/acknowledgealarm.htm. Your acknowledged alarms will now be synced to the master node if you use the api call for down sensors on a remote probe within a cluster system.

Stability

We fixed an issue that led to access violations in the Core.log when objects in PRTG were deleted while auto-discovery was running.

Passwords

We fixed an issue in the CoreWebServer.log that contained readable passwords and passhashes. This occurred only in cases when the login with password or passhash failed.

Changed

Sensors


Common SaaS sensor

We removed the Common SaaS sensor from the auto-discovery as it will be discontinued in upcoming PRTG releases. The sensor is no longer created during initial and manually triggered auto-discovery.

Python Script Advanced

PRTG Version 22.2.77.2204 broke compatibility with pip.exe install (to install Python packages). With this PRTG release we have removed support for this command to prevent unexpected errors. As of now the only supported way of installing a Python package to use Python Script Advanced sensor is python.exe -m pip install . Please also see our Knowledge Base article for more information about Python installation: https://kb.paessler.com/en/topic/90686.

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

Lab

Sensors


FortiGate VPN Overview sensor

We improved the experimental FortiGate VPN Overview sensor concerning data that is received from the FortiGate API.

Microsoft 365 Mailbox sensor

You can try out the experimental Microsoft 365 Mailbox sensor that we created to be ahead of the deprecation for basic authentication. The Microsoft 365 Mailbox sensor authentication option is based on OAuth2. Microsoft is retiring basic authentication starting in October and IMAP and POP3 including Roundtrip sensors will stop working accordingly. We are looking forward to receive your early feedback for the experimental Microsoft 365 Mailbox sensor that you can send to [email protected].

NetApp

For the NetApp System Health v2 sensor and NetApp Volume v2 sensor we made the User Name in the settings for Credentials for NetApp visible, it was masked before. Due to this change you need to pause, resume and rescan these NetApp Beta sensors manually to make them work again.

Lab

New UI


Controls

The refresh timer on the bottom of the new PRTG web interface is now part of the tab index again and can be focused via keyboard navigation as expected.

Device tree

We have added a new resizable split-screen mode for the device tree.

Device list

Sorting items by probe name or location now correctly takes empty fields into account again.

Sensors

  • We fixed an issue where objects were not paused and alarms were not acknowledged if the entered message exceeded the maximum message length.
  • We added a validation for the pause message field and acknowledge message field that does not allow messages that exceed the limit of 1,500 characters.
  • You can now pause large numbers of sensors as expected again.

Web interface

  • We have improved the visibility of the buttons in the filter bar on small screens.
  • We have improved the Reset filter button icon to clarify its function.
  • The new PRTG web interface now displays the correct error page if the PRTG application server is not available.
  • The Overview, Device List, and Sensor List tabs are now in horizontal orientation.
  • You can now see all details about an object on its Object Information page.
  • We updated and improved the layout of object headers.
  • You can now right-click any sensor and select Show Channel Details to see the current measurement, limits, minimum and maximum measurements, and lifetime average or the lookup definition and status of the primary channel of the selected sensor. You can also click any channel on the sensor's Overview tab to open the channel details.

Lab

New API


Documentation

We improved the documentation.

PRTG application server

  • The PRTG application server now returns the correct error response if the duration in the request exceeds the maximum duration.
  • Pending requests no longer prevent the PRTG application server from stopping.

Swagger UI

We updated Swagger UI to the latest stable version to close a potential XSS vulnerability.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated German and Spanish language files, updated user manual.

Note

Sensors


Discontinued Sensors with PRTG 22.x.81

We announce the deprecation of the following sensor types that you will receive a to do ticket for: Amazon CloudWatch sensors, Dropbox sensor, Google Drive sensor, Google Analytics sensor, Microsoft OneDrive sensor, Cloud HTTP sensor, Cloud Ping sensor. We will discontinue these sensor types with PRTG version 22.x.81 that we plan to release in Q4 2022. Running sensors of these types will still work for some more versions, but you will not be able to deploy them anymore. For further information about sensor deprecation and discontinuation in general please see our Knowledge Base article: https://kb.paessler.com/en/topic/90680.

Gitlab Build Status sensor

With this version we discontinue the already deprecated Gitlab Build Status sensor. The sensor was deprecated with PRTG 21.1.65.1767 and will now no longer provide any data. You will as well receive a notification with further instructions if you run this sensor.

Note

Known Issues


Microsoft 365 Service Status sensor

Your Microsoft 365 Service Status sensors and Microsoft 365 Service Status Advanced sensors will run into an error with the message An error occurred. To resolve this issue, try to pause and resume the sensor or check your settings. (code: PE270) when updating to this PRTG version. You need to pause and resume these sensor types to make them work again.

Note

Paessler PRTG Hosted Monitor


Map backgrounds, Device templates

Your additionally added map backgrounds and device templates are available again on Paessler PRTG hosted monitor installations.

calendar

June 20th 2022 – Version 22.2.77.2201


Improved

Languages


All languages

We updated and improved all language files.

Fixed

Probes


Memory usage

We fixed an issue that appeared in the previous preview version 22.2.77.2033 where PRTG probes showed too high memory usage under specific conditions, resulting in a memory leak on the PRTG probe system. Please note that with certain configurations memory usage still might be a bit higher than in previous versions.

Fixed

Server


Cluster

PRTG System Administrator user accounts can open and edit settings under Setup on cluster failover nodes again. In the previous preview version 22.2.77.2033, PRTG System Administrator users could not open the setup pages on a failover node and received the error message Read-only user accounts are not allowed to access this web page.

Single sign-on

Single sign-on correctly validates the used PRTG license again. This did not properly work in the previous preview version 22.2.77.2033.

calendar

May 27th 2022 – Version 22.2.77.2033


Blog article

PRTG release 22.2.77 comes with a new Python distribution

PRTG release 22.2.77 comes with a new Python distribution
PRTG version 22.2.77 is now available in the stable release channel and comes beside a new Python distribution, a security improvement for maps and an update for all language files with many...
Read the complete blog post here



New

ITOps Board 3.5


Elasticsearch Upgrade

ITOps Board has been updated to use Elasticsearch 7.17.0.

New SLA Report

This release introduces a new PDF report for SLA availability statistics across multiple business services. The report allows you to view SLA statistics on a weekly or a monthly basis, and contains the following information: Report summary, combined SLA statistics, individual SLA statistics.

Enhancements to Boards

The Boards page has been enhanced to improve loading time and provide additional page view and filtering options. You can now choose to show a maximum number of boards on the page; you can reduce the page load time by decreasing the number of boards to show. The Filters panel contains the following page view and filtering options: Display Top, Visualize by, Sort by, Display Board States, Health Rollup Types, Exclude Child Boards, Display Boards with.

Improved

Security


Maps

We added a validation for the image upload in maps that minimizes a potential risk in uploading files with arbitrary content.

Improved

Installer


Command line parameters

We added the command line parameters /datadir and /snmpCommunityStrg to change the PRTG data path and the SNMP community string at first installation via command line.

Changed

Sensors


Python Script Advanced

With PRTG version 22.2.77 we deliver a new Python distribution. Python distribution 3.9.12 includes security patches, for example CVE-2021-3177, and several other improvements, as well as we renamed the Python helper library from prtg to paesslerag_prtg_sensor_api.

After installing PRTG version 22.x.77, PRTG creates a ticket that informs you about the Python update. Please make sure your custom Python scripts are compatible with Python version 3.9.12. You only need to consider the change if you are using the Python Script Advanced Sensor.

For more information, see our Knowledge Base article https://kb.paessler.com/en/topic/90484.

Fixed

Sensors


Auto-Discovery

We fixed an issue that occurred for several newer sensor types during auto-discovery. The sensors could not be added if an additional scan for a scheduled auto-discovery was carried out, however, it worked for the first scan. One affected sensor was, for example, the Veeam Backup Job Status Advanced sensor. The auto-discovery options now work again as expected.

Channels

Newer sensor types that previously displayed bandwidth measurements in Bytes only now take the configured channel unit configuration for Bytes (Bandwidth) into account. We fixed this behavior for sensor types like Amazon CloudWatch, WMI Logical Disk v2, and WMI Physical Disk v2. Also newer sensor types now include channel unit configuration like AWS EBS v2 and AWS RDS v2, as well as custom sensor types like the EXE/Script Advanced sensor.

HTTP sensors

We fixed an issue where the option for SNI inheritance did not work correctly for affected sensor types HTTP sensor, HTTP Advanced sensor and HTTP Data Advanced sensor.

Note: If you use the option Inherit SNI from parent device for the mentioned sensor types, you need to enter the IP address as host name in the parent device settings. Otherwise your sensors may run into the error with the message Error connecting with SSL.

Microsoft Azure SQL Database

The Microsoft Azure SQL Database sensor is now able to monitor databases with umlauts in the name string.

Modbus sensors

We improved the connection stability of Modbus RTU Custom and Modbus TCP Custom sensors. In certain cases, the Modbus sensors switched between warning and up status and returned an unknown error.

Redfish sensors

We improved the handling of optional fields in the Redfish System Health sensor and Redfish Virtual Disk (BETA) sensor to avoid an unnecessary warning status. In such cases, the sensors went into a warning status with the message Error: The queried field "Status.State" is empty.

SNMP sensors

We fixed an issue that occurred in very rare cases when adding SNMP Traffic or other SNMP sensors ran into a timeout. The sensors could not be added successfully. This affected, for example, certain Cisco, Arista, and Fortinet devices.

SSL Security Check

SSL Security Check sensors now correctly show the message Weak Protocols Available if TLS 1.1 is accepted.

VMware Host Performance (SOAP)

The VMware Host Performance (SOAP) sensor now correctly displays watt as unit of the Power channel. Previously, the sensor showed a hashtag (#) instead.

Fixed

Server


Configuration

We fixed an issue for notifications where in rare cases missing lookup files caused the notification delivery for PRTG to stop working.

Notifications

We fixed an issue for notifications that stopped working in some cases due to unavailable lookups that create a todo ticket.

Reports

You can now generate PDF reports when you are logged in via single sign-on. This was not supported before.

Lab

Sensors


Cisco Meraki Network Health

We hardened the process of adding the Cisco Meraki Network Health (BETA) sensor.

PowerShell Security Enhancement

We improved the experimental PowerShell Security Enhancement feature for EXE/Script sensors that in some cases caused executed scripts to return 0 as a value. As a consequence, custom EXE/Script PowerShell sensors did not work anymore when you enabled the feature.

REST Custom v2

  • The REST Custom v2 (BETA) sensor now supports arrays in the request URL. Previously, the sensor shortened the arrays so that it did not return the desired values.
  • Placeholders in the POST Body setting of the REST Custom v2 sensor now properly work. Previously, the resolution did not work after a first successful sensor scan.

Lab

New UI


Web interface

  • We added a new and revised device overview.
  • We improved the visuals of the device overview.
  • We overhauled the lookup bars, added new styles, and updated their behavior.
  • We added gauges to the device overview that display the channel limits.
  • We improved several features in the device list view.

Device tree

We added buttons that allow you to collapse and expand the device tree.

Navigation

  • Switching from the sensor overview to the mobile web interface no longer causes unknown errors.
  • The dropdown list that opens when you click a breadcrumb now shows all child objects of the object again.

Controls

We fixed a bug that caused an unknown error when an object was deleted while it was opened by another user.

Filters

  • Filters set when viewing further sensor results on sensor status cards are now reset again if you use the go back function of your browser.
  • Filters set for a probe now persist when switching between the overview, device list, and sensor list.

Lab

New API


PRTG application server

  • The system startup screen now shows the correct IP address or DNS name when the TCP port for the PRTG web server was changed. In previous version, an incorrect port was displayed when the PRTG application server was running.
  • We improved stability and performance of the PRTG application server.

Improved

Various


Languages

We updated and improved all language files.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

Note

Sensors


StartTLS connectivity

For sensors using the StartTLS option Use transport-level security if available using StartTLS (default) in the Connectivity settings, you have to select Use transport-level security if available or better Enforce transport-level security if they use a TLS only port (which is 993 for IMAP or 995 for POP3). If a setting with StartTLS option is used, on a TLS only port in this case, the sensors now correctly try to connect to the server unencrypted first and may run into a timeout. Affected sensors are, for example, IMAP sensor, POP3 sensor, SMTP&IMAP Roundtrip sensor, SMTP&POP3 Roundtrip sensor.

Note

Known Issues


Access rights

Read-only users that have the option set for Allow user to change the account password under User Accounts on the Setup page, can currently not change their password in this version. The password needs to be changed by the administrator in these cases.

HTTP Apache sensors

The sensor types HTTP Apache ModStatus PerfStats and HTTP Apache ModStatus Totals may cause increased memory usage on the probe system in this version. Please increase the scanning interval of HTTP Apache sensors on your probe or reduce the number of running HTTP Apache sensors until the next PRTG version is available if too much memory is consumed.

calendar

April 27th 2022 – Version 22.2.76.1704


Fixed

Sensors


Microsoft Azure SQL Database

The Microsoft Azure SQL Database sensor works again. Due to a change in the Azure API, the sensor recently showed a down status with the error message The queried field "average" is empty. on all instances.

Improved

Languages


Languages

We updated the German and Spanish language files.

calendar

April 5th 2022 – Version 22.2.76.1624


Blog article

PRTG 22.2.76 comes with Okta SSO, a new sensor & security improvements

PRTG 22.2.76 comes with Okta SSO, a new sensor & security improvements
Just 6 weeks have passed since our last release and already a new one is ready. PRTG Network Monitor version 22.2.76 is now available in the stable release channel and comes with Okta as a new SSO...
Read the complete blog post here



New

Single sign-on


Okta

You can now use Okta as provider for single sign-on (SSO) to login to PRTG with multi-factor authentication. Okta is the second SSO provider that you can integrate to PRTG. Azure Active Directory (Azure AD) is available since PRTG 21.2.68. You can choose the SSO provider that you work with in the system administration of PRTG and configure the settings for your SSO access.

Please note that this feature is only available for Paessler PRTG Network Monitor, not for Paessler PRTG Hosted Monitor.

New

Sensors


AWS Alarm v2

The new AWS Alarm v2 sensor monitors your favorite metric and composite AWS alarms and will be the successor of the existing Amazon CloudWatch Alarm sensor.

AWS EBS v2

The new AWS EBS v2 sensor monitors the status and performance of an AWS EBS volume and will be the successor of the existing Amazon CloudWatch EBS sensor.

AWS EC2 v2

The new AWS EC2 v2 sensor monitors the performance of an Amazon EC2 instance and will be the successor of the existing Amazon CloudWatch EC2 sensor.

Note: If you use the same IAM policy that you use for the Amazon CloudWatch EC2 sensor, you must update it. For more information, see the Knowledge Base: How do I set permissions for the Amazon Web Services (AWS) API key to use certain sensors in PRTG?

AWS ELB v2

The new AWS ELB v2 sensor monitors the performance of an AWS ELB load balancer and will be the successor of the existing Amazon CloudWatch ELB sensor.

HPE 3PAR Drive Enclosure

The new HPE 3PAR Drive Enclosure sensor monitors a drive enclosure of your HPE 3PAR storage system and shows status and temperature metrics.

HPE 3PAR Virtual Volume

The new HPE 3PAR Virtual Volume sensor monitors a virtual volume of your HPE 3PAR storage system and shows the status as well as used and free space on the volume.

Redfish Power Supply

The new Redfish Power Supply sensor monitors the status of the power supply of your servers, the power efficiency, and various other parameters.

Redfish System Health

The new Redfish System Health sensor monitors the system health of servers in your datacenter using the Redfish protocol from your servers' management controllers like Lenovo XClarity, HPE iLO, or Dell iDrac.

SNMP Rittal CMC III Hardware Status

The new SNMP Rittal CMC III Hardware Status sensor monitors the hardware status of a Rittal CMC III processing unit and shows the status of every attached external sensor.

Improved

Sensors


Modbus sensors

Modbus RTU Custom and Modbus TCP Custom sensors now support connection sharing for multiple unit IDs on the same device. Previously, connection sharing only worked for a single unit ID on a device, so that you could only create a few Modbus sensors until the maximum number of allowed sessions was reached.

MySQL v2

The MySQL v2 sensor now supports MariaDB version 10.6 as we updated the MySQL data library that PRTG uses to version 8.0.28.

PostgreSQL

The PostgreSQL sensor now supports TLS 1.2 connections as we updated the Npgsql library that the PostgreSQL sensor uses to monitor your database to version 6.0.3.

SSH sensors

We updated the SSH library that SSH sensors use to monitor the target devices. The update improves the security of SSH sensors.

Sensor security

We updated the logging library log4net that several sensor types use to version 2.0.14 to improve the security of PRTG. Affected sensor types are DICOM sensors, Exchange Mailbox (PowerShell), HL7, NetApp (cDOT/ONTAP) sensors, Windows Update Status (PowerShell), SQL v2 sensors.

Fixed

Sensors


Microsoft Azure SQL Database

The Microsoft Azure SQL Database sensor works again. Due to a change in the Azure API, the sensor recently showed a down status with the error message The queried field "average" is empty. on all instances.

Veeam Backup Job Status Advanced

The Veeam Backup Job Status Advanced sensor now supports the status Postprocessing and shows more expressive error messages in many cases instead of just Reason: Unknown. or The queried field "Reason" is empty.

Fixed

Server


XML

The View as XML button returns data again when you generate the XML from a sensor's Logs tab, for example.

Lab

Sensors


Cisco Meraki Network Health

The experimental Cisco Meraki Network Health (BETA) sensor now supports the uplink status not connected.

NetApp Volume v2

You can try out the experimental NetApp Volume v2 (BETA) sensor that supports the new ONTAP REST API as of ONTAP 9.6 and will be the successor of the existing NetApp Volume sensor.

Lab

New UI


Administration

You can now globally hide the “Activate New UI And New API (Alpha)” banner in PRTG. For more information, see the Knowledge Base: https://kb.paessler.com/en/topic/90566.

Improvement

We reduced the installation size of the new PRTG web interface.

Lab

New API


Objects

Objects that were moved or cloned now receive a correct update of their path.

PRTG application server

We fixed an issue that caused a start loop of the PRTG application server when the default port was blocked.

Performance

We have increased the performance of the PRTG application server.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated German and Spanish language files, updated user manual

Note

Sensors


Python Script Advanced

PRTG version 22.2.77 that we will publish in June 2022 will include a new Python distribution. We already inform you now about the change because your custom Python scripts must be compatible with Python 3.9 when you update to PRTG 22.2.77.

You only need to consider the change if you are using the Python Script Advanced sensor. For more information, see the Knowledge Base article https://kb.paessler.com/en/topic/90484.

Note

Known issue


Signature

In certain cases, the PRTG core server does not start anymore after updating to PRTG 22.2.76 and the log file core.log contains the message
  • Signature of \Program Files(x86)\PRTG Network Monitor\32 bit\PRTG Server.exe is not valid or
  • Signature of \Program Files (x86)\PRTG Network Monitor\64 bit\PRTG Server.exe is not valid
The issue mainly affects PRTG installations that are offline or have limited access to the internet and happens if the code signing signature fails due to a missing trust chain in the trusted root certificates of the Windows certificate store.

You can resolve the issue by adding the trusted root certificate for timestamp signature. For more information, see the Knowledge Base article https://kb.paessler.com/en/topic/90610.

calendar

March 24th 2022 – Version 22.1.75.1589/22.1.75.1602


Important

Security


Server

This version includes an important security update for your PRTG core server. We updated the OpenSSL library that PRTG uses to version 1.0.2zd, which patches the recently disclosed OpenSSL vulnerability CVE-2022-0778.

For more information, see the Knowledge Base: https://kb.paessler.com/en/topic/90462.

We recommend that you update as soon as possible.

Note: Under certain circumstances, the PRTG core server could not successfully start after updating to version 22.1.75.1569 or 22.1.75.1588. We fixed the issue with PRTG 22.1.75.1594.

calendar

March 11th 2022 – Version 22.1.75.1568


Improved

Languages


All languages

We updated and improved all language files.

Fixed

Sensors


Data tables

Data table pages on sensor data tabs appear in the correct order with newest entries on the first page again. In the last preview version 22.1.75.1521, the order of the data table pages was reversed.

Lab

New API


Performance

We fixed an issue that resulted in degraded performance of the PRTG application server on larger installations, which was also noticeable with longer loading times when using the new user interface with the last preview version 22.1.75.1521.

calendar

February 25th 2022 – Version 22.1.75.1521


Blog article

PRTG v. 22.1.75 includes a new NetApp sensor, improvements and fixes

PRTG v. 22.1.75 includes a new NetApp sensor, improvements and fixes
Paessler PRTG release 22.1.75 is available in the stable release channel and includes the NetApp System Health (beta) sensor, improvements for single sign-on, and many fixes. iUpdate On March,...
Read the complete blog post here



Improved

Security


Server

PRTG now sanitizes channel names to close a potential XSS vulnerability. (CVE-2021-42695)

Improved

Sensors


Packet Sniffer

We updated the Npcap library that Packet Sniffer and Packet Sniffer (Custom) sensors use to monitor your traffic to version 1.60. The new version includes several fixes and improvements compared to the previously delivered version 1.10.

If you encounter issues with your Packet Sniffer sensors after the update, please see the Knowledge Base article https://kb.paessler.com/en/topic/86904

Improved

Server


Single sign-on

  • You have now the option to use GraphQL to retrieve group claims from Microsoft Graph when you integrate Azure Active Directory for single-sign on (SSO) in PRTG. With GraphQL, you can also properly create SSO user accounts that are member of more than 200 groups. The default approach for group claim retrieval is using an Access token as before.
  • The login with a new SSO user account now succeeds even if there already is a user account with the same login name that only differs in upper case and lower case letters.

Fixed

Sensors


HTTP Push Data Advanced

We improved the stability of the HTTP Push Data Advanced sensor. In previous versions, the sensor occasionally showed a down status with the error message could not bind socket after some time. The issue appeared in cases when there were more than one sensor of this type running.

Microsoft Azure sensors

Microsoft Azure sensors now can handle all name strings as specified in the Resource name rules by Microsoft. In previous versions, the Microsoft Azure SQL sensor, for example, could not handle whitespaces in elastic pool names and showed HTTP error 400 after creation.

SQL v2 sensors

SQL v2 sensors show data table values in the sensor message again if you enable the Use Data Table Value in Sensor Message setting. In previous versions, the defined value of the data table was missing in the message of the sensor types ADO SQL v2, Microsoft SQL v2, MySQL v2, PostgreSQL, and Oracle SQL v2.

Syslog Receiver

We improved the reliability of the Syslog Receiver sensor in case of probe restarts to reduce issues with blocked ports.

Fixed

Server


Historic data

You can generate historic data files in XML and CSV format via the web interface again. In the previous version, running historic data reports for sensors did not work via the web interface and returned an Unauthorized error if the file format was XML or CSV.

Stability

This version comes with a number of stability improvements for the PRTG core server.

Lab

Sensors


Cisco Meraki sensors

  • We improved the connection stability of the Cisco Meraki License (BETA) and Cisco Meraki Network Health (BETA) sensors. The sensors now also handle HTTP response code 429 that returns in case of breached request limits in a more comprehensible way.
  • The meta-scan for available monitoring objects when adding the Cisco Meraki Network Health (BETA) sensor now succeeds even if the API access is disabled for some organizations so that you can still add the sensor in such cases.

NetApp System Health

You can try out the experimental NetApp System Health (BETA) sensor that supports the new ONTAP REST API as of ONTAP 9.6 and will be the successor of the existing NetApp System Health sensor.

Redfish sensors

We implemented several improvements for the experimental Redfish sensors.
  • The experimental Redfish Power Supply (BETA) sensor can also monitor devices that return null for non-existent values. In previous versions, the sensor showed a down status in such cases.
  • You can easier find Redfish sensors in the Add sensor dialog when you look for sensors that monitor devices of a specific vendor because the sensor descriptions now show supporters of the Redfish standard like Broadcom, Dell, Emerson, HPE, Intel, Lenovo, Microsoft, Supermicro, and VMware.

REST Custom v2

You can now define up to 5 individual placeholders for the experimental REST Custom v2 (BETA) sensor in the Credentials for REST API settings of devices. You can use the placeholders, as well as newly introduced placeholders for credentials, in the Request URL, POST Body, and Custom Header fields of the REST Custom v2 sensor. PRTG does not display the corresponding values in the sensor log nor in the sensor settings.

Lab

New UI


Device list

You can now select the Device List view to see all devices on root group, probes, or groups.

Web interface

  • The Welcome page and the page footer now contain information about the installed PRTG version and the selected release channel.
  • Down (Acknowledged) status icons on the monitoring overview are no longer cropped.

Controls

The Open new UI button in the classic PRTG web interface in German language no longer causes the global sensor status symbols to overlap the search box.

Tables

We updated the style of linked sensor names in tables.

Lab

New API


POST Requests

We increased the maximum size of the request body of POST requests to 15 kB.

Sensors

  • The Core Health (Autonomous) sensor now keeps working as expected if you deactivate the new UI and API.
  • The Sensor Factory sensor now sends added and deleted channels to the sensor data and overview endpoints of the new API as expected.

Certificates

The PRTG application server does not use a hard-coded fallback certificate anymore. If the PRTG application server cannot load the provided certificate, it stops the startup process.

Performance

We have increased the performance of the PRTG application server.

Documentation

We improved the documentation.

Lab

PRTG Desktop


Probe transfer

We improved the stability of the probe transfer when transferring large probe configuration files.

Improved

Various


Languages

We updated and improved all language files.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

calendar

January 18th 2022 – Version 22.1.74.1829


Blog article

PRTG v. 22.1.74 comes with 3 beta sensors and security improvements

PRTG v. 22.1.74 comes with 3 beta sensors and security improvements
The first release of PRTG Network Monitor in 2022 is version 22.1.74, and is available in the stable release channel. It includes 3 beta sensors and a major security improvement. Here are the new...
Read the complete blog post here



Improved

Security


Server

We hardened PRTG against Cross Site Request Forgery (CSRF) attacks. This prevents changes to PRTG via web forms not originating from PRTG that attackers may use to trick PRTG users into performing requests with the user account's context. (CVE-2021-34547)

Note: API calls now always explicitly require credentials even if the user account is currently logged in in PRTG. Otherwise, PRTG will return Unauthorized. If you have issues with saving changes to settings, clear your browser cache with CTRL+F5 after updating and opening the PRTG web interface because we also updated the JavaScript version with this security improvement.

Improved

Sensors


AWS Cost

You can now create device templates that include the AWS Cost sensor. You can use the device templates to add AWS Cost sensors via auto-discovery.

DNS v2

  • The DNS v2 sensor now also considers the authority section of the DNS response when counting and matching DNS records.
  • Monitoring PTR records now works the same way as with the DNS v1 sensor. You can only provide the IP address as Domain Name and do not need to manually add .in-addr.arpa anymore.

Veeam Backup Job Status Advanced

  • You can now also monitor file share backup jobs with the Veeam Backup Job Status sensor and with the Veeam Backup Job Status Advanced sensor. The sensors did not support this job type before. We also fixed the monitoring of replica and immediate backup copy jobs for which the sensors showed incorrect data in previous versions.
  • We renamed the default primary channel Status of the Veeam Backup Job Status Advanced sensor to Last Result, which makes it clearer that this channel shows the status of the last backup job run. The separate Status channel that now appears shows the overall status of the backup job.

Changed

Sensors


Oracle Tablespace

We changed the name of the Database Size channel of the Oracle Tablespace sensor to Tablespace Size. Tablespace Size is the correct naming because this is what the channel monitors. The same is for the Tablespace Size on Disk channel that we accordingly changed as well.

SSL Security Check

We changed the TLS 1.1 (Strong) channel of the SSL Security Check sensor to TLS 1.1 (Weak). This means that the sensor will now show a warning status if the target device accepts TLS 1.1 connections. We also changed the TLS 1.2 (Perfect) channel to TLS 1.2 (Strong), which comes without a changed behavior for the sensor status.

Changed

Channel units


Channel Unit Configuration

We changed the default channel units for probes, group, devices and sensors. New PRTG installations and newly created probes, group, devices, and sensors with turned off inheritance now have the following units defined by default as you can check in the Channel Unit Configuration settings.
  • Bytes (Bandwidth): MB and Mbit/sec
  • Bytes (Memory): GB
  • Bytes (Disk): GB
  • Bytes (File): MB
The default units on existing PRTG installations are not changed and still have KB and kbit/second for bandwidth, MB for memory, MB for disk, and bytes for file.

Fixed

Sensors


SNMP Cisco CBQoS

Running an auto-discovery with a device template that includes SNMP Cisco CBQoS sensors now successfully adds sensors of this type. In previous versions, this did not work due to incorrect entries for this sensor type in created device templates and the sensors were not added.

Fixed

Server


API

Filtering in table API calls returns only exact matches again. In previous versions, the filter also returned objects if it matched their prefixes.

Cluster

PRTG properly synchronizes the settings of notification templates from the master node to failover nodes again. In previous versions, defined settings of newly created notification templates were not taken over on failover nodes, which could result in notifications not being sent from a failover.

Down (Acknowledged)

The sensor message of sensors in Down (Acknowledged) status shows the original error message again. The error message was missing for acknowledged sensors in previous versions.

Installation

The command line parameter /LANG for the language used in PRTG works again when installing PRTG via command line as specified in the Knowledge Base article What command line codes and exit codes can I use with Paessler setups? You can now even use /LANG for silent installations. In previous version, PRTG was always installed with the default English language file when using the command line for setup.

Libraries

We fixed the channel selection of notification triggers in cloned libraries. In previous versions, you could not select a sensor channel in the settings of speed, threshold, and volume triggers if the library was a clone.

Limits

You can save changes to sensor channels again even if another channel of the same sensor has the setting Enable alerting based on limits with no defined limits activated. In previous versions, the input validation failed in such cases and you received an Error (Bad Request) dialog window with the message The validation of the data you entered failed. You have set Alerting to limit-based, but have entered no limit value.

Lab

Sensors


Cisco Meraki License

You can try out the experimental Cisco Meraki License (BETA) sensor as of this version and monitor the status of your Meraki licenses. It shows days to expiration, license model, and license count.

Cisco Meraki Network Health

You can try out the experimental Cisco Meraki Network Health (BETA) sensor as of this version and monitor the health of Cisco Meraki network devices.

FortiGate VPN Overview

You can try out the experimental FortiGate VPN Overview (BETA) sensor as of this version and monitor VPN connections of your Fortinet FortiGate firewall. The sensor shows the number of connected SSL clients, as well as the number of both up and down IPsec tunnels.

REST Custom v2

  • The REST Custom v2 (BETA) sensor now supports Boolean values. If you select content type JSON and value type Integer, the sensor can map a Boolean value (false or true) to 0 or 1. Use Boolean lookups to get a neat display of the channel on the sensor overview tab.
  • You can now also use email addresses in the Request URL of the REST Custom v2 (BETA) sensor. In previous versions, the sensor did not work with such URLs.

Lab

New UI


Context menus

You can now open the corresponding context menu if you right-click linked objects or headers.

Devices

You can now sort sensor lists based on the time since the last scan.

Notifications

Line breaks in notifications no longer break up single words.

Lab

New API


Sensors

Sensors now immediately display measurements after the start of the PRTG application server regardless of the sensor’s scanning interval.

Documentation

We improved the documentation.

PRTG application server

  • The PRTG application server can now always establish a connection to a PRTG core server via the default IP address 127.0.0.1:23580.
  • Incoming channel information do not longer cause out-of-memory errors that led to crashes of the PRTG application server.
  • We fixed an issue that caused high memory consumption by the PRTG application server.

Sensor Factory

The channels of the Sensor Factory sensor receive measurements as expected again.

Channels

Channels that are created after the first sensor scan work as expected again.

Lab

Multi-platform probe


Supported platforms

The multi-platform probe now supports ARM based systems with either ARMv7 or aarch64 architecture. This enables you to deploy your probe on systems like Raspberry Pi, AWS EC2 with Graviton CPU, and NAS systems, for example. See the Knowledge Base for more details: What is the Multi-Platform Probe and how can I use it?

Lab

PRTG Desktop


Probe transfer

You can now allow PRTG Desktop to access the configuration files of your probes to transfer a probe to another server. You find the setting Probe Transfer in the Experimental Features section of the PRTG web interface.

Note

Update notes


Cache recalculation

The update to this PRTG version will immediately cause a cache recalculation upon starting the PRTG server. While PRTG is usable during the cache recalculation, it will considerably consume more hardware resources like CPU and memory. Depending on your monitoring configuration, you may encounter negative effects on the performance of PRTG during this process. We recommend that you reserve extra time for the PRTG update.

Tree version update

The configuration file of this version is not downwards compatible with previous PRTG versions.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual, updated German and Dutch language files

calendar

December 1st 2021 – Version 21.4.73.1657


Improved

Languages


German and French

We updated the German and French language files.

Fixed

Sensors


SSL Certificate

The SSL Certificate sensor properly compares common name (CN)/alternative names (SAN) and address/SNI again. This did not work in the previous PRTG preview versions 21.4.73.1545 and 21.4.73.1581.

calendar

November 19th 2021 – Version 21.4.73.1581


Lab

Sensors


FortiGate System Statistics

You can now actually add the FortiGate System Statistics (BETA) sensor. In the previous preview version 21.4.73.1545, the sensor was missing in the Add Sensor dialog.

Lab

New UI


Welcome page

Overview and reference links on the welcome page now open the correct pages.

calendar

November 15th 2021 – Version 21.4.73.1545


Blog article

PRTG v. 21.4.73 comes with a new user interface, API and a new probe

PRTG v. 21.4.73 comes with a new user interface, API and a new probe
With the release of Paessler PRTG version 21.4.73, which has been available since December 1st, we are happy to announce a lot of great news at once: A new, modern web interface A brand-new...
Read the complete blog post here



New

Notifications


OPC UA

You can now use OPC UA notifications to forward PRTG alerts to your northbound systems like SCADA, DCS, or any other system that has an OPC UA server. By creating an OPC UA notification template, you can build meaningful error messages that PRTG sends to your OPC UA server. This supports you in seeing and reacting on issues in your network infrastructure as fast as possible.

Improved

Sensors


Business Process

Requesting data of the Business Process sensor via the API now returns values in value_raw fields in a better consumable way.

DNS v2

You can now define multiple filter values for the DNS v2 sensor to filter for more than one IP address, for example.

Modbus sensors

The sensor types Modbus RTU Custom and Modbus TCP Custom now provide a timeout setting. If the reply from the target device takes longer than the defined Receive Timeout (msec), the request will be aborted and the sensor stops trying to connect.

Changed

Sensors


Lookups

You can now easier identify sensors with a missing or broken lookup file. Sensors that have an issue with their lookups will change their status to warning with the message At least one channel uses a lookup that is not available or could not be loaded. (PE272) as of this version to indicate that the sensor cannot properly monitor. In previous versions, you only received a ToDo ticket in such cases but affected sensors kept their status.

Microsoft 365 Service Status sensors

The sensor types Microsoft 365 Service Status and Microsoft 365 Service Status Advanced support the new Microsoft 365 Service Health and Communications Graph API as of this version. This change is necessary to seamlessly continue monitoring your Microsoft 365 services because Microsoft soon will shut down the current API version that the sensors used until now.

Important: Both sensors now require the API permission ServiceHealth.Read.All to be able to retrieve data from Microsoft Graph and continue monitoring. For details, please see the Knowledge Base article How do I obtain credentials and set permissions for the Microsoft 365 sensors?

Please also note that the Microsoft 365 Service Status Advanced sensor cannot monitor subservices anymore and will show the message Channel is deprecated for affected channels. We will remove the channels in an upcoming PRTG version.

Scanning interval

We changed the default scanning interval for several newer sensor types that we introduced over the last couple of PRTG versions.

Fixed

Sensors


Microsoft Azure Virtual Machine

The Microsoft Azure Virtual Machine sensor now shows a down status with an appropriate error message if the target device is not reachable anymore, for example, due to changed credentials. In previous versions, the sensor incorrectly showed a misleading up status with 0 values in such cases. We also improved the general stability of the sensor.

Fixed

WebGUI


Channel Unit Configuration

The dropdown menu for the unit of Bytes (Bandwidth) in the Channel Unit Configuration settings is properly shown again. In Google Chrome and Edge, it was difficult to select the desired unit due to display issues in previous versions.

Lab

Sensors


AWS v2 sensors

We implemented various improvements for the experimental AWS v2 sensors.
  • The metric channel of the AWS Alarms v2 (BETA) sensor now shows a proper unit.
  • The AWS EC2 v2 (BETA) sensor now only creates the channels Disk Read, Disk Read Ops, Disk Write, and Disk Write Ops if they receive values.
    Note: Running sensors of this type will show a down status after updating to PRTG 21.4.73 due to this change. Please add affected sensors anew.
  • We added a lower error limit to the CPU Credit Balance channel of the AWS EC v2 (BETA) and AWS RDS v2 (BETA) sensors. Channel values below 1 will now trigger a down status because they indicate low performance.
  • We generally hardened the approach how AWS v2 sensors retrieve data to avoid gaps in the sensor data.

AWS EBS v2

You can try out the experimental AWS EBS v2 (BETA) sensor as of this version and monitor the status and performance of an AWS EBS volume.

FortiGate System Statistics

You can try out the experimental FortiGate System Statistics (BETA) sensor with this version. The sensor monitors the system health of a Fortinet FortiGate firewall and shows CPU and memory usage, as well as uptime, session statistics, and conserve mode activity.

Network Share

You can try out the experimental Network Share (BETA) sensor with this version. The sensor monitors the number of files and folders on a network share via SMB or CIFS, as well as its size and the age of oldest and newest files.

Redfish Power Supply

You can try out the experimental Redfish Power Supply (BETA) sensor as of this version. The sensor monitors the status of the power supply of your servers, the power efficiency, and various other parameters.

Lab

New UI


Initial alpha release

We are working on a complete redesign of the PRTG web interface. The redesign is based on extensive user research and the feedback that we have received over the years. The user interface will be fully responsive and will follow the Web Content Accessibility Guidelines (WCAG).

Although the new UI is still missing many features, we decided to release the alpha version to give you the opportunity to try out the new UI, and to gather feedback during the early development process. Read all about the new UI here: I want to use the new UI and new API. What do I need to know?

Lab

New API


Initial alpha release

Our new RESTful API will enable you to easily automate your monitoring and to integrate it with other tools. Our goal is to build a comprehensively documented RESTful API that is consistent across all endpoints.

Although the new API is still missing many features, we decided to release the alpha version to give you the opportunity to try out the new API, and to gather feedback during the early development process. Read all about the new API here: I want to use the new UI and new API. What do I need to know?

Lab

Multi-platform probe


Initial alpha release

The new multi-platform probe will enable you to deploy PRTG probes on various platforms like Windows, Linux, and Docker. We are happy to now share the initial alpha version with you and gather your feedback during the early development process. You can already run a limited set of sensors on it but many features will follow later. Read all about the new multi-platform probe here: What is the Multi-Platform Probe and how can I use it?

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual, updated German and French language files

Note

Sensors


Event Log (Windows API)

The Event Log (Windows API) sensor will no longer work due to security changes from Microsoft and will be discontinued. For details, please see Event Tracing and Windows NTLM Elevation of Privilege Vulnerability.

We recommend that you pause existing sensors to store historic data. To continue monitoring, use the WMI Event Log sensor.

calendar

October 14th 2021 – Version 21.4.72.1598


Improved

Security


Server

An authenticated user with write access could leverage specifically crafted API calls to execute an arbitrary file on the PRTG core server system under the identity of the PRTG core server service. (CVE-2021-42253)

calendar

October 8th 2021 – Version 21.4.72.1539


Blog article

PRTG 21.4.72 with AWS Alarm v2 sensor and various fixes & improvements

PRTG 21.4.72 with AWS Alarm v2 sensor and various fixes & improvements
Compared to the last releases of PRTG Network Monitor, this update does not contain many new sensors, but features several fixes and improvements. It comes with the experimental AWS Alarm v2...
Read the complete blog post here



Improved

Security


Server

This version includes an important security update for the PRTG core server. An authenticated user with write access could leverage specifically crafted API calls to create an Execute Program notification template that runs an executable file that is vulnerable to a form of directory traversal. This can lead to a potential Remote Code Execution (RCE) by running an arbitrary file existing on the PRTG core server system under the use of the Security Context of the Core Server Service. (CVE-2021-42253)

Many thanks again to the anonymous reporter.

Sensors

We improved the parameter handling of several database sensors to prevent external tools from logging them. The change improves the security of the sensor types ADO SQL v2, Microsoft SQL v2, MySQL v2, PostgreSQL, Oracle SQL v2, and Oracle Tablespace.

Fixed

Sensors


Microsoft Azure SQL Database

We hardened the detection mechanism of the database type when adding a new instance of the Microsoft Azure SQL Database sensor. The sensor showed a down status upon creation in previous versions if the database type had changed from single database to elastic pool or vice-versa.

Microsoft Azure SQL Database

You can now define a scanning interval for a running sensor that is lower than the initial scanning interval that was set when creating this sensor. This was not possible for several newer sensor types before this PRTG version.

Fixed

Server


API

Switching inheritance off and on with the setobjectproperty.htm API call works again.

History

Cloning a device now adds an entry to the History tab of the parent group on which the device clone is newly created.

Probe connections

Probes now automatically retry to connect to the PRTG server when their initial login to the server failed. This prevents certain cases where the sensors on the probe remained in the unknown status after starting the PRTG server.

Stability

We implemented several minor stability improvements for the PRTG core server.

Startup

We fixed the case where missing entries in custom language files prevented the PRTG core server from starting.

Fixed

WebGUI


User accounts

You can mark the passhash in your user account settings in Firefox again to easier copy and paste it.

Lab

Sensors


AWS Alarm v2

You can try out the experimental AWS Alarm v2 (BETA) sensor as of this version and monitor your favorite metric and composite AWS alarms with this sensor type.

AWS RDS v2

We implemented several minor improvements for the experimental AWS RDS v2 (BETA) sensor.

HPE 3PAR Drive Enclosure

We fixed an issue with the experimental HPE 3PAR Drive Enclosure (BETA) sensor that could not handle certain data that HPE 3PAR devices may return. The sensor showed a down status with a parsing error in such cases.

HPE 3PAR Virtual Volume

We added five new channels to the experimental HPE 3PAR Virtual Volume (BETA) sensor that show the full total of used and reserved space. We also renamed the channels User Space Total and Snapshot Space Total to User Space Reserved and Snapshot Space Reserved to better indicate what they monitor. The new channel names only apply to newly added instances of this sensor type.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual, updated German language file

calendar

September 17th 2021 – Version 21.3.71.1413


Improved

Languages


German, French, Russian

We updated the German language file and implemented some minor improvements for French and Russian.

Fixed

Sensors


Microsoft Azure Subscription Cost

The Microsoft Azure Subscription Cost sensor works again. In the previous PRTG preview version 21.3.71.1360, the sensor showed a down status with the error message An error occurred. Request failed: HTTP request was not successful: 400: Bad Request.

Modbus sensors

We fixed connection issues of Modbus TCP Custom and Modbus RTU Custom sensors that appeared in the previous PRTG stable version 21.3.70. Modbus sensors were not able to connect to the target server if the initial attempt failed and showed a permanent down status with the error message The sensor could not retrieve data from the server or similar.

calendar

September 3rd 2021 – Version 21.3.71.1360


Blog article

PRTG 21.3.71 with new IoT, AWS and Redfish sensors

PRTG 21.3.71 with new IoT, AWS and Redfish sensors
Our latest version of Paessler PRTG Network Monitor is now available in the stable release channel.
Read the complete blog post here



New

Sensors


Beckhoff IPC System Health

The new Beckhoff IPC System Health sensor monitors the system health of a Beckhoff Industrial PC (IPC) via OPC UA. It shows available memory, CPU load, the temperature of CPU and mainboard, as well as the status of the RAID controller.

We initially released this sensor type as experimental sensor in PRTG 21.2.67.

Modbus RTU Custom

The new Modbus RTU Custom sensor connects to a Modbus RTU server and monitors up to five values returned by the device. With this sensor type, you can monitor, for example, temperature, humidity, and more inside a rack in your datacenter so that you can ensure your equipment operates within the defined ranges.

We released this sensor type as experimental sensor in PRTG 20.4.64 and implemented your feedback over the last couple of PRTG versions.

Improved

Sensors


MQTT Subscribe Custom

You can now create sensor channels from the value type Delta (counter) to calculate the difference between the last and the current value with the MQTT Subscribe Custom sensor. With this option you can monitor the power consumption of your heat pump, for example, to know if it is operating efficiently.

Improved

Server


API

The API call api/health.json now additionally returns the number of State objects, which corresponds to the number of currently logged in PRTG user accounts. We also added api/health.json to the public API documentation in the PRTG user manual.

Reports

PRTG now generates your PDF and HTML reports much faster compared to previous versions. You will especially notice this performance improvement when running reports with a lot of sensors and historic data on large installations.

Fixed

Sensors


Common SaaS

The Twitter channel of the Common SaaS sensor now supports response code 426. In previous versions, the sensor occasionally showed a warning status with the message Twitter API not available - HTTP/1.1 426 Upgrade Required if Twitter returned this code.

DNS v2

You can add the DNS v2 sensor via auto-discovery again.

EXE/Script sensors

We updated the sample PowerShell scripts that we deliver for EXE/Script sensors to work with the enabled PowerShell Security Enhancement setting. The scripts now use write-output instead of write-host. We also encourage you again to accordingly adapt your own scripts to write-output to successfully run your custom PowerShell sensors with enabled security enhancement.

Flow and Packet Sniffer sensors

PRTG now properly handles whitespaces in group names and captions when you change the default groups and channels for Flow and Packet Sniffer sensors (via CustomFlowRules.osr, for example). In previous version, whitespaces led to a disabled Save button on the Settings tab of Flow and Packet Sniffer sensors.

HPE 3PAR sensors

We fixed an issue with HPE 3PAR sensors that could cause the probe to stop monitoring if you had a certain number of running HPE 3PAR sensors on this probe. All sensors on the affected probe showed the unknown status in such cases. We also improved the stability of HPE 3PAR sensors in case of reconnects where the sensors previously were not able to recover from the down status in some cases.

The issues affected the HPE 3PAR Common Provisioning Group sensor, as well as the experimental sensor types HPE 3PAR Drive Enclosure (BETA) and HPE 3PAR Virtual Volume (BETA).

Modbus sensors

We fixed connection issues of Modbus TCP Custom and Modbus RTU Custom sensors that appeared in the previous PRTG stable version 21.3.70. Modbus sensors were not able to connect to the target server if the initial attempt failed and showed a permanent down status with the error message The sensor could not retrieve data from the server or similar.

NetApp LUN

The NetApp LUN sensor now shows 0% bytes free if the used size exceeds the allocated size, just like the NetApp in its own interface. In previous versions, the sensor showed a completely incorrect value in such cases.

VMware Virtual Machine (SOAP)

Newly created VMware Virtual Machine (SOAP) sensors now have the Alarm when VM is powered off setting enabled by default.

Sensor creation

The progress bar in the Working... dialog window that appears when you start adding certain sensor types now also properly visualizes the progress for various sensor types that we implemented over the last couple of PRTG versions.

Fixed

Security


User accounts

Paused PRTG user accounts cannot resume other paused user accounts via the API anymore.

Version number

PRTG no longer displays the current version number in the footer of the startup screen in the web interface. This improves security by not providing attackers potentially relevant information on a page that does not require a login.

Fixed

Server


Cluster

Sensors on failover nodes in status Down (Acknowledged) show timestamps and names of the acknowledging user accounts in the sensor message again.

User accounts

User accounts that are member of an Active Directory or single sign-on user group now open the defined homepage of their primary user group when they log in for the first time. In previous versions, they always started on the default welcome page.

Lab

Sensors


AWS ELB v2

We added several new sensor channels for various metrics of application and network load balancers to the AWS ELB v2 (BETA) sensor.

AWS RDS v2

You can try out the experimental AWS RDS v2 (BETA) sensor as of this version. The sensor monitors various metrics of your RDS instances and will be the successor of the existing Amazon CloudWatch RDS sensor.

Local Folder

  • We added the option to define whether the Local Folder (BETA) sensor monitors only the specified folder (default) or all subfolders as well. You can define this behavior with the Recurse Subfolders setting.
  • You can filter for specific files that you want to monitor. Enable the Filter by File Name setting, define if you want to include or exclude specific file names and file types, and so keep an eye on your most important files.
  • You can now filter files by age. With this option you can monitor, for example, the success of certain automatic processes that create or modify files.
  • We added a timeout setting, which is useful for larger filesystems to avoid a potential probe overload, and prevent defining UNC paths, which are not supported by the sensor.

Redfish Virtual Disk

You can try out the experimental Redfish Virtual Disk (BETA) sensor as of this version. The sensor monitors the virtual disks of your Redfish capable servers and shows capacity and status.

REST Custom v2

The REST Custom v2 (BETA) sensor now supports XML in addition to JSON and you can use XPath to define the sensor channels.

Improved

Various


Languages

We updated the German language file and implemented some minor improvements for French and Russian.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

calendar

August 3rd 2021 – Version 21.3.70.1558


Blog article

New PRTG release 21.3.70 with new Azure, HPE, and Redfish sensors

New PRTG release 21.3.70 with new Azure, HPE, and Redfish sensors
Just a short while ago, I introduced you to PRTG Release 21.3.69, with a load of new sensors, and now the next version is ready for installation. And this version also comes with brand new stuff!
Read the complete blog post here



New

Sensors


HPE 3PAR Common Provisioning Group

The new HPE 3PAR Common Provisioning Group sensor monitors the capacity of a common provisioning group (CPG) on an HPE 3PAR storage system. It shows the overall state of the CPG, as well as free, allocated, and used logical space, snapshot space, and user space.

We released this sensor type as experimental sensor in PRTG 21.1.65 and implemented your feedback over the last couple of PRTG versions.

Microsoft Azure SQL Database

The new Microsoft Azure SQL Database monitors metrics of an Azure SQL Database (single database or elastic pool) in a Microsoft Azure subscription. It can show, for example, CPU and disk usage, number of deadlocks, DTU and eDTU usage and limits, and sessions in percent.

We released this sensor type as experimental sensor in PRTG 20.4.64 and implemented your feedback over the last couple of PRTG versions.

Microsoft Azure Storage Account

The new Microsoft Azure Storage Account sensor monitors the storage account in a Microsoft Azure subscription and shows latency, traffic, and capacity metrics, as well as the number of request breakdowns.

We released this sensor type as experimental sensor in PRTG 21.1.65 and implemented your feedback over the last couple of PRTG versions.

Improved

Sensors


Microsoft 365 sensors

You can now create device templates that include the sensor types Microsoft 365 Service Status and Microsoft 365 Service Status Advanced. This enables you to add these sensors via auto-discovery.

Modbus TCP Custom

We implemented session sharing for the Modbus TCP Custom sensor and the experimental Modbus RTU Custom sensor. Session sharing reduces the load on the monitored system compared to previous PRTG versions where each sensor created its own connection to the Modbus gateway.

OPC UA Custom

The OPC UA Custom sensor now supports up to 10 channels so that you can monitor up to 10 values returned by specific OPC UA node IDs with one sensor of this type.

WMI Event Log

The WMI Event Log sensor now supports filtering by multiple event IDs.

Zoom Service Status

You can now create device templates that include the Zoom Service Status sensor. This enables you to add sensors of this type via auto-discovery.

Fixed

Sensors


MySQL (v1)

Still existing instances of the deprecated sensor type MySQL (v1) work again and continue monitoring upon updating to PRTG 21.3.70 or later. In PRTG versions 21.2.68 and 21.3.69, they showed a down status with the error message parameter -sslmode is missing. Please note that we strongly recommend that you replace all sensors of the deprecated type MySQL (v1) with the MySQL v2 sensor.

SNMP Custom Table

Adding SNMP Custom Table sensors with an identification column other than table_index or ifindex properly works again. In previous versions, the sensors showed a down status after creation with error code PE247 in such cases.

Fixed

Server


Active Directory

We fixed an issue with the login of Active Directory user accounts. If the display name or full name of a user in the Active Directory contained certain special characters like, for example, ampersand (&), a newly introduced security mechanism blocked the login in the last PRTG version 21.3.69. This also affected PRTG user accounts with two or more consecutive whitespaces in login or display name.

Cluster

Failover nodes in a PRTG cluster now keep the password of the PRTG System Administrator user account when you have changed it. In previous versions, the administrator password on failover nodes always reverted to default upon updating the PRTG server.

Important: The PRTG default login with password prtgadmin will not work on failover nodes anymore upon updating to PRTG 21.3.70 or later. Please use the PRTG Administration Tool on the failover node to generate a new password. See also the Knowledge Base article Change to requirements for login to the failover node.

Device templates

We fixed an issue with certain sensor types like the SNMP HPE ProLiant Memory Controller sensor that, if included, prevented a successful creation of device templates. The created template did not appear in the list of device templates in such cases.

Single sign-on

We fixed an issue with external callback URLs for the endpoint handling that included uppercase letters. In such cases, you could not login into PRTG via single sign-on and received the error message The URL you are using to connect to PRTG is not enabled for single sign-on.

Time zones

Status messages of down (acknowledged) and paused sensors now show the time zone of the user account instead of the server time. In the logs, the messages are displayed in server time.

Fixed

WebGUI


Home page URL

Home page URLs with URL parameters that you define for PRTG user groups work again. In previous versions, parameters were removed from the URL so that the you did not land on the defined home page when you logged in into the PRTG web interface.

Internet Explorer

Adding new notification triggers and displaying existing triggers in Internet Explorer 11 works again.

Lab

Sensors


AWS EC2 v2 and AWS ELB v2

We added comprehensible region names to the channels of the experimental AWS EC2 v2 and AWS ELB v2 sensors.

Local Folder

We introduce the experimental Local Folder (BETA) sensor with this version. The sensor monitors the number of files and folders in a local folder on the probe device, as well as its size and the age of oldest and newest files.

Redfish System Health

You can try out the experimental Redfish System Health (BETA) sensor as of this version. With this sensor, you can monitor the system health of servers in your datacenter using the Redfish protocol from your servers' management controllers like Lenovo XClarity, HPE iLO, or Dell iDrac.

Improved

Various


Languages

We updated and improved all language files.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

calendar

June 21st 2021 – Version 21.2.69.1308


Blog article

New PRTG release 21.3.69 with new Veeam, AWS and Rittal sensors

New PRTG release 21.3.69 with new Veeam, AWS and Rittal sensors
This is a brand new PRTG version waiting for you. In release 21.3.69, you can expect the Veeam Backup Job Status Advanced Sensor, which goes from experimental state to normal operation. There are...
Read the complete blog post here



New

Sensors


Veeam Backup Job Status Advanced

The new Veeam Backup Job Status Advanced sensor monitors the status of a specific backup job that runs on the Veeam Backup Enterprise Manager. The sensor monitors the status of the backup job, the duration, the time since the last run, and if the backup job is scheduled.

We released this sensor type as experimental sensor in PRTG 21.1.65 and received valuable feedback that we implemented over the last couple of PRTG versions. In addition to the functionality that the sensor already had in the last PRTG version, we resolved two more issue for this release.
  • Adding a new Veeam Backup Job Status Advanced sensor works more reliably now. In certain scenarios, you could not add the sensor and received the error message An error occurred. The queried field is empty.
  • We added the new lookup value None so that the sensor can now handle the combination job status idle and job result none. Previously, the sensor showed a down status with the error message An error occurred: Bad optional access in such cases.

Improved

Sensors


Dell EMC Unity Enclosure Health v2

The Dell EMC Unity Enclosure Health v2 sensor now can also monitor Power Consumption in a dedicated channel.

Modbus TCP Custom

  • You can now select single bits of input and holding registers to monitor them with the Modbus TCP Custom sensor. This is useful for monitoring Modbus devices that report the on/off status of several inputs as one register, for example.
  • You can now create sensor channels from the value type Delta (counter) to calculate the difference between the last and the current value. With this option you can monitor the power consumption of your heat pump, for example, to know if it is operating efficiently.
We also implemented these features for the experimental Modbus RTU Custom (BETA) sensor.

MQTT Subscribe Custom

The MQTT Subscribe Custom sensor now supports up to 10 channels so that you can monitor up to 10 values from a subscribed MQTT topic with one sensor of this type.

SNMP sensors

PRTG can now perform more SNMP v3 requests at the same time, so that monitoring with SNMP v3 sensors is more stable compared to previous versions.

Improved

Security


Active Directory

PRTG now validates all fields that are imported from Active Directory when creating a new user account to close a potential XSS vulnerability. (CVE-2021-29643)

Fixed

Sensors


Microsoft Azure sensors

We improved the stability of the Microsoft Azure sensors. In previous versions, the sensors had connection issues in some cases, which resulted in wrong down and warning states.

DNS v2

The Records Resolved channel of the DNS v2 sensor correctly uses a lookup with the states yes and no again. Add the sensor anew to resolve the issue with the Records Resolved channel.

Microsoft 365 Service Status sensors

We hardened the Microsoft 365 Service Status sensor and the Microsoft 365 Service Status Advanced sensor against unknown service states that Microsoft 365 may return. In such cases, the sensors previously showed a down status with the message error.generic[invalid map key].

SNMP Printer

We improved the stability of the SNMP Printer sensor. In rare cases, the sensor showed a down status with the message No such instance (SNMP error # 223) after some time when monitoring certain types of printers.

Fixed

Server


API

API calls for tables with content=probenodes return all probes again.

Auto-Discovery

Devices now keep their settings even after running an auto-discovery on this device. Previously, the first auto-discovery on a device occasionally overwrote your manually configured settings like names, icons, or tags.

Graphs

The graph on the 2 days tabs of sensors shows the correct downtime again. In previous versions, the 2 days tab showed a wrong downtime in various cases, for example, always 0% even if there was a downtime reported and correctly shown in the data table. The percentage values on the y-axis of 2 day graphs are also back again.

Single sign-on

Logging in with single sign-on now also works if you use an Azure AD group name (sAMAccountName) with upper-case letters as SSO Group Access Claim. We also fixed the misbehavior that PRTG logged out SSO user accounts after some time.

Fixed

WebGUI


Maps

We fixed a display issue on maps that affected channel gauges on View Map tabs. Sometimes, the gauge values of previously opened sensor pages erroneously appeared in gauge map objects instead of the real values until the page was refreshed.

Lab

Sensors


AWS EC2 v2

You can try out the experimental AWS EC2 v2 (BETA) sensor as of this version. The sensor monitors the performance of an Amazon EC2 instance and will be the successor of the existing Amazon CloudWatch EC2 sensor.

Note: If you use the same IAM policy that you use for the Amazon CloudWatch EC2 sensor, you must update it. For more information, see the Knowledge Base: How do I set permissions for the Amazon Web Services (AWS) API key to use certain sensors in PRTG?

AWS ELB v2

You can try out the experimental AWS ELB v2 (BETA) sensor as of this version. The sensor monitors the performance of an AWS ELB load balancer and will be the successor of the existing Amazon CloudWatch ELB sensor.

HPE 3PAR sensors

We implemented session sharing for the HPE 3PAR sensors. Session sharing reduces the load on the monitored system compared to previous PRTG versions where the sensors logged in to the HPE 3PAR system with every scan.

REST Custom v2

We fixed the Custom Headers of the REST Custom v2 sensor. In the last PRTG version, sending custom HTTP headers did not work correctly.

SNMP Rittal CMC III Hardware Status

We introduce the experimental SNMP Rittal CMC III Hardware Status (BETA) sensor with this version. The sensor monitors the hardware status of a Rittal CMC III processing unit and shows the status of every attached external sensor.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated German language file, updated user manual

Changed

Sensors


DNS sensor

The DNS (v1) sensor is now deprecated as we previously announced. DNS (v1) sensors that you added in previous versions will continue to monitor after updating to PRTG 21.x.69, but you cannot add sensors of this type anew. Please use the new DNS v2 sensor instead.

Note

Sensors


SNMP sensors

In some cases, SNMP sensors show SNMP error 2011 after updating PRTG to version 21.3.69 with the message Could not create SNMP Session (-3000)-2011. The error may occur if the latest updates for the Visual C++ Redistributable Package are missing on the probe system.

For more information, see the Knowledge Base article https://kb.paessler.com/en/topic/89831.

calendar

May 19th 2021 – Version 21.2.68.1477


Improved

Languages


German

We updated the German language file.

Fixed

Server


Sensor settings

We fixed an issue with sensor channel limits that caused an error when you tried to save sensor or channel settings. You could not save the settings of a sensor if you previously configured a floating value in the channel limits of this sensor. Depending on the current page in PRTG, the error message in this case was Error (Bad Request) Internal error: [value] is not a valid floating point value or There was a problem... PRTG Network Monitor has encountered a problem. Your last request could not be processed properly. The issue occurred in the previous preview version 21.2.68.1433.

calendar

May 7th 2021 – Version 21.2.68.1433


Blog article

PRTG version 21.2.68 includes Single Sign-On via Azure AD

PRTG version 21.2.68 includes Single Sign-On via Azure AD
…and lots of other interesting stuff! PRTG release 21.2.68 has been available in the stable release channel for a few days. With this version you can login to PRTG via Single Sign-On (SSO) using...
Read the complete blog post here



New

Login


Single sign-on

You can now login to PRTG via single sign-on (SSO). As of PRTG 21.2.68, you can use Azure Active Directory (Azure AD) as SSO provider in PRTG. After configuring Azure AD for PRTG, enable single sign-on in the PRTG system administration and create a user group that uses single sign-on integration. The members of this user group will then use SSO via Azure AD to login to PRTG.

For details about setup and configuration, see this Knowledge Base article. Please note that this feature is only available for PRTG on premises, not for Paessler PRTG Hosted Monitor.

New

Paessler PRTG Hosted Monitor


Regions

We added the cloud region US East for the hosting option of Paessler PRTG Hosted Monitor. Region transfers of instances between Europe and United States (and vice versa) are now possible. Please contact our support for according inquiries.

Improved

Sensors


Cloud HTTP v2 and Cloud Ping v2

We improved the stability of Cloud HTTP v2 and Cloud Ping v2 sensors, which will result in less sensor timeouts than in previous versions. The sensors now also continue monitoring and show data for available regions even if one or more region is not working, and we added a PRTG Cloud Response channel for each region that shows the current status of a region.

Dell EMC Unity v2 sensors

We implemented session sharing for the Dell EMC Unity v2 sensors. Session sharing reduces the load on the monitored system compared to previous PRTG versions where the sensors logged in to the Dell EMC system with every scan.

Modbus TCP Custom

You can now create device templates that include the Modbus TCP Custom sensor. This enables you to add sensors of this sensor type via auto-discovery.

MySQL v2

The MySQL v2 sensor now provides a dedicated setting for the SSL mode. The options you can choose are the same as the values of the MySQL sslmode parameter. Depending on your monitoring setup, for example with offline installations, you may have to change the setting for successful monitoring.

Improved

Server


HTTP requests

We upgraded the HTTP protocol that PRTG uses in HTTP POST requests to HTTP 1.1. PRTG uses POST requests at several places to call external endpoints. For example, this change affects the notification types email, push, and SMS. If required, you can still switch back to HTTP 1.0 in the according notification template settings.

Improved

Notifications


SMS delivery

We improved the usability of the SMS service provider setup, which will help you to more easily configure SMS notification delivery. All necessary fields now require you to fill them in before saving the settings to ensure you provide all necessary information. By default, the SMS configuration mode is now disabled if you have not had configured SMS delivery before.

Fixed

Sensors


EXE/Script sensors

EXE/Script and EXE/Script Advanced sensors now escape round brackets in the Parameters field to prevent potential code injection.

MQTT Statistics

We fixed an issue with the MQTT Statistics sensor that showed wrong data after some time of monitoring in certain cases.

NetFlow v9 and IPFIX sensors

We corrected the traffic calculation of NetFlow v9 and IPFIX sensors. The sensors reported too much traffic with certain combinations of flow fields.

VMware Host Hardware Status (SOAP)

The VMware Host Hardware Status (SOAP) sensor properly reports errors again. In previous versions, the sensor did not show an alert state if a warning state was already present.

Windows Updates Status (PowerShell)

The Windows Updates Status (PowerShell) sensor now properly applies the Port in SPN setting. In previous versions, the port was not correctly included in the SPN even if you enabled the setting.

Fixed

Server


API

We fixed an issue with API calls that returned no data in certain cases, for example, when querying System Information via /api/table.json.

Channel limits

You can define the same values for upper and lower sensor channel limits again.

Map Designer

We fixed an issue in the map designer that triggered an error dialog window with the message Error (Bad Request). Sorry, the selected object cannot be used here. This happened in the last PRTG version 21.2.67 when you tried to load the preview of an incompatible object type in the properties section of the map.

Probes

We implemented stability improvements for probe connections after a PRTG server restart, which will be especially helpful if you have many remote probes.

Lab

Sensors


REST Custom v2

You can try out the experimental REST Custom v2 (BETA) sensor as of this version. The sensor monitors the results of a JSON REST API call and will be the successor of the existing REST Custom sensor. We are looking forward to your feedback!

Microsoft Azure SQL Database

The experimental Microsoft Azure SQL Database (BETA) now shows correct channel names.

Improved

Various


Languages

We updated the German language file.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

Note

Sensors


DNS sensor

We will discontinue the DNS sensor (v1) with the upcoming PRTG version 21.x.69. Running sensors of this type will still work for some more versions, but you will not be able to deploy them as of PRTG 21.x.69. If you use the sensor, we strongly recommend that you replace it with the superseding sensor type DNS v2 soon. If you encounter any remaining issues with the new DNS v2 sensor, please immediately contact us so that we can address them.

EXE/Script sensors

As of PRTG 21.2.68, the experimental setting PowerShell Security Enhancement is enabled by default if you update PRTG from version 20.4.64 or previous to 21.2.68 or later and on new installations.

If you encounter custom EXE/Script sensors in down status with, for example, error code PE231 or PE233 after the update, please check the according PowerShell scripts and replace write-host with write-output where applicable.
If this does not help or is not applicable, you can still disable the PowerShell Security Enhancement setting again under Setup | System Administration | Monitoring, section Experimental Features. Please contact us in such cases to help us resolving remaining issues with this security enhancement.

calendar

April 20th 2021 – Version 21.2.67.1563


Fixed

Sensors


Exchange (PowerShell) sensors

Exchange (PowerShell) sensors now work with the recent Microsoft Exchange Server security update KB5001779 from April 13, 2021. After applying the Exchange Server update, Exchange (PowerShell) sensors showed a down status with the error message The sensor was able to connect to the device using Remote PowerShell but could not retrieve access to Remote Exchange Management Shell. Ensure that remote management is enabled on the Exchange Server and the user has sufficient rights. See https://kb.paessler.com/en/topic/54353 for details.

This affected all Exchange (PowerShell) sensors.
  • Exchange Backup (PowerShell)
  • Exchange Database (PowerShell)
  • Exchange Database DAG (PowerShell)
  • Exchange Mail Queue (PowerShell)
  • Exchange Mailbox (PowerShell)
  • Exchange Public Folder (PowerShell)

IPMI System Health

The IPMI System Health sensor works again. After updating to the last PRTG preview version 21.2.67.1531, sensors of this type showed a down status with the error message No "result" or "error" in XML response.

SNMP sensors

SNMP community strings remain as defined again when updating PRTG. The update to the last PRTG preview version 21.2.67.1531 overwrote SNMP community strings with the default value (public) so that SNMP sensors stopped working after the update if you used another SNMP community string.

Improved

Languages


German

We updated the German language file.

calendar

April 1st 2021 – Version 21.2.67.1531


Blog article

We've released PRTG version 21.2.67 and updated our PRTG roadmap

We've released PRTG version 21.2.67 and updated our PRTG roadmap
PRTG 21.2.67 has been available in the stable release channel since last week. With this version, we released the probe-independent Core Health (Autonomous) sensor, as well as three new...
Read the complete blog post here



New

Server


Core Health (Autonomous) sensor

The new Core Health (Autonomous) sensor monitors your PRTG server and is automatically created on the new PRTG Core Server device when you install PRTG 21.x.67 or later. It shows the status of the PRTG core server and checks various parameters of the PRTG core server that have an impact on the stability of the system.

The sensor has the same functionality as the existing Core Health sensor but runs independently of the local probe. Because of this, the sensor still can monitor the status of the PRTG server if the probe is disconnected. This avoids situations that there is no health data for the PRTG server available when the local probe is disconnected so that efficient troubleshooting in case of server issues is still possible.

New

ITOps Board 2.11


Consolidated Components

The new Consolidated Components feature allows you to link together components that have common properties. This feature is helpful if you have components that are monitored by multiple source systems.

For example, if a server is being monitored by multiple PRTG sensors, you can consolidate those sensors and the device into one component and designate it as a Computer in ITOps Board. You can then monitor a single computer with all its related sensors as one object.

SLA Reporting Enhancements

This release introduces the following enhancements to SLA reporting.
  • The SLA chart for business services now displays uptime as well as downtime.
  • The SLA table lists the components that contributed to downtime, and now shows both the start time and the end time of the outage that impacted the SLA.
  • You can view which components contributed to downtime and choose to exclude specific outages from SLA calculations. For example, if a component was out of service due to maintenance, but maintenance mode was not scheduled, you can exclude that specific outage from the SLA calculations. You can add notes when you exclude an outage.
  • You can generate and download a PDF report of SLA data for a business service.

Acknowledge Alerts

A new button on the Alerts page allows you to acknowledge an alert that has not yet been resolved. The button is available when you select one or more alerts and click the Action icon.

Google Analytics Option

Google Analytics has been added to this release to help us understand how you use the ITOps Board interface. This information will help us to improve future versions of the product. If you do not want to provide this information, you can disable Google Analytics in the installation wizard. After the installation is complete, administrators can enable or disable Google Analytics from the Settings | General Settings page.

Improved

Sensors


MQTT Subscribe Custom

The MQTT Subscribe Custom sensor can now show text messages from your IoT devices. Define the Sensor Message JSONPath in the sensor settings and always see the latest message from your system in the sensor message.

Zoom Service Status

We added the channel Webhooks to the Zoom Service Status sensor.

Improved

Security


User accounts

You can set the Homepage URL of a PRTG user account or user group only to web pages of your PRTG instance as of this version. External domains are not allowed anymore to prevent redirects to potentially malicious pages.

Note: Previously defined homepage URLs that violate this rule will prevent you from saving changes to affected user account or user group settings. Please change the homepage URL to a valid page in this case to be able to save the settings again.

Web server

Web pages in PRTG that do not require authentication like help and password recovery pages now return the X-Frame Options HTTP header DENY by default. This security improvement helps to prevent potential phishing attempts. Overriding the header value accordingly applies to these pages, see this Knowledge Base article.

Fixed

Sensors


Exchange (PowerShell) sensors

Exchange (PowerShell) sensors now work with the recent Microsoft Exchange Server security update KB5001779 from April 13, 2021. After applying the Exchange Server update, Exchange (PowerShell) sensors showed a down status with the error message The sensor was able to connect to the device using Remote PowerShell but could not retrieve access to Remote Exchange Management Shell. Ensure that remote management is enabled on the Exchange Server and the user has sufficient rights. See https://kb.paessler.com/en/topic/54353 for details.

This affected all Exchange (PowerShell) sensors.
  • Exchange Backup (PowerShell)
  • Exchange Database (PowerShell)
  • Exchange Database DAG (PowerShell)
  • Exchange Mail Queue (PowerShell)
  • Exchange Mailbox (PowerShell)
  • Exchange Public Folder (PowerShell)

Flow sensors

  • NetFlow, IPFIX, and jFlow sensors now properly ignore flow timestamps if you define 0 as Active Flow Timeout. Previously, this approach only worked in some cases while in other cases flows were disregarded when using 0 as active flow timeout, resulting in incorrect monitoring data.
  • We hardened the flow sensors against unexpected data in received flows that some devices like, for example, Huawei routers may send. In rare cases where this happened, the flow sensors were not able to monitor any flow data and remained in unknown status.

HTTP Transaction

We fixed a memory leak that occurred when using the HTTP Transaction sensor in Alternate/Compatibility Mode.

OPC UA Custom

The OPC UA Custom sensor now supports Int64 values. In previous versions, the sensor showed a down status when reading a node with an Int64 data type.

SNMP Library

The SNMP Library sensor creates sensors and channels for all library OIDs that you select during sensor creation again. In previous versions, some sensor channels were missing after sensor creation if you selected more than one library OID from one category.

SNMP Trap Receiver and Syslog Receiver

You can now use angle brackets (<>) in the message filter of SNMP Trap Receiver and Syslog Receiver sensors.

Fixed

Server


Auto-Update

We improved the stability of auto-updates when PRTG updates to a 64-bit version from a 32-bit version. Previously, the auto-update sometimes failed in such cases and required a manual update.

Channel limits

You can save Limits in sensor channel settings again when using comma as decimal separator. In the previous PRTG version 21.1.66, you received the error message Internal Error: '[value]' is not a valid floating point value when you tried to save the channel settings in this case.

Cluster

  • Devices that you clone to a remote probe in a cluster are immediately synchronized to failover nodes again. In the previous PRTG version 21.1.66, failover nodes only showed the cloned device after a restart of the failover.
  • Actions on notification contacts like creating, pausing, resuming, deleting are now immediately synchronized to failover nodes.

Gauges

Device overview tabs show gauges of sensors with a 5-star priority with a proper minimum/maximum value range again. In previous versions, the gauges only showed the value range 0 to 1000.

Search

The detailed search now properly works even if a search for objects with special characters returns more than 10 results. In previous versions, the More button that appears when more than 10 results are found opened an empty list of search results in such cases.

Startup

We fixed an issue with the PRTG server that could not start in rare cases due to language files being used by another process.

Toplists

We fixed the toplists of flow and packet sniffer sensors that only showed data for the most current toplist period in some cases.

User accounts

You cannot pause the default PRTG System Administrator (user ID 100) account with another administrator account anymore. In previous versions, this was temporarily possible until a server restart and could result in inconsistent behavior of PRTG.

Fixed

Notifications


Execute HTTP Action

HTTP notifications now use HTTP 1.1 by default to execute HTTP actions. In previous version, the HTTP version always fell back to 1.0, which could lead to issues with several notification targets like Atlassian Opsgenie, for example. If required, you can still switch back to HTTP 1.0 in the notification settings.

Fixed

System Information


Data

The System table on System Information tabs correctly displays MAC addresses again even if they are returned via SNMP. In previous versions, MAC addresses returned via SNMP were not readable.

Fixed

Reports


PDF reports

We fixed a layout issue that caused cut off graph legends with certain page format and orientation combinations in PDF reports.

Lab

Sensors


Beckhoff IPC System Health

We added the experimental Beckhoff IPC System Health (BETA) sensor. The sensor monitors the system health of a Beckhoff Industrial PC (IPC) via OPC UA. We are looking forward to your feedback!

HPE 3PAR sensors

You can try out the experimental sensor types HPE 3PAR Drive Enclosure (BETA) and HPE 3PAR Virtual Volume (BETA) with this version. Of course, your feedback is highly welcome!
  • The HPE 3PAR Drive Enclosure (BETA) sensor monitors a drive enclosure of your HPE 3PAR storage system and shows status and temperature metrics.
  • The HPE 3PAR Virtual Volume (BETA) sensor monitors a virtual volume of your HPE 3PAR storage system and shows the status as well as used and free space on the volume.

PowerShell Security Enhancement

We fixed an issue with the parameter handling of custom EXE/Script sensors that occurred when the experimental feature PowerShell Security Enhancement was enabled. The issue could lead to non-functional EXE/Script sensors in some cases.

Veeam Backup Job Status Advanced

  • The experimental Veeam Backup Job Status Advanced (BETA) sensor can now monitor backup jobs on Hyper-V platforms. Previously, the sensor creation failed with the error message An error occurred. invalid map in such cases.
  • We fixed an issue with the Status channel that incorrectly showed the status Not Run Yet for a backup job in certain cases.

Improved

Various


Languages

We updated the German language file.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

Changed

Sensors and API


HTTP Push Data Advanced and HTTP IoT Push Data Advanced sensors

We fixed a typo in the Time Threshold (Minutes) property of HTTP Push Data Advanced and HTTP IoT Push Data Advanced sensors. The property is now correctly spelled timethreshold. If you modify or read out this property via the API (setobjectproperty.htm, getobjectproperty.htm), please change the misspelled timethreshhold to timethreshold if necessary.

Changed

Tree version


Tree version update

The configuration file of this version is not downwards compatible with previous PRTG versions.

Changed

Sensors


REST Dell EMC sensors

The REST Dell EMC sensors are now deprecated as we previously announced. REST Dell EMC sensors that you added in previous versions will continue to monitor after updating to PRTG 21.x.67, but you cannot add them anew. This affects the following sensor types.
  • REST Dell EMC Capacity
  • REST Dell EMC File System
  • REST Dell EMC LUN
  • REST Dell EMC Pool
  • REST Dell EMC System Health
Please use the new Dell EMC Unity sensors instead to monitor your Dell EMC Unity storage system.
  • Dell EMC Unity Enclosure Health v2
  • Dell EMC Unity File System v2
  • Dell EMC Unity Storage Capacity v2
  • Dell EMC Unity Storage LUN v2
  • Dell EMC Unity Storage Pool v2
  • Dell EMC Unity VMware Datastore v2

Note

Known Issue


Map Designer

In the current PRTG version 21.2.67, object types in the Properties section of the Map Designer that are by design incompatible to the selected object in the Device Tree section return an error dialog window when loading the object preview. The message is Error (Bad Request). Sorry, the selected object cannot be used here. PRTG redirects you to the welcome page when you confirm the dialog window.

This happens, for example, when you select nothing, root, or a probe, group, or device in the device tree and hover your mouse over a live graph or gauge object in the properties section. Note that existing maps that already include an element that is empty due to incompatible object type will show the same error message and will not load.

Workaround: To add a live graph or gauge for a sensor, ensure you have selected the sensor in the device tree section (click the sensor in the device tree section to select it) before you choose an object in the properties section. If you have selected any other object in the device tree section than a sensor, avoid hovering incompatible object types like live graphs or gauges in the properties section.

Status: Resolved with PRTG version 21.2.68.1492.

calendar

March 4th 2021 – Version 21.1.66.1621


Improved

Languages


German

We updated the German language file.

Fixed

Sensors


VMware sensors

We fixed an issue with the session handling of VMware (SOAP) sensors. In the previous PRTG version 21.1.65, the issue caused the sensors to log in and log out on the target system with each sensor scan, which flooded the VMware logs, for example.

Fixed

Server and Probes


Stability

We fixed an issue that could cause instability of the PRTG server and probes in varying forms. This could happen in case of failing Execute Program notifications, failing EXE sensors, or failing script sensors, for example.

calendar

February 12th 2021 – Version 21.1.66.1577


Blog article

PRTG 21.1.66 is about OPC UA and improvements to existing sensors

PRTG 21.1.66 is about OPC UA and improvements to existing sensors
Time for another new release of PRTG Network Monitor. Our latest PRTG version, 21.1.66, is ready for installation and is packed with several new features. That said, have you tried all the new...
Read the complete blog post here



New

Sensors


OPC UA Certificate

The new OPC UA Certificate sensor monitors the certificate of an OPC UA server and helps you to ensure a secure and consistent communication between the machines in your shop floor. We released this sensor type as experimental sensor in the last PRTG version and received valuable feedback that we now implemented to enhance the sensor based on your needs. The following additional features made it into this version.
  • We added the channel Self Signed that shows if the monitored certificate is self-signed or not.
  • The sensor shows the certificate thumbprint and the common name in the sensor message.

OPC UA Custom

The new OPC UA Custom sensor monitors the values returned by multiple nodes of an OPC UA server. We released this sensor type as experimental sensor in PRTG 20.4.63 and received valuable feedback that we implemented over the last couple of PRTG versions. In addition to the functionality that the sensor already had in the last PRTG version, we added two more features for this release.
  • The sensor now automatically creates a lookup channel if the OPC UA server returns a Boolean value. By default, the channel will show a down status if the server returns the value 0 (false), and an up status if the server returns 1 (true).
  • The sensor can now read string nodes from an OPC UA server and display them in the sensor message. You can specify the node ID for the string in the sensor settings and use this feature to display serial numbers of connected modules or the like.

Improved

Sensors


DNS v2

You can now create device templates that include the DNS v2 sensor. This enables you to add sensors of this sensor type via auto-discovery.

Microsoft 365 Service Status Advanced

The Microsoft 365 Service Status Advanced sensor now shows in the sensor message whether an issue is an advisory or incident so that you can easily see the impact of an issue.

Packet Sniffer

We updated the Npcap library that Packet Sniffer and Packet Sniffer (Custom) sensors use to monitor your traffic to version 1.10. The new version includes several fixes and performance improvements compared to the previously delivered version 0.9987.

Windows Updates Status (PowerShell)

The Windows Updates Status (PowerShell) sensor can now monitor workgroup machines and target systems that are not in the same domain as the PRTG probe. You can define the required authentication method, Kerberos authentication or negotiation authentication, in the sensor settings.

WMI Battery

The WMI Battery sensor can now monitor the battery level of USB connected UPS so that you can ensure there is enough load in case of a power outage.

Improved

Server


User Accounts

PRTG now logs changes to user account passwords and shows which user account changed a password and when. You can view the changes on the History tab of a user account.

Improved

WebGUI


Add Sensor Dialog

Several more sensor types for which required credentials in the parent device settings are missing are now greyed out in the Add Sensor dialog. You cannot add the sensors without providing the credentials anymore. PRTG lists the credentials that you need to provide in this case for each sensor. This will help you to more flawlessly enhance your monitoring with new sensors. The change affects the recently introduced sensor families Dell EMC v2, Microsoft 365, Microsoft Azure, Veeam Backup, and HPE 3PAR (BETA).

Channel Limits

PRTG now validates the limits you enter in sensor channel settings. You cannot save invalid limit combinations anymore like, for example, a higher value for the lower error limit than for the lower warning limit. This will help you to avoid unexpected sensor behavior due to mistakenly defined limit configurations.

Improved

Security


Web Server

We fixed a vulnerability that enabled potential attackers to verify the existence of certain files on the file system of the web server of PRTG by invoking the screenshot functionality of PRTG with special crafted paths. (CVE-2021-27220)

Lab

Sensors


HPE 3PAR Common Provisioning Group

We added the channels Logical space free, User space free, and Snapshot space free to the HPE 3PAR Common Provisioning Group (BETA) sensor.

Microsoft Azure SQL Database

We improved the Add Sensor dialog of the Microsoft Azure SQL Database (BETA) sensor. The table where you select the databases you want to monitor when you add the sensor supports filtering and sorting by DTU and vCore, and you can see if a database belongs to an elastic pool and which one. Additionally, the elastic pool is added to the sensor name upon sensor creation.

Veeam Backup Job Status Advanced

We added the channels Last Job Run and Job Scheduled to the Veeam Backup Job Status Advanced (BETA) sensor. Because of the new channel, we also removed the setting Warn if the job is not scheduled, as well as we improved the help texts for the sensor and the names of lookup states.

Fixed

Sensors


Auto-Discovery

  • Auto-discovery on IPv6 devices works again. The sensors in according device templates are automatically created when you run the auto-discovery with a device template for an IPv6 device. In previous versions, it was not possible to add sensors via auto-discovery in this case.
  • The standard device template UPS (Generic) now creates sensors with correct unit and scaling for the Current channels.

Dell EMC Unity v2 sensors

Dell EMC Unity v2 sensors now support multiple descriptions in the API response from the target device. Multiple descriptions can appear if there is an issue with a disk in a Dell EMC Unity storage system, for example. In this case, the sensors showed a down status in previous versions and created the log message The received value is an array instead of a single value. Dell EMC v2 sensors now show the correct value and all received descriptions in the sensor message in this case.

Dell EMC Unity VMware Datastore v2

You can now add Dell EMC Unity VMware Datastore v2 sensors to Dell storage systems even if there is a Veeam Backup plugin installed. In previous version, you could not add the sensor to such a device because the scan for available monitoring items failed with the error message An error occurred. (The queried field is empty.)

HTTP Transaction

The HTTP Transaction sensor now supports ports when using smart URL replacement. In previous versions, the sensor did not correctly fill in the parent device's IP address or DNS name if you defined a transaction URL only denoting the port number. The sensor showed a down status with the following message in this case: Failed to establish secure connection [Step 0] Socket Error # 11001 Host not found.

Microsoft 365 Service Status sensors

We hardened the Microsoft 365 Service Status sensor and the Microsoft 365 Service Status Advanced sensor against some unexpected return values.
  • We added a retry setting to avoid sensor errors due to empty responses that the Microsoft 365 API sometimes returns. The error message in such cases is An error occurred. API Response does not contain exactly one result for the workload [...].
  • We added support for a status return code that the sensors could not handle so far. The error message when the Microsoft 365 API returned such an unknown code was An error occurred. invalid map key.

Microsoft Azure Subscription Cost

We improved the handling of empty fields that Microsoft Azure sometimes returns to the Microsoft Azure Subscription Cost sensor. In previous versions, the sensor only showed a down status in such cases.

Modbus TCP Custom

The Modbus TCP Custom sensor now supports the unit ID 255, which is required for certain target devices. We also implemented the fix for the experimental Modbus RTU Custom (BETA) sensor.

NetFlow and IPFIX sensors

NetFlow and IPFIX sensors now show an expressive error message if one or more IP addresses that were previously selected for binding in the sensor settings are no longer available. This will help you to faster find the error source. The message in this case is The previously selected Network Adapter (with Address ('[IP]') could not be found, please change the sensor settings to an available IP address.

OPC UA sensors

We fixed the issue that some valid client certificates caused a BadCertificateUriInvalid error in OPC UA sensors. The OPC UA sensors could not connect to the target device in such cases due to a different application URI in certificate and sensor.

SNMP sensors

SNMP sensors now support very large values from the numeric SNMP data type Counter64 (unsigned 64-bit integer). In previous versions, SNMP sensors showed the error message [value] is not a valid integer value or wrong values if such a value was returned. The issue was reported by a customer for the SNMP Cisco CBQoS sensor but also affected other SNMP sensor types like SNMP custom sensors, for example.

VMware sensors

We fixed an issue with the session handling of VMware (SOAP) sensors. In the previous PRTG version 21.1.65, the issue caused the sensors to log in and log out on the target system with each sensor scan, which flooded the VMware logs, for example.

Fixed

Server


Cluster

  • We fixed a potential deadlock that appeared in very rare cases on cluster failover nodes when moving objects from the local probe to the cluster probe, which could crash the system.
  • You can save changes to settings of objects on the cluster probe again. In the previous version 21.1.65, the Save button was always disabled, which made saving changes impossible.

License Activation

We fixed an issue that could prevent automatic license activation in proxy environments.

Notifications

We fixed an issue that prevented notifications from being sent out in rare cases.

Notification Templates

Pausing and resuming notification templates via the notification template list is logged on the History tab of a template again.

Reports

To avoid memory exhaustion, the maximum report interval is now limited to 500 days per report.

Fixed

Server and Probes


Stability

We fixed an issue that could cause instability of the PRTG server and probes in varying forms. This could happen in case of failing Execute Program notifications, failing EXE sensors, or failing script sensors, for example.

Fixed

WebGUI


Alarms as Gauges

We fixed an issue that caused the page Alarms | Shows as Gauges to not show any sensor gauges. The page remained empty in previous PRTG versions if there was at least one sensor in Down (Acknowledged) status with a closing square bracket (]) at the end of the sensor's error message.

Device Tree

The device tree keeps collapsed and expanded states of all objects again when the page refreshes. In previous versions, all device tree objects were always expanded after a page refresh if you were logged in as read-only user or as read/write user with read access to an object.

Improved

Various


Languages

We updated the German language file.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

Note

Known Issues


Channel Limits

You cannot save Limits in sensor channel settings when using comma as decimal separator. You will get the error message Internal Error: '[value]' is not a valid floating point value in the current PRTG version 21.1.66. Pre-existing limits are not affected and keep working. As a workaround, you can enter the closest integer value like, for example, 1 instead of 0,99 if applicable. The decimal comma is used in several European regions, for example.

Status: We are working on a fix for the next PRTG version 21.x.67.

Microsoft 365 Service Status sensors

In some cases, the sensor types Microsoft 365 Service Status and Microsoft 365 Service Status Advanced may show a down status after updating PRTG with the error message An error occurred. To resolve this issue, try to pause and resume the sensor or check your settings. (code: PE270).

To resolve the issue, please manually pause and resume affected sensors or restart the PRTG core server service under Setup | System Administration | Administrative Tools | Restart PRTG Core Server Service.

OPC UA Server Status sensor

We strongly recommend that you add running OPC UA Server Status sensors anew after updating from a previous PRTG version for stability reasons. Although you will not directly encounter issues with the sensors, you may notice errors in the core.log file due to an update issue with the underlying functionality of this sensor type.

calendar

January 20th 2021 – VERSION 21.1.65.1744


Improved

Language


All Languages

We updated and improved all language files.

Fixed

Sensors


Microsoft Azure and HPE 3PAR sensors

You can add all Microsoft Azure sensors again in this version, as well as existing Microsoft Azure sensors continue to monitor. The fix also makes the newly introduced HPE 3PAR Common Provisioning Group (BETA) sensor available if you enable experimental sensors. In the previous preview version 20.4.65.1667, the sensor modules for Azure and HPE 3PAR sometimes were not loaded on PRTG startup so that you could neither add them nor continue monitoring with already existing sensors of these types.

SNMP Custom Table

  • You can manually add SNMP Custom Table sensors using table_index as Identification Column again. In the previous PRTG versions 20.4.64 and 20.4.65.1667, adding the sensor using table_index failed with the error message Sorry, the scan for available monitoring items has failed! TPaeInternalList.GetValues: List index out of bounds: [...].
  • The column headers of the table in the sensor settings are displayed again when adding the SNMP Custom Table sensor. In the previous PRTG versions 20.4.64 and 20.4.65.1667, the table in the sensor settings had no column headers.

calendar

December 22nd 2020 – Version 20.4.65.1667


Blog article

PRTG 21.1.65 contains beta sensors for HPE, Azure, Veeam and OPC UA

PRTG 21.1.65 contains beta sensors for HPE, Azure, Veeam and OPC UA
The first stable release of 2021 for PRTG Network Monitor is here! By the way: PRTG release 21.1.65 is the 8th version in a row that our developers have programmed completely while working from home.
Read the complete blog post here



New

Experimental Features


Experimental Features

We added the option to enable experimental features in PRTG. Experimental features are still under development and not fully tested, but they are ready enough for you to try them out in a PRTG stable version. This makes it possible for you to already have a look at new upcoming features fresh from our labs without the need to install a PRTG canary version somewhere else, and you can provide us early feedback to enable us to learn from it before making a new feature available for all customers.

You can only use an experimental feature if you explicitly enable the according option in the Experimental Features section in the PRTG web interface under Setup | System Administration | Monitoring. See also the Knowledge Base article Experimental Features in PRTG.

Beta Sensors

We introduce beta sensors as experimental feature with this PRTG version. As of now, you will only be able to add beta sensors and use them for monitoring if you enable the option in the experimental features section.

The following beta sensors are new in this version.
  • HPE 3PAR Common Provisioning Group: The HPE 3PAR Common Provisioning Group (BETA) sensor monitors a CPG of an HPE 3PAR storage system to help you ensure there is enough capacity available on your storage system.
  • Microsoft Azure Storage Account: The Microsoft Azure Storage Account (BETA) sensor monitors your storage account in a Microsoft Azure subscription and shows latency, traffic, and capacity metrics.
  • OPC UA Certificate: The OPC UA Certificate (BETA) sensor monitors the certificate of an OPC UA server and helps you to ensure a secure and consistent communication between the machines in your shop floor.
  • Veeam Backup Job Status Advanced: The Veeam Backup Job Status Advanced (BETA) sensor monitors detailed information of a specific backup job that runs on the Veeam Backup Enterprise Manager.
  • In previous PRTG versions, we already added the experimental sensor types Microsoft Azure SQL Database (BETA), Modbus RTU Custom (BETA), and OPC UA Custom (BETA).
Together with the experimental features, we introduce the label NEW for sensor types that we recently added to PRTG and that are already available by default. Sensors with the NEW flag are fully supported and thoroughly tested, and you immediately see in the Add Sensor dialog that there are new sensors that can extend your monitoring.

We transition all sensor types that we introduced with a BETA label in the last few PRTG versions to NEW so that you can simply continue your monitoring with these sensors. Older sensor types that still had the beta label are individually handled. We removed the flag for stable sensors and will discontinue and replace the others (see below for more information).

PowerShell Security Enhancement

The experimental feature PowerShell Security Enhancement hides PowerShell parameters that custom EXE/Script sensors use to avoid logging through external tools. This feature also reduces the resource usage of custom PowerShell sensors in certain cases and as such may improve their execution times.

Improved

Sensors


Auto-Discovery

  • PRTG now saves the channel settings of newer sensor types (for example, MQTT sensors) into device templates. Sensors added via auto-discovery automatically apply the configuration and you will not have to manually change the channel settings anymore to keep a consistent monitoring.
  • You can now define include and exclude filters in custom device templates to limit which sensors are actually created during the auto-discovery when usually multiple sensors of the same type would be created (for example, create sensors only for specific drives or ports with a custom device template). For details, see the Knowledge Base article How can I include and exclude sensors from device templates?
    Note: This option is experimental and might not work properly in every case, so we would love to hear your feedback about it.
  • You can now add IMAP and POP3 sensors that use secured connections (IMAPS and POP3S) via auto-discovery. In previous versions, the auto-discovery only supported unsecured IMAP and POP3 connections.
  • You can now create device templates that include the following recently introduced sensor types to be able to add the sensors via auto-discovery: Dell EMC Unity Enclosure Health v2, Dell EMC Unity File System v2, Dell EMC Unity Storage Capacity v2, Dell EMC Unity Storage LUN v2, Dell EMC Unity Storage Pool v2, Dell EMC Unity VMware Datastore v2, Microsoft Azure Subscription Cost, Microsoft Azure Virtual Machine, Microsoft Azure SQL Database (BETA), Microsoft Azure Storage Account (BETA), OPC UA Server Status, OPC UA Certificate (BETA), OPC UA Custom (BETA)

Dell EMC Unity v2 sensors

We added the Total Size channel to the recently introduced Dell EMC Unity sensor types Dell EMC Unity Storage Capacity v2, Dell EMC Unity File System v2, Dell EMC Unity Storage Pool v2, Dell EMC Unity Storage LUN v2, and Dell EMC Unity VMware Datastore v2. Thank you for your feedback that you need this channel for a comprehensive monitoring of your Dell EMC Unity storage systems.

MQTT sensors

  • You can now use single-level (+) and multi-level (#) wildcards for the Topic that you want to monitor with MQTT Round Trip, MQTT Statistics, and MQTT Subscribe Custom sensors.
  • The MQTT Statistics sensor now monitors Active Topics in a dedicated channel and shows the number of unique topics which send data. This channel enables you be notified if less devices send data as planned.

OPC UA Server Status

All session related channels of the OPC UA Server Status sensor now use counter units (sessions per second #/s) to more comprehensible show if something unusual is going on.

Improved

Notifications


Notification Triggers

We improved the content of History and Log entries for notification triggers. The entries appear much clearer now to enable you to more comprehensible see changes that added, modified, or removed triggers. We now also display the ID of each existing notification trigger on the notification trigger tabs so that you can better reference the history and log entries.

Thanks to these improvements, you will also easier understand which notification trigger was activated and why and where you configured the trigger.

Improved

Server


Installer

PRTG is now always installed as 64-bit version if the operating system on which you run the installer is 64-bit, and only installed as 32-bit version if the operating system is 32-bit. PRTG will also install the 64-bit version when you update a PRTG instance that was originally installed as 32-bit version on a 64-bit operating system. Previously, PRTG only checked the available RAM on the server and always installed the 32-bit version whenever there was less than 6GB RAM, even on 64-bit systems.

Memory

We reduced the memory consumption of sustained API write calls, for example, when setting object properties via the API.

PRTG GUI Starter

PRTG now more logically selects the browser on your system that works best with the web interface if you open it with the PRTG Network Monitor shortcut that is automatically created on the server where you install PRTG.

Improved

Security


API

We hardened the log routines in setobjectproperty.htm API calls.

Sensors

We improved the parameter handling of NetApp cDOT/ONTAP and VMware sensors to prevent external tools from logging them.

Web Server

We fixed a potential XSS vulnerability on report.htm.

Changed

Notifications


SMS Delivery

We removed all deprecated entries from the list of SMS service providers, which are the outdated BulkSMS endpoints. The removed entries automatically migrate to the corresponding new endpoints BulkSMS All regions (except South Africa) and BulkSMS South Africa with the update to this PRTG version.

If you have not manually changed the service provider to one of the new BulkSMS entries and tested the SMS delivery in previous versions, please check if PRTG still can send SMS messages after the update. The new BulkSMS endpoints use HTTPS (443) and as such you might need to adjust your firewall rules if you limit internet access from the PRTG server.

You can check your SMS delivery configuration and a successful delivery of SMS with the Test SMS Delivery button in the SMS Delivery settings. See the PRTG manual for details.

We also cleaned up the list of SMS service providers and only list the names of the providers now. You can still find endpoint, protocol, port, and additional information for each provider in the help box.

Fixed

Sensors


Common SaaS

The Common SaaS sensor shows an Up status again if all monitored services are reachable. We had to update the URL that the Dropbox channel uses because Dropbox deprecated their old API. The channel could not reach Dropbox anymore so that the sensor showed a Warning status in default configurations the past few weeks.

Custom Sensors

  • Custom sensor messages delivered within the element are again displayed in sensor messages and logs of custom sensor types like, for example, HTTP Push Data Advanced.
  • We fixed the rare issue that sometimes custom sensors stopped working after an update due to unintentionally renamed custom sensor files on the probe system.

HTTP Push Data sensors

HTTP Push Data and HTTP Push Data Advanced sensors now keep and display their last value on device overview pages and map objects instead of showing No data after a scanning interval without a new value.

Microsoft Azure Virtual Machine

We improved the scan for available virtual machines (meta-scan) when you add the recently introduced Microsoft Azure Virtual Machine sensor. Previously, you could not create the sensor if the response of the meta-scan included UTF-8 characters. You received the error message An error occurred. The received JSON data could not be parsed. in this case.

NetApp cDOT/ONTAP sensors

This version comes with several improvements and fixes for NetApp sensors that monitor NetApp cDOT or ONTAP storage aggregates by accessing the API via SOAP.

In general, we improved the approach on how the sensor names are automatically created when you add a new NetApp sensor, as well as manually changed sensor names are now correctly applied. We also fixed the Timeout (Sec.) setting that always applied 60 seconds when you added the sensor, no matter which value you entered, and we removed the beta flag from NetApp sensors where it still was there.

The following changes apply to specific NetApp sensors.
  • NetApp Aggregate: Bytes free % is now the primary channel by default. This channel is more useful for most customers than the previous primary channel Files.
  • NetApp LIF: The channels Data received and Data sent now correctly show counter values instead of the sum.
  • NetApp NIC: We added the lookup status Not available to the Healthy channel to prevent KeyNotFoundException errors and renamed the states Yes and No to Healthy and Unhealthy.
  • NetApp SnapMirror: Created sensors are now named according to the destination instead of source, following the NetApp standard. We also changed the Lag channel to not show all decimal places anymore by default but to use the automatic approach.
  • NetApp Volume: Size free % is now the primary channel by default. This channel is more useful for most customers than the previous primary channel Snapshot reserve free %. We also fixed an issue that appeared due to number converting when snapshots were too old.

REST Custom

The REST Custom sensor now supports angle brackets (<>) in POST requests to be able to correctly send XML to the target device, for example.

SNMP Cisco ASA VPN Traffic

We fixed the Sensor Behavior setting of the SNMP Cisco ASA VPN Traffic sensor. The sensor shows the correct status again if no connection is active just as you have defined it in the sensor settings.

SNMP Custom Table

  • We fixed the auto-discovery of the SNMP Custom Table sensor that occasionally did not create new instances of the sensor in the previous PRTG version 20.4.64.
  • You can manually add SNMP Custom Table sensors using table_index as Identification Column again. In the previous PRTG versions 20.4.64 and 20.4.65.1667, adding the sensor using table_index failed with the error message Sorry, the scan for available monitoring items has failed! TPaeInternalList.GetValues: List index out of bounds: [...].
  • The column headers of the table in the sensor settings are displayed again when manually adding the SNMP Custom Table sensor. In the previous PRTG versions 20.4.64 and 20.4.65.1667, the table in the sensor settings had no column headers.

SNMP v3 sensors

SNMP sensors now will continue to properly work if you change SNMP v3 settings in the Credentials for SNMP Devices section of the parent device or group. In previous versions, changing SNMP v3 settings or switching to SNMP v3 often resulted in a down status of the according SNMP sensors with the error message could not create snmp session -1114 -2011, which you could only resolve with a restart of the PRTG probe service.

Veeam Backup Job Status

We fixed the limits of the Job Runs Warning and Job Runs Failed channels of the recently introduced Veeam Backup Job Status sensor. The channels now only cause a warning or down status if there is at least one warning or failed job run. We also shortened the channel names and improved the sensor help to make clearer for you what and how this sensor monitors.

Fixed

Server


Active Directory

Active Directory integration now supports angle brackets (<>) in the access password if you use explicit credentials.

Cluster

Devices that you clone to a remote probe in a cluster are immediately synchronized to the failover node again. In previous versions, the failover node only showed the cloned device after a restart of the failover.

Down (Acknowledged)

The status message of Down (Acknowledged) displays the PRTG server time again instead of just UTC.

Login

We fixed a misbehavior that occurred after you have changed the login name of a PRTG user account. The old login name was not updated in the internal dictionary nor deleted after changing it so that a new user account with the same login name could not login due to wrong credentials. This could happen, for example, when you added an Active Directory user to replace a local user account with the same login name.

Remote Probes

Remote probes that have special characters in their names automatically update and connect to the PRTG server again. In the previous PRTG version 20.4.64, characters like German umlauts or Japanese language characters in probe names prevented remote probes from automatically updating and required a manual update to connect.

Various

We implemented several other minor fixes and improvements for the PRTG core server.

Fixed

WebGUI


Login

Nombre de inicio de sesión has the correct position on the Spanish login page again and does not overlay the input field anymore.

Improved

Various


Languages

We updated and improved all language files.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

Note

Sensors


Discontinued Sensors with PRTG 21.x.67

We will discontinue the following sensor types with PRTG version 21.x.67 that we plan to release in Q2 2021. Running sensors of theses types will still work for some more versions, but you will not be able to deploy them as of PRTG 21.x.67. If you use these sensors, we strongly recommend that you replace them with the superseding sensor types soon. If you encounter any remaining issues with the new sensors, please immediately contact us so that we can address them.
  • Cloud HTTP and Cloud Ping: Please use the recently introduced Cloud HTTP v2 and Cloud Ping v2 sensors instead to monitor your web servers and devices with an enhanced feature set and state-of-the-art technologies. (Update: Cloud HTTP and Cloud Ping sensors are not yet discontinued with PRTG 21.2.67 due to necessary stability improvements for the v2 sensors. We will discontinue both sensor types in another upcoming PRTG version.)
  • REST Dell EMC sensors: Please use the recently introduced Dell EMC Unity v2 sensors instead to monitor your Dell EMC storage systems with an enhanced feature set and state-of-the-art technologies.
Note: With PRTG 21.x.65, we already deprecated the GitLab Build Status sensor. You cannot add this sensor type anymore.

Discontinued Sensors Forecast

Further in the future, we will discontinue the following sensor types and replace them. These sensors will continue to work as you are used to it until we have introduced full replacements for them. You will find more information about the future development of the sensors on our public roadmap. We would love to get your input for new versions of these sensors!
  • Amazon CloudWatch sensors
  • Docker Container Status
  • REST Custom

calendar

November 18th 2020 – Version 20.4.64.1395


Improved

Languages


German

We updated the German language file.

Fixed

Sensors


OPC UA sensors

We improved the stability of the OPC UA Server Status BETA sensor and the experimental OPC UA Custom sensor. In the previous preview version 20.4.64.1362, OPC UA sensor scans with longer scanning intervals often failed after the first successful scan due to interference with the internal connection timeout.

Fixed

Graphs


Graph Display

Primary channels in live and historic data graphs have a line again and do not only show the colored background anymore as in the previous preview version 20.4.64.1362.

calendar

November 5th 2020 – Version 20.4.64.1362


Blog article

PRTG 20.4.64 includes native sensors for Veeam and Azure

PRTG 20.4.64 includes native sensors for Veeam and Azure
PRTG Network Monitor release 20.4.64 is our 10th scheduled version this year, and it includes a lot of great stuff! PRTG 20.4.64 comes with three new sensor types, including the first one for...
Read the complete blog post here



New

Sensors


Dell EMC Unity Enclosure Health v2

The new Dell EMC Unity Enclosure Health v2 BETA sensor monitors the health of a disk-array enclosure (DAE) or a physical or virtual disk processor enclosure (DPE) on a Dell EMC storage system. It shows the health status and, depending on the target device, temperatures as well as the status of cooling modules, drives, storage processors, power supplies, and link control cards. This sensor will help you to ensure your Dell EMC Unity enclosure is always working as expected.

Microsoft Azure Subscription Cost

The new Microsoft Azure Subscription Cost BETA sensor monitors the cost in a Microsoft Azure subscription so that you can keep track of the overall expenses of your subscription. It shows the current and previous period cost, the cost forecast, user budgets, and the most expensive service by category.

Veeam Backup Job Status

The new Veeam Backup Job Status BETA sensor monitors the status of all backup job runs on the Veeam Backup Enterprise Manager in the last 24 hours. It shows the number of successful and failed job runs, running and finished job runs, job runs in warning states, and scheduled backup jobs. This sensor gives you a general overview of the status of your backup jobs so that you see the jobs which need your immediate attention at a glance.

Improved

Sensors


Modbus TCP Custom

Thanks to your feedback, we implemented several improvements for the Modbus TCP Custom BETA sensor that we introduced in the last PRTG version.
  • We improved the usage of the sensor settings.
  • We increased the range for register addresses.
  • Register numbers can now start from 0.
  • You can define a lower scanning interval than 60 seconds.
  • The sensor log provides more information.
  • We updated help texts and documentation.
Important: After updating from PRTG 20.4.63 to 20.4.64 or later, you will have to add the sensor anew. Running Modbus TCP Custom sensors will show a down status after you have installed the update due to changes in our underlying Modbus monitoring configuration.

MQTT sensors

You can now create device templates that include the sensor types MQTT Round Trip, MQTT Statistics, and MQTT Subscribe Custom. You can use the device templates to add MQTT sensors via auto-discovery.

MySQL v2

The MySQL v2 sensor now supports authentication with caching_sha2_password on MySQL 8.0 and later. In previous versions, the sensor showed the error message Authentication method 'caching_sha2_password' not supported by any of the available plugin when you tried to monitor MySQL server version 8.0.

OPC UA Server Status

We further improved the OPC UA Server Status BETA sensor that we introduced in the last PRTG version. Thank you for your feedback!
  • The sensor can now monitor session related metrics if diagnostics data is activated on the server, so that PRTG can notify you if there are too many ongoing sessions or the amount of timeout sessions increases.
  • We added support for authentication with username and password, as well as you can use encryption and provide a certificate to authenticate the sensor against the OPC UA server.
  • We improved the general performance of OPC UA sensors in this version by minimizing their network communication.
  • We drastically reduced the amount of log entries that OPC UA sensors write into the probe.log file.

SSL Certificate

The SSL Certificate sensor has a new timeout setting for TCP read requests, which is useful if you monitor a slow server with the sensor.

Fixed

Sensors


Cisco IP SLA

Tag and Owner are now in the correct column when adding the Cisco IP SLA sensor. Furthermore, the sensor will not erroneously add a vendors_cisco tag to a device anymore when you run an auto-discovery and the discovered device is not a Cisco device.

Google Analytics

You can add Google Analytics sensors again. The sensor type needed a new OAuth verification by Google to be able to access data.

HTTP Push Data sensor

The HTTP Push Data Advanced sensor now applies the unit to a channel value if provided in the push message and as defined in the Channel Unit Configuration settings.

HTTP Transaction

Smart URL Replacement in the HTTP Transaction sensor now even works if you use the Alternate/Compatibility Mode as Monitoring Engine. In previous versions, the URL replacement only worked with the recommended default monitoring engine. Please note that support for ports in smart URL replacement when using the compatibility mode will only come with a later version.

SNMP Custom Table

We fixed an issue with SNMP Custom Table sensors that are created via auto-discovery. In certain cases, the sensors were created with invalid IDs and uncommon sensor names and immediately showed a down status after creation.

SQL v2 sensors

We fixed an issue with SQL v2 sensors that caused a down status with the message Error: An item with the same key has already been added because PRTG did not properly reset the parameters after a sensor timeout.

WMI sensors

The auto-discovery with template can add certain WMI sensors again. In previous versions, you could not add the sensor types WMI Exchange Server, WMI Sharepoint Process, and WMI Vital System Data v2 sensors, for example, by using an auto-discovery with template.

Fixed

Server


Active Directory

If you change the Login Name of an Active Directory user account in PRTG, it is not possible anymore to login with the changed login name because this user account does not exist in the Active Directory. The login with the original login name still works and will create a new Active Directory user account in PRTG. In previous version, the behavior in such cases was unreliable.

API

We fixed an issue with historic data queries via the PRTG API. In certain scenarios, the queries could take too much time since we improved the memory consumption of historic data queries in PRTG 20.1.57.

Config

We fixed a potential deadlock that could happen when PRTG saved the configuration, resulting in a server crash in rare cases.

Languages

The Local Probe now keeps its name after a server restart in Japanese, Russian, and Chinese language versions. In previous versions, the name of the probe was overridden by question marks (??) after a restart.

Login

We fixed an issue with the login of PRTG user accounts that occurred in rare cases when changing the password of a user who was logged in into PRTG Desktop at the same time. A re-login was not possible for some time in such cases.

Maps

We fixed a potential deadlock that could happen in rare cases when using the Map Designer. PRTG became unresponsive in such cases and required a server restart to work again.

Multi-Edit

  • You can edit the settings of multiple devices, groups, and probes at once again. In previous versions, multi-edit on these objects resulted in an error with the message The validation of the data you entered has failed when you saved your changes.
  • Multi-editing limits of sensors now properly works for sensors with channels that display data in percent of the maximum value. In previous versions, the applied limit values were incorrect if two or more multi-edited channels had different maximum values.

Notification Templates

We removed some redundant entries from the History tab of notification templates that still appeared on 64-bit installations of PRTG.

Reports

Links to sensors and devices in PDF reports work again. In previous versions, the links included a wrong port and could not be opened.

Uninstall

We fixed an issue that prevented a clean uninstall of PRTG on Windows 10 Pro 64-bit instances.

Fixed

WebGUI


Libraries

You can collapse and expand library nodes again.

Fixed

System Information


Data

The System table on System Information tabs shows data for specific SNMP devices again. In previous versions, PRTG could not retrieve system information data from SNMP devices if an interface had multiple IP addresses. You received the message Error: duplicates not allowed in this case.

Fixed

PRTG for Android


Sorting

Sorting by status in the alarms section of PRTG for Android corresponds to the sorting in the web interface again if you connect your app to PRTG version 20.4.64 and later.

Note

Sensors


Beta Sensors

The following sensor types are not in beta status anymore and are now fully supported.
  • AWS Cost
  • Cloud HTTP v2
  • Cloud Ping v2
  • DNS v2
  • Microsoft 365 Service Status
  • Microsoft 365 Service Status Advanced
  • MQTT Round Trip
  • MQTT Statistics
  • SNMP Nutanix Cluster Health
  • SNMP Nutanix Hypervisor
  • SNMP Fujitsu System Health v2
  • WMI Microsoft SQL Server 2019
  • Zoom Service Status

Experimental Sensors

We added two new experimental sensors that you can manually enable.
  • Microsoft Azure SQL Database: The experimental Microsoft Azure SQL Database sensor monitors your Microsoft Azure SQL Database instances so that you are notified if there is an issue with your SQL instance. The sensor in the current experimental status has the known issue that the sensor will stop working as expected it if the database type changes or has changed from vCore to DTU or vice-versa. If you try out the sensor and encounter this issue, we would kindly ask you to contact us and provide the sensor logs if possible. This will help us to further develop the sensor.
  • Modbus RTU Custom: The experimental Modbus RTU Custom sensor monitors up to 5 values that your Modbus RTU device returns.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual, updated German language file

Note

Known Issue


Remote Probes

Some customers reported connection issues of remote probes after the update to PRTG 20.4.64.1402. We found out that special characters in the name of a remote probe can prevent the probe from receiving the update and from connecting to the PRTG server. Characters that may cause this issue are, for example, German umlauts (ä, ö, ü) or Japanese language characters.

Workaround: To reconnect an affected remote probe in such a case, manually update the remote probe (download the remote probe installer from the web interface and run it on the remote probe system), or open the PRTG Administration Tool on the remote probe system and remove special characters from the name of the probe under probe settings until we can provide a fix.

calendar

October 16th 2020 – Version 20.4.63.1411


Improved

Languages


Language Files

We updated the German and Japanese language files.

Fixed

Sensors


SNMP Custom Table

We fixed an issue with SNMP Custom Table sensors that were not properly created in some cases because of incorrectly retrieved identifiers. The issue appeared in the previous PRTG 20.4.63 preview versions and affected the manual adding of the sensors as well as adding them via auto-discovery.

calendar

October 9th 2020 – Version 20.4.63.1404


Fixed

Server


Startup

We fixed an issue that could prevent PRTG from starting with the last preview version 20.4.63.1395. Libraries without filter caused a loop so that the start of PRTG got stuck after loading the config.

calendar

October 2nd 2020 – Version 20.4.63.1395


Blog article

5 brand-new sensors! PRTG Network Monitor 20.4.63 released

5 brand-new sensors! PRTG Network Monitor 20.4.63 released
It was at the end of October when we released our PRTG Network Monitor Release 20.4.63 as a stable release. Some of you are probably already working with the latest version, all others can't wait...
Read the complete blog post here



New

Sensors


Dell EMC Unity VMware Datastore v2

The new Dell EMC Unity VMware Datastore v2 BETA sensor monitors a VMware datastore on your Dell EMC Unity storage system. With this sensor type, you can keep track of the free size of a VMware datastore on your Dell EMC storage, as well as you will always see the number of hosts, virtual machines, and virtual drives at a glance.

Microsoft Azure Virtual Machine

The new Microsoft Azure Virtual Machine BETA sensor monitors the status of a virtual machine in a Microsoft Azure subscription. Additionally to the overall status of a virtual machine, you can also monitor CPU usage as well as used and remaining CPU credits with this sensor. This will help you to act before your credits run out and the virtual machine stops.

Modbus TCP Custom

The new Modbus TCP Custom BETA sensor monitors values that your Modbus TCP server returns. With this new sensor type, you can keep an eye on your environment equipment like cooling units, power supply, backup generators, and temperature. This helps you to ensure your infrastructure always runs at its best.

OPC UA Server Status

The new OPC UA Server Status BETA sensor monitors status, uptime, and diagnostic information of your OPC UA server. With this new sensor type you can ensure your devices are available using OPC UA and your production processes run flawlessly.

In this version, you can also try out an experimental OPC UA Custom sensor that you can manually enable. The sensor monitors multiple nodes of OPC UA servers and returns the contained values.

Soffico Orchestra Channel Health

The new Soffico Orchestra Channel Health BETA sensor monitors the availability of the Soffico Orchestra API and shows the status and overall number of successful and failed channel calls.

Improved

Sensors


Cloud HTTP v2

The Cloud HTTP v2 BETA sensor now supports Smart URL Replacement like other HTTP sensors. With this functionality, you can easier define custom URLs that you want to monitor with this sensor type.

Exchange (PowerShell) sensors

You can now monitor Exchange Server 2019 with all Exchange (PowerShell) sensors. The sensor types support all Exchange server versions as of 2010.
  • Exchange Backup (PowerShell)
  • Exchange Database DAG (PowerShell)
  • Exchange Database (PowerShell)
  • Exchange Mailbox (PowerShell)
  • Exchange Mail Queue (PowerShell)
  • Exchange Public Folder (PowerShell)

SNMP Cisco ASA VPN Connections

We improved the error handling of the SNMP Cisco ASA VPN Connections sensor. In cases where the requested OID of a channel is missing on the target device, the OID is now shown in the sensor message with according information and the sensor keeps its status. In previous versions, the sensor showed a down status with the error message "No such object" (SNMP error # 222) in such cases even if other channels were able to retrieve data.

SNMP Cisco ASA VPN Traffic

We added the option to monitor VPN connections that work with IKEv2 tunnels to the SNMP Cisco ASA VPN Traffic sensor. You can choose the new IKEv1 and IKEv2 option in the IKE Version Handling section of the sensor settings in this case.

Note: This option is in beta status and might not work properly in every case, so we would love to hear your feedback about it. Please send it to [email protected].

Changed

Sensors


Microsoft 365 Service Status

Degraded services in the Microsoft 365 Service Status BETA sensor now result in a warning status instead of down by default. This change also corresponds to the status definition of degraded services in the Microsoft 365 Service Status Advanced BETA sensor, where degraded services were always defined as warning status.

Improved

Notifications


Notification Templates

We improved the content of the History tab for notification templates. The history of a notification template now only shows one entry per creation or modification and only the settings that were actually changed. The entries have a clearer wording aligned to other places in the web interface and referenced objects are written with both their name and ID. This will help you with tracking the creation and changes of a specific notification template.

Notification Triggers

You can now define if you want to inherit notification triggers from parent objects for new sensor types. Several sensor types that we added over the last few PRTG versions were missing the inherit option on their Notification Triggers tab and showed the message (Property not found) instead.

Improved

Server


Libraries

We slightly improved the performance of libraries by changing the approach of how libraries are calculated to event-based instead of doing regular polling. You will especially benefit from this improvement if you have libraries with a high amount of sensors.

Fixed

Sensors


Sensor Messages

Sensors now keep their messages even if you change a channel setting like limits or spike filter that causes a recalculation. In older PRTG versions, the current sensor message disappeared after such a change.

Sensor Statistics

Sensors now show a calculated value for uptime, downtime, and coverage in the general information section on a sensor's overview tab even if they never left the down status but receive values. This can be the case if limits are breached or lookup values cause the down status directly upon sensor creation. In older PRTG versions, sensors showed N/A for uptime, downtime, and coverage in such cases.

Fixed

Server


API

We fixed an inconsistency that appeared in the results of the column groupnum in getobjectstatus.htm API calls in certain cases. Depending on your device tree structure, the call sometimes returned incorrect values for the number of groups.

As of this version, groupnum always returns the correct number of subgroups if you perform the call for a specific group, and the number of all groups plus one for root if you perform the call for root (id=0) just as shown on the system status page.

Fixed

WebGUI


System Information

The column headers of tables on System Information pages are correctly displayed again.

Improved

Various


Language Files

We updated the German and Japanese language files.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

Changed

Tree version


Tree version update

The configuration file of this version is not downwards compatible with previous PRTG versions.

Note

Known Issue


Libraries

We detected an issue with libraries in PRTG version 20.4.63.1412. Filtering on a Linked Object does not work. A library node will always show all sensors of a PRTG instance that match the filter, not only matching sensors of the linked object. Furthermore, Filter by Tags does not properly work.

If you actively use filtered libraries, especially in combination with notification triggers, we strongly recommend that you do not install PRTG 20.4.63.1412.

Status: Resolved with PRTG version 20.4.63.1427.

calendar

September 11th 2020 – Version 20.3.62.1395


Improved

Sensors


Zoom Service Status

The Zoom Service Status BETA sensor now supports the status Under Maintenance in all channels. We defined it as Warning status because the monitored Zoom service does not work as expected when it is under maintenance. The new status is necessary to reflect a change in the Zoom API, which recently resulted in an undefined lookup error in the Meeting Telephony Services channel.

Improved

Languages


Various

We updated the German and Dutch language files, as well as we improved translations in several places in the Spanish and French files.

Fixed

Server


Cluster

PRTG correctly shows the Down (Partial) status again. In the previous PRTG 20.3.62 preview versions, the status incorrectly showed up even if a sensor was down on all cluster nodes, as well as it did not show up if a sensor was up on at least one cluster node.

calendar

September 4th 2020 – Version 20.3.62.1380


Fixed

Server


Cluster

We fixed an issue with cluster installations where failover nodes could not properly load language and lookup files on startup when certain sensor types were running on the instance. The failover node did not work anymore in this case. The issue was caused by some of the new sensor types we introduced over the last couple of PRTG versions, for example, DNS v2, AWS Cost, and MQTT sensors.

calendar

August 31st 2020 – Version 20.3.62.1369


Blog article

Another 6 new sensor types in PRTG Network Monitor 20.3.62

Another 6 new sensor types in PRTG Network Monitor 20.3.62
After our last release in August with 5 brand new sensor types, PRTG version 20.3.62 again brings a lot of new features. Besides improvements in the context menu and a new notification method, we...
Read the complete blog post here



New

Sensors


Cloud HTTP v2

The new Cloud HTTP v2 BETA sensor monitors a web server and shows the loading times from different locations. It is the successor of the Cloud HTTP sensor introduced with PRTG 14.x.14 that we will deprecate and remove from PRTG in an upcoming version depending on your feedback for the new Cloud HTTP v2 sensor.

The new sensor uses a new technology in the backend and comes with an enhanced feature set. For example, you can now individually define the regions that you want to use for the requests.

Cloud Ping v2

The new Cloud Ping v2 BETA sensor monitors the ping times to a device from different locations. It is the successor of the Cloud Ping sensor introduced with PRTG 14.x.14 that we will deprecate and remove from PRTG in an upcoming version depending on your feedback for the new Cloud Ping v2 sensor.

The new sensor uses a new technology in the backend and comes with an enhanced feature set. For example, you can now individually define the regions that you want to use for the requests.

Dell EMC Unity File System v2

The new Dell EMC Unity File System v2 BETA sensor monitors a file system on a Dell EMC Unity storage system. It shows free size, allocated size, as well as size and number of snapshots.

This new Dell EMC Unity storage sensor supports Unity OE API version 5 and later, which the existing REST Dell EMC File System BETA sensor is not capable of.

Dell EMC Unity Storage Capacity v2

The new Dell EMC Unity Storage Capacity v2 BETA sensor monitors a Dell EMC storage system and shows free size, used size, preallocated size, and subscribed size.

This new Dell EMC Unity storage sensor supports Unity OE API version 5 and later, which the existing REST Dell EMC Capacity BETA sensor is not capable of.

Dell EMC Unity Storage Pool v2

The new Dell EMC Unity Storage Pool v2 BETA sensor monitors a storage pool on a Dell EMC Unity storage system. It shows the health status of the storage pool, as wells as several size metrics.

This new Dell EMC Unity storage sensor supports Unity OE API version 5 and later, which the existing REST Dell EMC Pool BETA sensor is not capable of.

WMI Microsoft SQL Server 2019

You can now monitor your Microsoft SQL Server 2019 with PRTG! The new WMI Microsoft SQL Server 2019 BETA sensor monitors your database performance and shows values from SQL General Statistics, Access Methods, the Buffer Manager, the Memory Manager, the Locks Manager, and SQL Statistics.

New

Notifications


MQTT Messages

You can now connect PRTG to your MQTT broker and send (publish) messages with placeholders about alerts to a custom topic. Your MQTT infrastructure can then process the messages further.

Together with the three MQTT sensor types that we already released in previous versions, PRTG as an all-inclusive solution will help you to easier operate your MQTT infrastructure, day by day.

Improved

Server


Cluster

We improved the scope of read- and write-locks in PRTG cluster installations. This leads to a slightly better overall cluster performance in certain monitoring configurations.

Improved

WebGUI


Context menus

Context menus in the device tree now better reflect the actual access rights of a PRTG user account. Users with restricted permissions to an object (for example, users with read access to the object) can only click the menu items if they are allowed to perform the corresponding action.

Changed

API


Access rights

Querying access rights via the API as treejson now returns
  • 0 for no rights
  • 100 for read rights
  • 200 for read/write rights
In previous versions this was 0 for no rights and 1 for read/write rights. The change was necessary to improve the context menus regarding access rights (see above).

Types

API calls return type_raw without index again. For example, you will now receive device if you perform an according API call instead of device[1] as it was the case in previous versions.

Fixed

Sensors


Google Drive

You can add Google Drive sensors again. The sensor type needed a new OAuth verification by Google to be able to access data. Please note that the Google Analytics sensor is still in the re-verification process and still cannot be created.

SNMP Cisco CBQoS

The SNMP Cisco CBQoS sensor now supports the types tunnel(8) and wirelessInterface(9). In previous versions, created sensors of this type had incorrect names if tunnel or wireless interface were returned by the target device.

VMware Host Hardware Status (SOAP)

The VMware Host Hardware Status (SOAP) sensor now shows an appropriate warning message and instructions if no hardwareStatusInfo is available on the target device. In previous versions, the sensor showed no message in this case.

Zoom Service Status

The Zoom Service Status BETA sensor now supports the status Under Maintenance in all channels. We defined it as Warning status because the monitored Zoom service does not work as expected when it is under maintenance. The new status is necessary to reflect a change in the Zoom API, which recently resulted in an undefined lookup error in the Meeting Telephony Services channel.

Fixed

Server


Cluster

  • We improved the stability of PRTG cluster updates. In certain cases, it was not possible to update failover nodes due to a failing license check. PRTG showed a License invalid error message in such cases.
  • We fixed an issue with cluster installations where failover nodes could not properly load language and lookup files on startup when certain sensor types were running on the instance. The failover node did not work anymore in this case. The issue was caused by some of the new sensor types we introduced over the last couple of PRTG versions, for example, DNS v2, AWS Cost, and MQTT sensors.

Geo Maps

We fixed an issue with the automatic resolution of geo locations when adding a new remote probe. Windows systems with a language setting that does not use a point as decimal separator (for example, comma in German) resulted in an invalid format of the coordinates.

Improved

Various


Languages

We updated the German and Dutch language files, as well as we improved translations for Spanish, French, Russian, and Simplified Chinese in several places.

All parts of PRTG

Various other minor fixes and improvements, updated user manual

calendar

July 29th 2020 – Version 20.3.61.1638


Blog article

PRTG Network Monitor 20.3.61 includes 5 brand new sensor types

PRTG Network Monitor 20.3.61 includes 5 brand new sensor types
Finally! Our latest PRTG version 20.3.61 has been available for download in the stable channel for a few days now, and the release is a blast! No less than 134 resolved issues including 5 new...
Read the complete blog post here



New

Sensors


Dell EMC Unity Storage LUN v2

The new Dell EMC Unity Storage LUN v2 BETA sensor monitors a LUN on a Dell EMC Unity storage system. It shows the health status of the LUN, as well as several size metrics.

This new Dell EMC storage sensor also supports Unity REST API version 5 and later, which the existing REST Dell EMC LUN BETA sensor is not capable of.

Microsoft 365 Service Status

The new Microsoft 365 Service Status BETA sensor monitors the overall status of all services of a Microsoft 365 subscription. It shows the total number of operational services, degraded services, interrupted services, and services in warning status.

With the help of this sensor type, you will always see the status of your Microsoft 365 services at a glance and can immediately step in before the workflow of your entire company is affected if there is an issue.

See also the Knowledge Base articles How and where do I obtain credentials for Azure AD? and How do I set permissions for the Office 365 Management APIs? for more information on how to add the sensor.

Microsoft 365 Service Status Advanced

The new Microsoft 365 Service Status Advanced BETA sensor monitors the detailed status of all services of a Microsoft 365 subscription. With this sensor, you get a detailed status of all Microsoft 365 applications and products you are subscribed to like, for example, Microsoft Teams, Exchange Online, Skype for Business, OneDrive for Business, or Planner.

You can individually define in the Add Sensor dialog which Microsoft 365 services you want to monitor and create a sensor for.

See also the Knowledge Base articles How and where do I obtain credentials for Azure AD? and How do I set permissions for the Office 365 Management APIs? for more information on how to add the sensor.

MQTT Subscribe Custom

The new MQTT Subscribe Custom BETA sensor subscribes to an MQTT topic and monitors the returned values. It can show up to five numerical values from the received JSON data.

Together with the MQTT Round Trip BETA and MQTT Statistics BETA sensors that we released in previous versions, you are now perfectly equipped for MQTT monitoring with PRTG.

Zoom Service Status

The new Zoom Service Status BETA sensor monitors the global status of each Zoom service. It shows the operational states of the services and according error messages if something went wrong.

This new sensor type will help you to always know about the availability of Zoom to be able to immediately react if there is an issue, which is especially important if your company relies on remote work via Zoom.

Changed

Sensors


EXE/Script and EXE/Script Advanced

The EXE/Script sensor and the EXE/Script Advanced sensor now require PowerShell 3.0 on the probe and target system, as well as .NET 4.7.2 on the probe system.

MQTT Round Trip and MQTT Statistics

While implementing the new MQTT Subscribe Custom sensor, we also moved the Port setting for the connection to the MQTT broker from the sensor settings to the Credentials for MQTT settings on device, group, and probe level. This affects the existing MQTT Round Trip BETA and MQTT Statistics BETA sensors. Running instances of these sensor types will show a down status with error code PE270 after you have updated to PRTG 20.3.61.

If you use the default port 1883 for MQTT connections, please manually re-scan your MQTT sensors to bring them up again. If you use another port for MQTT connections, please change the port in the Credentials for MQTT settings of the MQTT sensors' parent device (or on group or probe level if you inherit the settings) and re-scan the sensors.

Improved

Sensors


Core Health

The Core Health sensor shows more information about the health of the PRTG core server. It now monitors the number of Notifications in Send Queue, the Number of State Objects, and the number of Probe Messages per Second in 3 new channels. The additional information will help us to better help you if you encounter issues with your PRTG installation.

DNS v2

The DNS v2 BETA sensor now fully supports devices with FQDN or host names. In previous versions, the sensor occasionally was only able to monitor devices that have an IP address defined in the settings.

MQTT sensors

  • We introduced connection sharing for MQTT sensors. The sensors now open only one connection per broker URL, so in general less clients will be connected to the broker.
  • We improved the error handling of MQTT sensors. For example, the MQTT Round Trip v2 BETA sensor now shows a down status if there are wrong or missing entries in the Client Authentication settings.

Improved

Server


Auto-Discovery

You can now see in the device tree if an auto-discovery for a device is in queue. In this case, the device will show the message Auto-Discovery pending, for example, when there already run auto-discoveries on 10 devices at the same time.

Notification Delivery

You can now also test the configuration of your fallback SMTP relay server in the Notification Delivery settings. PRTG will try to send a test e-mail to both SMTP relay servers if you click Test SMTP Settings and adds an according entry to Logs | System Events | Notification Related.

Fixed

Sensors


NetApp Volume

The NetApp Volume BETA sensor can now handle big return values. In previous versions, the sensor showed a down status because a conversion error if, for example, there were snapshots older than a few years on the volume.

SSH Meminfo

  • The SSH Meminfo sensor is now DASH compatible and can monitor Ubuntu devices again.
  • The SSH Meminfo sensor can now also monitor target systems where /proc/zoneinfo information is not available.

Fixed

Server


Pause

Sensors now resume monitoring after your defined timespan elapsed even if you paused them indefinitely first. In previous versions, the sensors indefinitely kept the paused by user status in such cases.

Reports

We fixed an issue where in rare cases historic data reports for Sensor Factory sensors still did not contain values if you selected No Interval (Display Raw Data) as Average Interval after the initial fix in the last PRTG version.

Time zones

Time zones that you individually define for reports or other PRTG user accounts are saved and correctly applied again.

Various

Several other fixes and improvements for the PRTG server.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual, updated language files (German, Spanish, Portuguese, and French)

Note

PRTG hosted by Paessler


PRTG 20.3.61.1663

PRTG version 20.3.61.1663 that we rolled out on PRTG hosted by Paessler includes the same changes as PRTG 20.3.61.1649. Additionally, it is now possible to use the beta sensor types AWS Cost, DNS v2, MQTT Round Trip, and MQTT Statistics on hosted instances, as well as the sensor types that we newly introduced with PRTG 20.3.61.

calendar

July 1st 2020 – Version 20.2.60.1590


Fixed

Server


Password Recovery

You can set a new password again using the Forgot password? option on the login page of the PRTG web interface. This did not work in the previous PRTG preview version 20.2.60.1535.

Public Maps

Maps with Public Access that you open without being logged in into PRTG are displayed again. You were not able to see the content of public maps in the previous PRTG preview version 20.2.60.1535.

PRTG Status

Synchronization statistics about configuration requests on the PRTG Status page are available again. They were not visible in the previous PRTG preview version 20.2.60.1535.

Stability

We fixed an access violation that appeared in the context of notifications in the previous PRTG preview version 20.2.60.1535.

Improved

Languages


German and Japanese

We updated the German and Japanese language files.

calendar

June 19th 2020 – Version 20.2.60.1535


Blog article

Some news about PRTG Network Monitor version 20.3.60

Some news about PRTG Network Monitor version 20.3.60
PRTG version 20.3.60 is available on the stable release channel since a few days ago! The new version contains 163 resolved issues, several security improvements, more options and improvements for...
Read the complete blog post here



New

PRTG hosted by Paessler


Multi-factor authentication

You can now log in to my-prtg.com and your hosted PRTG instance with multi-factor authentication. Please see this KB article for more information on how to enable it.

Custom lookups, MIBs, OIDlibs

You can now have our support upload your custom MIBs, OIDlibs, lookups, and other custom PRTG files for you. The files will be persistently stored with your instance. Please contact our support team if you would like to upload and use some files of these types to use them with your hosted PRTG instance.

Improved

Sensors


Amazon CloudWatch sensors

We added the region Europe (Stockholm) (eu-north-1) to all Amazon CloudWatch sensors so that you are able to monitor AWS instances located there.

VMware Host Hardware (WBEM)

We added a lookup file for the Healthstate channel of the VMware Host Hardware (WBEM) sensor to visualize the health status in a more comprehensible way.

Note: To apply the new lookup file prtg.standardlookups.esxelementhealthsensor.healthstate, you have to add running sensors of this type anew.

WMI Disk Health and WMI Storage Pool

We added the WMI Disk Health sensor to the standard auto-discovery, and the WMI Storage Pool sensor to the detailed auto-discovery. We also removed the beta status from both sensor types. They are now fully supported. Thank you for your feedback!

Improved

Server


Active Directory

We added a validation for domain controllers that you can individually define for the PRTG Active Directory integration since the last version 20.2.59. PRTG checks if the IP addresses and DNS names that you enter for primary and backup domain controllers exist and if the according host is a domain controller. If not, you will not be able to save your changes to the settings to avoid issues afterwards.

Dependencies

We improved the performance of the dependency calculation. This is especially noticeable when changing dependencies in larger PRTG installations with several thousands of sensors. PRTG now only uses potentially affected monitoring objects in the device tree to calculate dependencies, which significantly reduces the number of performed operations compared to the previous approach. Previously, all objects were considered for calculation, which could result in frequent Ajax timeouts on some large installations due to the huge number of operations.

Licenses

We improved the license information for PRTG Enterprise Monitor that appears on various places in PRTG to always provide you correct information about your license.

Improved

Notifications


Amazon SNS

  • You can now send Amazon Simple Notification Service (SNS) messages to encrypted topics. In previous versions, SNS notifications only worked for non-encrypted topics.
  • We added new regions to the Location setting of Amazon SNS notifications. You can now choose any region for SNS notifications that AWS currently provides.

SMS Delivery

  • You can now use HTTP basic authentication for custom service providers to deliver SMS notifications. If your provider requires authentication, you can define this with the according HTTP Authentication option in your SMS Delivery settings.

    Note: Using basic authentication for custom service providers was already possible with a registry key option in previous versions (see the Knowledge Base article Basic authentication for SMS Delivery). If you have applied this registry key, PRTG will still use basic authentication for SMS delivery after updating to the current version.
  • We added updated endpoints for BulkSMS delivery. You can now choose www.bulksms.co.uk (https/443) or, if you are located in South Africa, bulksms.2way.co.za/ (https/443) to send SMS notifications with BulkSMS. The new endpoints use encryption (HTTPS) and run on a standard port (443). We marked all other entries for BulkSMS in the list of service providers as deprecated and will remove them in an upcoming PRTG version to simplify configuration.

    We marked all other entries for BulkSMS in the list of service providers as deprecated and will remove them in an upcoming PRTG version to simplify configuration. We recommend that you update your SMS Delivery settings already now and check that the new endpoints work in your configuration to avoid any issues when we finally remove the deprecated endpoints.

    Note: We also removed Clickatell from the list of service providers. This provider is deprecated since PRTG version 17.1.30.

Notification Content

We improved the handling of notifications that include certain characters like em dash (—) or non-breaking spaces (like in a resolved %history placeholder). In previous versions, notifications including such characters were not properly displayed.

Improved

Security


Web Server

  • We fixed a security issue that allowed unauthenticated users to show status information about the PRTG installation. Thanks to Christian Varas for reporting the issue. (CVE-2020-11547)
  • We fixed a potential XSS vulnerability that could be exploited as part of a chained attack via a malicious URL. Thanks to Dmitry Galecha from Positive Technologies for reporting the issue.
  • The HTTP session cookie is initialized as secure again. The secure cookie attribute is always set when accessing PRTG via a secure connection.
  • We fixed a potential XSS vulnerability on alarmsgauges.htm and device.htm.

Sensors

Minor security fix for the VMware Virtual Machine (SOAP) sensor

Fixed

Sensors


EXE/Script Advanced

The meta-scan of EXE/Script Advanced sensor now supports the placeholders %device and %deviceid as described in the Knowledge Base article Using the Meta-Scan Functionality for EXE/Script Advanced Sensors.

IMAP

If you change the sensor behavior setting of a running IMAP sensor from the count or process emails option back to the default option Check connectivity only, do not process emails, the connectivity check will now also work without valid credentials. In previous versions, the sensor still used the authentication settings to connect to the mailbox in this case.

NetApp I/O

We improved the handling of very big values (64-bit unsigned integer) returned to the NetApp I/O sensor. In previous versions, the sensor showed 0 values in this case due to an issue with the internal value processing.

SNMP Nutanix Hypervisor

  • We improved the stability of SNMP Nutanix Hypervisor BETA sensors. In previous versions, this sensor type could cause NULL bytes in the PRTG configuration file, resulting in changes to PRTG that were not saved anymore after the NULL bytes appeared.
  • We aligned the naming of two SNMP Nutanix Hypervisor BETA sensor channels to the official wording of Nutanix. Newly added sensors of this type now create the channels Packets Drop In and Packets Drop Out instead of using the word packages.

SSL Certificate

The Days to Expiration channel of the SSL Certificate sensor now uses the hash sign (#) as unit. In previous versions, the channel had no unit.

Lookups

If you edit a lookup file that is used by a running sensor, the sensor will reflect the changes on the lookup without the need of a PRTG server restart again. The sensor will show the current status of the lookup file right after you reload the lookup files via the Administrative Tools in the PRTG System Administration.

Performance Impact Bars

  • Performance impact bars in the Add Sensor dialog show the correct help text again when you point your mouse on them.
  • Performance impact bars for the sensor types DNS v2, MQTT Round Trip, and MQTT Statistics are now also available on sensor pages.

Sensor Channels

We fixed an issue with very small values (less than 0.0001) in sensor channels having the option to show all decimal places enabled. Sometimes the most significant digit in the channel value was missing in this case.

Fixed

Server


Auto-Update

We improved the stability of automatic PRTG updates. In certain cases, the PRTG auto-update did not successfully complete in previous versions and you had to manually install the new PRTG version.

Passwords

We fixed an issue with newly generated PRTG Administrator user passwords using the PRTG Administration Tool, for example, on failover nodes in a cluster. Please log in as PRTG Administrator user at least once after generating a new password and perform a proper server restart to ensure the password keeps working after another PRTG server restart.

Reports

Historic data reports for Sensor Factory sensors contain values again even if you select No Interval (Display Raw Data) as Average Interval.

Fixed

Languages


French

This version comes with the most current French language file again. In the previous PRTG version 20.2.59, we delivered an old French version by accident. Veuillez nous excuser pour la gêne occasionnée.

Various

We updated the German, Japanese, and Dutch language files.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual

calendar

May 20th 2020 – Version 20.2.59.1682


Fixed

Server


Probes

We fixed an issue with the "burst mode" for probe reconnects that we introduced with the last preview version 20.2.59.1579. If a probe disconnected and reconnected again during active burst mode, the probe did not show monitoring data until you manually triggered a scan.

Fixed

Sensors


MQTT sensors

The MQTT credentials settings on device, group, and probe level used by MQTT Round Trip BETA and MQTT Statistics BETA sensors are now also available on remote probes.

Improved

Languages


German

We updated the German language file.

calendar

May 7th 2020 – Version 20.2.59.1579


Blog article

PRTG Network Monitor 20.2.59 enhances IoT monitoring capabilities

PRTG Network Monitor 20.2.59 enhances IoT monitoring capabilities
A quick look at the calendar tells me that it's June 10, 2020. 90% of my colleagues (including myself) continue to work remotely from our homes. This is also reflected in the release 20.2.59 of...
Read the complete blog post here



New

Sensors


DNS v2

The new DNS v2 BETA sensor monitors a DNS server, resolves domain name records, and compares the records to a defined filter. It shows the response time of the DNS server and if records were resolved, the number of records, as well as the number of records matching the filter. With the help of this monitoring data, you can check if resolving a domain works, if the number of certain records changes, and if a certain record exists for a domain.

In comparison to the already existing DNS sensor, the new DNS v2 sensor provides more features and works more reliable in certain configurations. For your convenience, the original DNS sensor will still work after the update to PRTG 20.2.59, as well as you can still add sensors of this type, but please note that we may deprecate the DNS sensor at some time in the future. Of course, we will inform you in time before the deprecation.

MQTT Statistics

The new MQTT Statistics BETA sensor monitors MQTT topics and shows related statistics of the broker, for example, the number of incoming messages from a subscribed topic and the received payload. With this new sensor type you can check if your IoT devices and the broker still send messages. We are looking forward to hearing your feedback about this new beta sensor! Please send your feedback to [email protected].

Changed

Sensors


MQTT Round Trip

This version comes with a completely rewritten MQTT Round Trip BETA sensor. The new version of this sensor type replaces the original MQTT Round Trip BETA sensor.

Any previously deployed MQTT Round Trip BETA sensors will immediately stop working upon updating to PRTG 20.2.59 or later because of the significant changes in the sensor implementation. You have to add the sensors anew after the update to continue your MQTT round trip monitoring. To keep historic data, you can pause existing instances of deprecated sensors.

Improved

WebGUI


Maps

We added new map objects for MQTT brokers. This enables you to create maps that visualize the status of your MQTT brokers on your dashboards so that you can identify the status right away. You find the new map objects in the map designer sections Default A and Default B.

Improved

Sensors


Amazon CloudWatch sensors

This version includes a minor security improvement for Amazon CloudWatch sensors.

AWS Cost

  • We added the setting sections "Scanning Interval", "Schedules, Dependencies, and Maintenance Window", "Access Rights", as well as "Channel Unit Configuration" to the AWS Cost BETA sensor.
  • You can now add the AWS Cost BETA sensor to devices on remote probes and cluster probes as well, which also includes cluster support for this sensor. In previous versions, you could only add the sensor to your local probe.

Windows Updates Status (PowerShell)

We added an option to the Windows Updates Status (PowerShell) sensor settings that allows you to include the port number in the SPN (Service Principal Name) used for Kerberos authentication. Use Enable for the Include Port in SPN setting to apply the option.

This option might help if your sensor monitors devices where an IIS service or similar is installed and the sensor did not work before. Because the new option is kind of experimental and we cannot say if it works in every case, we really would like to hear about your experience with it! Please send your feedback to [email protected].

Improved

Server


Active Directory

You can now define how PRTG performs Active Directory queries, either by using the domain name or by using specific domain controllers. If you use Active Directory integration, you can choose the desired Domain Access option in the Core & Probe settings of PRTG. You can configure up to two domain controllers, a Primary Domain Controller and optionally a Backup Domain Controller.

We also fixed some minor issues that affected the PRTG Active Directory integration.

Geo Maps

We improved the validation of coordinates that you enter into the Location (for Geo Maps) field. PRTG now checks if the geocode (longitude and latitude) is in a valid range and shows an error message if not, as well as PRTG tries to automatically correct invalid numbers. The improved validation will help to avoid issues when displaying geo maps.

Probes

  • We increased the resilience of the PRTG core server towards reconnecting probes with buffered data. If probes lose the connection to the PRTG server, they keep performing their assigned monitoring requests and buffer the results. Upon re-establishing the connection, the probes send all buffered data to the server at once. This can lead to dropped data when the maximum raw data buffer capacity is reached, which results in numerous sensors in "unknown" status.

    With the improvements in this PRTG version that include an increased buffer size, a slowed down processing of incoming data packets if required, and breaks in sending buffered data, the monitoring of current values will become more reliable in such cases. We call the new mechanism that applies on probe reconnect "burst mode".
  • If you delete a connected remote probe from the PRTG device tree, PRTG will now stop the PRTG probe service on the probe system and set the startup type to manual. This prevents the removed remote probe from sending unnecessary connection attempts to the PRTG server. We recommend that you additionally uninstall the remote probe on the remote probe system.

    Note: PRTG cannot automatically stop the services of disconnected or denied remote probes.

Search

We improved the stability of the PRTG search function and also fine-tuned the search results. For example, you will not receive a bunch of PRTG tickets anymore as search result when you search for more than one keyword.

Toplists

To improve performance and stability, PRTG now more efficiently handles data transmission to toplists and purging of toplists that are used by flow and packet sniffer sensors.

Fixed

Sensors


SNMP Custom Table

The SNMP Custom Table sensor correctly replaces OIDs in the sensor name with the value of the referenced column again.

SSH Meminfo

We fixed an issue with the SSH Meminfo sensor that occurred in the last PRTG version 20.2.58.1629 when target devices returned values in a certain notation. In this case, the sensor showed error PE094.

WMI Disk Health

The WMI Disk Health BETA sensor now supports blanks in the serial number of the monitored disk and continues monitoring this disk even after a PRTG server restart. In previous versions, PRTG removed the blanks upon restarting, so that the sensor was not able to identify the monitored disk anymore and showed an error message (PE016).

We recommend that you update soon if you use this sensor type. In future PRTG versions, a seamless update of the sensor without having to add it anew might not be possible anymore because of the fix.

Fixed

Server


Installer

We hide the CLI window again that in the last version appeared during the Python installation step when installing or manually updating the PRTG server or a probe.

PRTG Administration Tool

We disabled the option to change the Path for probe data storage on the Probe Settings for Monitoring tab when you run the PRTG Administration Tool on the PRTG core server. Please use the option Local Storage of Data Files and Monitoring Database on the Core Server tab to change the path.

In previous versions, having the option on both tabs available could be misleading and could result in unexpected behavior when changing the path on the probe settings tab.

User Accounts

You can change the settings of user accounts that you added via Add Multiple Users without restarting the PRTG server again. In previous versions, PRTG showed the error message The validation of the data you entered has failed. A user with this login name already exists. Login names have to be unique. in this case.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated German language file, updated user manual

Note

Sensors


Npcap

We added a registry key that allows you to individually prevent PRTG from installing Npcap on your PRTG probe machines. This might be necessary in certain scenarios to not interfere with other services. Please note that Packet Sniffer and Packet Sniffer (Custom) sensors need Npcap to monitor your traffic.

For details, see the Knowledge Base article How can I disable the installation of Npcap before updating or installing PRTG?

calendar

April 3rd 2020 – Version 20.2.58.1532


Blog article

PRTG version 20.2.58 includes PRTG Enterprise Console remover

PRTG version 20.2.58 includes PRTG Enterprise Console remover
I'm a bit late in introducing you to the most interesting features of PRTG version 20.2.58. The release has been available for download in the stable channel since the end of April, and you...
Read the complete blog post here



Improved

Server


Active Directory

The PRTG active directory integration now supports LDAP over SSL (LDAPS). You can define to use SSL encryption as LDAP Transport Security in the Active Directory Integration section of your Core & Probes settings. Default is LDAP transport security without encryption.

Improved

Languages


Japanese

We completely revised the Japanese language version of PRTG. Thanks to significantly improved texts, the new Japanese version helps you to even better find your way in the PRTG web interface, makes your monitoring tasks easier, and you can enjoy your administrator life even more. If you speak Japanese, we highly recommend this update and trying out the new language file.

All languages

We also updated all other language files additionally to the completely revised Japanese version.

Fixed

Sensors


Business Process (Processus métier)

You can edit the channel definition settings of the Business Process (Processus métier) sensor again even when using the French language version of PRTG. In previous versions, a malformed link in the French language file made it impossible to add or change the channel definitions.

HTTP sensors

HTTP sensors properly support URLs that include a hash sign (#) again. In certain cases, when monitoring URLs that include the character sequence /#/, for example, HTTP sensors encoded the hash sign and showed error 404 (not found).

HTTP Full Web Page

The HTTP Full Web Page sensor supports URLs that include an equals sign (=) again. In previous versions, the sensor encoded the equals sign so that the sensor could not monitor the target URL and showed an error. We also increased the sensor message visibility to 255 characters and malformed results now show error PE132.

Python Script Advanced

You can install new packages in PRTG Python using pip or easy_install, for example, like normal again. In previous versions, you received an error message in such cases because the PRTG Python post-install script was not working when the base path included whitespaces, which is typically the case in PRTG Network Monitor installation paths. We also updated the Python distribution delivered with PRTG to version 3.7.7.

SNMP Fujitsu System Health v2

We added the missing lookup file for the Redundancy Mode channel of SNMP Fujitsu System Health v2 BETA sensors that monitor the power supply redundancy status (default sensor name: iRMC Power Supply Redundancy: Status). The sensor channel shows a warning status if there is no redundancy, and an up status if there is a PSU redundancy, dual AC redundancy, or triple AC redundancy.

SNMP Trap Receiver and Syslog Receiver

SNMP Trap Receiver and Syslog Receiver sensors now purge their messages after 180 days if you select this option in the Purge Messages After settings. In previous versions, both sensor types already purged the messages after 120 days even if you had selected 180 days.

SSH Meminfo

The SSH Meminfo sensor now queries MemAvailable instead of MemFree from the target device to monitor the channels Available Memory and Percent Available Memory. This approach reflects the actual RAM usage of Linux systems in a better way and is aligned with the values that the SNMP Linux Meminfo sensor monitors.

Custom advanced sensors

We fixed an issue with custom advanced sensors that sometimes showed wrong values in tables (differing by 1 from the correct values) while showing correct values in the data graph. The issue was caused by the Decimal Places channel setting (the custom option worked correctly) and affected sensor types that use XML input like EXE/Script Advanced, Python Script Advanced, SSH Script Advanced, HTTP Push Data Advanced, HTTP IoT Push Data Advanced, HTTP Data Advanced, and REST Custom.

Fixed

Server


Maps

  • You can now use JPEG files as Background Image for maps. In previous versions, maps only supported JPG, PNG, and GIF images for the background.
  • Opening monitoring objects like groups and devices from the sunburst in public maps works again. In previous versions, you received the error message Map refresh failed in such cases.

Probes

Sensor requests will now be removed from the original probe when you move sensors (directly or via parent devices and groups) from one probe to another probe. In previous versions, the original probe kept on sending monitoring requests for the moved sensors until the requests were deleted by pausing and resuming the moved sensors or by a server restart. This resulted in unnecessary high CPU load on the probe systems.

Reports

Historic data reports for Sensor Factory sensors work more reliable now. Certain combinations of report interval and average interval resulted in empty reports in previous versions.

Passhash

The Generate new passhash function for PRTG user accounts on PRTG hosted by Paessler instances works again. In previous version, generating a new passhash resulted in an error and so was not possible.

Note

Enterprise Console


Housekeeping

We deliver the PRTG Enterprise Console Remover with this PRTG version. With this tool, you can simply uninstall the deprecated Enterprise Console from your server. You find it in your PRTG Network Monitor program folder, as well as there is a shortcut in the Windows Start Menu.

Note

Sensors


MQTT Round Trip

The upcoming PRTG version 20.2.59 will include a new, significantly changed MQTT Round Trip sensor. We already inform you now about the change because any previously deployed MQTT Round Trip BETA sensors will immediately stop working upon updating to PRTG 20.2.59 or later and you will have to add them anew.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

Note

Known Issues


SSH Meminfo sensor

In certain monitoring scenarios, the SSH Meminfo sensor shows the error message The device you want to monitor is not compatible. The sensor cannot parse the reply data. (code: PE094) after updating to PRTG 20.2.58.1629. This is because the sensor does not support certain notations of the returned values that the sensor now queries.

As workaround, you can use the SNMP Linux Meminfo sensor that is not affected by the issue and basically monitors the same values.

Status: Resolved with PRTG 20.2.59.1689.

calendar

March 17th 2020 – Version 20.1.57.1740


Fixed

Security


Server

This version includes a security update for your PRTG core server. (CVE-2020-10374)

calendar

March 6th 2020 – Version 20.1.57.1677


Important

Security


Server

This version includes an important security update for your PRTG core server. We recommend that you update as soon as possible. Please find more details in the email we sent to the email address provided in your license information. Note: You will only receive the email if your PRTG server is affected.

The issue was found and reported during a penetration test done by a security researcher. Our thanks go to Nicolas Verdier from TEHTRIS (https://tehtris.com/). (CVE-2020-10374)

Improved

Sensors


LDAP

The LDAP sensor now supports LDAP over SSL (LDAPS). If you want to monitor your secured Active Directory server, choose the option Use LDAP over SSL for the sensor setting Connection Security in section LDAP Specific. LDAP without encryption is default. You can also define a custom port for the connection to the LDAP server or use the default port.

VMware Host Hardware Status (SOAP)

The VMware Host Hardware Status (SOAP) sensor now categorizes unknown states reported by the VMware host server as entity with its own sensor channel. You also have the sensor settings option to ignore unknown states so that they will not change the sensor status to warning nor appear in the sensor message.

The setting Known Warnings is only purposed for warning states of the host server now. Because of this, you may encounter VMware Host Hardware Status (SOAP) sensors that show a new warning status after the PRTG update if the sensors receive unknown states. In this case, please change the Ignore Unknown States setting from the default option to Do not show unknown states if you do not want to have a warning status for unknowns.

Improved

Server


Notifications

We added a few more placeholders for notifications. You can use a new placeholder that only resolves to the current sensor status and additional placeholders for elapsed times since status updates.
  • %laststatus simply resolves to the current sensor status to ease, for example, automation tasks in comparison to the more complex %status placeholder
  • %elapsed_lastcheck resolves to the elapsed time since the last scan of a sensor as shown in its general information section and is a simpler version of %lastcheck because it omits the timestamp
  • %elapsed_lastdown resolves to the elapsed time since the last down status of a sensor and is a simpler version of %lastdown because it omits the timestamp
  • %elapsed_lastup resolves to the elapsed time since the last up status of a sensor and is a simpler version of %lastup because it omits the timestamp

Improved

WebGUI


Reports

The column in the list of reports that shows the number of sensors included in the last run of a report now also updates if you run an HTML report. In previous version, only PDF reports were considered. We also renamed the column to # Sensors in last run to make it clearer what the numbers actually show.

Security

We updated the bootstrap.js plugin that we ship with PRTG because the previously used version 3.2.0 had an XSS vulnerability. (CVE-2019-8331)

Fixed

Sensors


NetApp Volume

We fixed an issue with the snapshot time calculation of the NetApp Volume BETA sensor. In certain cases, values of sensor channels like, for example, Latest snapshot and Oldest snapshot did not match the times displayed in the NetApp interface because the sensor mixed up the handling of UTC and local time.

Sensor channels

  • The sensor channel option Hide from tables immediately takes effect again. In previous versions, channels with this option enabled only disappeared from tables after a PRTG server restart.
  • We fixed a display issue of channel gauges that occurred when switching the alerting mode from limit-based to lookup-based and back.

WMI sensors

WMI sensors now show an according error message (PE069) if they do not find any items to monitor on the target device during the meta-scan on sensor creation.

Fixed

Server


API

When you use an API call that returns PRTG objects sorted by a numerical property like objid, the returned objects are now numerically sorted. In previous versions, the objects were alphabetically sorted.

For example, as of the current PRTG version, IDs (objid) are sorted like [2419, 2470, 10359, 10360], where in previous versions the sorting was [10359, 10360,2419, 2470] in such a case.

Cluster

PRTG now shows a correct error message if you provided a wrong cluster access key and try to log in into the failover node so that you can easier help yourself.

Licensing

We fixed an issue with the PRTG PLUS license where, in certain cases, PRTG instances erroneously showed the message your license will expire in [x] days so that you had to manually reactivate the license each time this case occurred.

Maps

You can add custom background images to maps again. In the previous PRTG version 20.1.56, PRTG showed an internal server error when you selected a file as Custom Image to use as Background Image and tried to save the map settings.

Memory Usage

The PRTG server may consume less memory over time in certain monitoring scenarios. We also improved the memory usage of maps that include many historic graph images.

Reports

The default Security Context of a report is again the PRTG user account that creates the report.

Timezones

The default timezone for newly created user accounts and reports is the system timezone of the PRTG server again.

Improved

Various


All parts of PRTG

Various other minor fixes and improvements, updated user manual including a style update

Note

Sensors


Npcap

We updated the Npcap library that Packet Sniffer and Packet Sniffer (Custom) sensors use to monitor your traffic to version 0.9987.

Beta sensors

The following sensor types are not in beta status anymore and are now fully supported.
  • Dell PowerVault MDi Physical Disk
  • DICOM Bandwidth
  • DICOM C-ECHO
  • DICOM Query/Retrieve
  • HL7
  • HTTP IoT Push Data Advanced
  • HTTP Push Data
  • SNMP Buffalo TS System Health
  • SNMP Custom String Lookup
  • Windows Physical Disk I/O
  • WMI Battery
  • WMI Logical Disk I/O

Note

Auto-Update


Windows Server 2008 R2

If your PRTG server or remote probes run on Windows Server 2008 R2, the PRTG auto-update may fail on these systems because of the Npcap update. The reason is a Windows Security dialog window that appears when trying to install Npcap and that interrupts the PRTG update process. We have also seen cases where the PRTG auto-update succeeded but Packet Sniffer sensors changed to down status (or unknown) with the message that the winpcap.dll is missing.

The dialog window comes because of a renewed code signing certificate of the Nmap project (Insecure.Com LLC) and has to be confirmed before PRTG can proceed with the installation.

Please manually run the latest PRTG installer on the PRTG server and the remote probe installer on remote probe systems or manually install Npcap if you use Windows Server 2008 R2 and confirm the dialog window. See also the Knowledge Base article PRTG update process is unsuccessful while trying to install Npcap. What can I do?

Note

Known Issues


API

Filtering by object ID (filter_obj) does not work in the current PRTG version 20.1.57.1745. API calls that use filter_obj return an empty response file (XML, JSON, CSV).

Filtering currently only produces output if you change the parameter of filter_objid by left padding with zeros to length 10 (for example, 0000001002 for object ID 1002).

Status: Resolved with PRTG 20.1.57.1786.

Auto-Discovery

The PRTG auto-discovery does not add WMI sensors in the current PRTG version 20.1.57.1745. Manually adding WMI sensors still works.

Status: Resolved with PRTG 20.1.57.1786.

calendar

February 21st 2020 – Version 20.1.56.1551


Improved

Various


Languages

Updated German language file

Security

Minor security improvement in the context of PRTG user accounts

calendar

February 12th 2020 – Version 20.1.56.1514


Fixed

PRTG Desktop


Access Rights

Access rights for the device tree in PRTG Desktop work again so that you can view information about objects like devices, groups, and probes if your user account has sufficient permissions. This did not work if you connected PRTG Desktop to the previous PRTG preview version 20.1.56.1498 due to a change to the access rights system.

Fixed

Sensors


Logging

Writing individual log files for the sensor types SNMP Fujitsu System Health v2, SNMP Nutanix Cluster Health, and SNMP Nutanix Hypervisor works again when you enable the debug option Write sensor result to disk. This did not work in the previous PRTG preview version 20.1.56.1498.

calendar

February 6th 2020 – Version 20.1.56.1498


Blog article

PRTG Release 20.1.56 comes with an AWS Cost Sensor (and other cool features)

PRTG Release 20.1.56 comes with an AWS Cost Sensor (and other cool features)
Whew, what's the best way to start today? The stable release 20.1.56 of PRTG Network Monitor was released almost a month ago (which means that the next version, 20.1.57, will be online soon)....
Read the complete blog post here



New

Sensors


AWS Cost

The new AWS Cost BETA sensor monitors the costs of your Amazon Web Services (AWS) account. It shows the total costs as well as a forecast of the total costs of your AWS account. You can optionally monitor additional types for costs and forecasts, like the cost types amortized and unblended costs, as well as the forecast types blended and net amortized costs, for example.

The AWS Cost sensor will help you to keep an eye on your company AWS account's spending, as well on your single purpose AWS account's spending. If you set up channel limits, it can individually notify you if the costs become too high.

Improved

WebGUI


Checkboxes

We improved the appearance of checkboxes. You now find a standard checkbox icon everywhere in the PRTG web interface. In previous versions, PRTG used an individual icon in some sections, for example, in sensor lists, which made it unnecessarily difficult to immediately recognize its meaning.

Sensors

The performance impact bar that we added to sensor tabs in the last PRTG version 20.1.55 is now also available in several sensor lists. You can also directly open sensor lists sorted by performance impact from the main menu bar via Sensors | By Performance Impact and from the PRTG Status page, section Sensors by Performance Impact.

The lists provide you a quick overview of the performance impact of all running sensors without having to individually look at each sensor, as well as the possibility to perform multi-edit on sensors with a certain impact, for example, to adjust scanning intervals and tweak the performance of PRTG.

Improved

Server


Active Directory

We improved the performance of Active Directory user connections to the PRTG server. In rare cases, nearly simultaneous logins and usage with Active Directory based user accounts from PRTG Desktop and PRTG mobile apps were quite slow when the last connections were longer ago.

Cluster

Sensors in status Down (Acknowledged) now also show the according sensor log message on cluster failover nodes.

Notifications

You can now use placeholders for tags in notifications. With %objecttags you get the tags of the sensor that triggers the notification, %parenttags resolves to all inherited tags, and %tags is for the sensor's tags plus all inherited tags. Using tags in your notifications enables you, for example, to automatically route notifications to the appropriate response teams based on included tags. See also the Knowledge Base article What placeholders can I use with PRTG?

Password Recovery

PRTG no longer sends redundant emails during the forgot password process. With the improvements in this context in previous versions, you already get the information from the removed emails in the PRTG web interface.

Security

If you change the password of your PRTG user account, the content of the fields Old Password, New Password, and Retype Password is now always masked when the change is written to a log file. If you entered a wrong old password in previous versions so that PRTG could not save the password change, the according error message was logged with the entered old, new, and retyped passwords in clear text on the PRTG server.

Session Handling

We implemented further improvements for the handling of user sessions.

Fixed

Sensors


Cisco IP SLA

The Cisco IP SLA sensor now even finds interfaces if the meta-scan (querying available interfaces on sensor creation) exceeds 9,000 SNMP requests so that you are able to create all possible instances of the sensor on a large target system. You can also individually define the interface range for the meta-scan of the Cisco IP SLA sensor in the SNMP Compatibility Options of the parent device with the options Start Interface Index and End Interface Index as of this version.

NetApp SnapMirror

We fixed an issue with the NetApp SnapMirror BETA sensor that you could not create in certain scenarios. PRTG expected a return field that did not exist in such cases, resulting in error messages like An item with the same key has already been added. or Error: Object reference not set to an instance of an object when trying to add the sensor.

SIP Options Ping

We fixed an issue with the SIP Options Ping sensor where in certain cases the authentication failed because of an incorrect realm sent by PRTG.

SNMP Traffic

The default primary channel of SNMP Traffic sensors is always the Total channel again. In previous version, SNMP Traffic sensors that you newly added to PRTG with at least one of the Additional Channels came with Traffic In as primary channel.

VMware Datastore (SOAP)

The auto-discovery can create VMware Datastore (SOAP) sensors again. This did not work with custom device templates in previous versions.

Fixed

Server


Maps

We fixed an issue with public maps that, in rare cases, caused very high CPU load on the server when viewing a public map with changed security context.

Object Names

Names of monitoring objects like, for example, sensors, devices, groups, are now properly displayed on the object's details page even if they contain the character sequence left square bracket and a ([a). In previous versions, the name was cut off at this position.

Sensor Values

We fixed a rounding issue were numbers close to 0 like 0.01 or -0.01 were mistakenly rounded to 0 in sensor messages instead of correctly showing the decimal places.

Fixed

WebGUI


Cluster

Switching the cluster node in map rotation works again.

Graphs

The values you enter into Vertical Axis Maximum and Vertical Axis Minimum in section Vertical Axis Scaling of channel settings now even take effect in graphs if you set the Display in percent of maximum option in the channel setting's Data section.

Libraries

  • Clicking summarized sensor status elements in library nodes opens a list that only contains sensors from this library node in the particular status again. In previous versions, the filter did not properly work and just showed all sensors of the PRTG instance in this status.
  • Pagination in the Filter by Type section of library node settings works properly again. Directly clicking page numbers did not work in previous versions, only clicking a small area above a number helped.

Lookups

We fixed some minor display issues of bitmask lookups on sensor pages.

Changed

Sensors


Logging

PRTG now stores sensor logs in the \Logs\sensors subfolder of your PRTG program data path when the debug option write result to disk is enabled in the sensor settings. By default, this is C:\ProgramData\Paessler\PRTG Network Monitor\Logs\Sensors. In previous versions, sensor logs were written to the folder \Logs (sensors).

Improved

Various


All Parts of PRTG

Various other minor fixes and improvements, updated user manual, updated German language file

Note

Sensors


MQTT Round Trip

We plan major changes to the MQTT Round Trip BETA sensor in an upcoming PRTG version. Once released, the changes will mean that any previously deployed sensors of this type will stop working and you will have to create them anew. We will inform you again as soon as the changes are included in a new PRTG version.

Note

Known Issue


Maps: Background Image

In the current version, you cannot add custom background images to maps. When you select a file as Custom Image to use as Background Image for a map and want to save the setting changes, PRTG will show an internal server error and saving is not possible.

Status: Resolved with PRTG version 20.1.57.1745.

calendar

January 14th 2020 – Version 20.1.55.1749


Fixed

Sensors


SNMP Fujitsu System Health v2

We fixed an issue with access violations in the sensor message for SNMP Fujitsu System Health v2 Sensor that occurred when updating to PRTG 19.4.55.1720. Only already existing sensors were affected and stopped working after updating.

Fixed

Server


Access Rights

Objects like groups or devices are now displayed when they are added by a non-administrative user account that has read/write access. Before the fix the added objects were only visible to other users in the same group in the previous preview version 19.4.55.1720.

Probe Connections

You do not need to approve Mini Probes again that are already running when you update to the latest PRTG preview version 20.1.55.1749. The mini probes required a re-approval when updating to the previous preview version 19.4.55.1720.

calendar

December 19th 2019 – Version 19.4.55.1720


Blog article

First PRTG release in 2020 (20.1.55) contains sensors for Nutanix HCI

First PRTG release in 2020 (20.1.55) contains sensors for Nutanix HCI
Since January 22nd, PRTG version 20.1.55 is available for download in our stable release channel. And once again, the new version has a lot of new features and improvements.
Read the complete blog post here



New

Sensors


SNMP Nutanix Cluster Health

The new SNMP Nutanix Cluster Health BETA sensor provides an overview of your Nutanix cluster and shows the status of the cluster, as well as several performance metrics. Additionally to the quick status overview where you can see whether the cluster is started or stopped, for example, the new SNMP Nutanix Cluster Health sensors enables you to check I/O operations per second, used I/O bandwidth, and I/O latency with PRTG.

SNMP Nutanix Hypervisor

The new SNMP Nutanix Hypervisor BETA sensor monitors the health of your Nutanix cluster hypervisors. The sensor shows an overview of hypervisor performance metrics like CPU usage, traffic, and I/O data, as well as the number of active virtual machines on a node.

Improved

Server


Access Rights

We improved the performance of the access rights check. This will speed up the loading times of objects in PRTG for non-administrative user accounts after the login. In certain cases, loading all objects after the login took quite long for user accounts except for the PRTG system administrator.

Login

We modernized the password reset approach that consists of receiving a link by email from where you can set your new password.

Probe Connections

We improved the stability of probe connections to the PRTG server. After performance improvements for probe connections in PRTG version 19.2.50, some customers reported issues with the connection stability in certain scenarios.

For example, probe reconnects could result in an error state in which the communication between PRTG core server and the probe did not succeed although the connection was established. This resulted in sensors in unknown status on this probe.

To prevent such issues, PRTG now uses the unique GID of the probe to identify the probe node and management object and not the ID. Because of this, all GIDs must have a valid format. It is not possible anymore to define any string as probe GID. If you previously used an invalid GID, PRTG will automatically generate a new, valid GID for the probe.

For more details, see the article The probe GID of my remote probe changed. What is the reason? in the Knowledge Base.

Improved

WebGUI


Geo Maps

If PRTG cannot retrieve data for geo maps when using the Google Maps API because of, for example, a wrong API key or unavailability of the service, PRTG now will show according information in the geo map section and logs to exactly tell you what went wrong.

Reports

We improved the appearance of reports that include data graphs. The height of main and monthly graphs is now consistent in all report templates that include graphs. In previous versions, graphs in "graphs only" report templates were very large, so we reduced their size to be able to display channel averages on the same page and so help you to get as much information as possible at a glance.

Sensors

You are now able to directly identify the impact on the PRTG system performance of a running sensor in its general information section. Each sensor shows the performance impact bar that you already know from the Add Sensor page on its overview tab, live data tab, and data by days tabs. This information will help you to easier decide about what sensor types to use and which scanning intervals to configure to get the best PRTG system performance possible.

Improved

Security


Login

We improved the handling of user sessions.

WebGUI

We fixed a potential XSS vulnerability of the PRTG web interface.

Web Server

This PRTG version comes with a more strict web server security by default to keep PRTG as secure as possible. TLS 1.2 will be the new default web server connection security.

Note: The change may affect you if your PRTG users or third-party systems use outdated versions of browsers or PRTG mobile apps, the Enterprise Console, or old automation tools that interact with the PRTG API. You will receive a ToDo ticket in PRTG with further information.

Changed

Sensors


Python Script Advanced

This PRTG version includes a new Python distribution because of the end-of-life announcement for Python 3.4.

We replaced the existing paepy library with the prtg library, following the definition of the other custom script advanced sensors. Please review the updated Python Script Advanced sensor example sensor_example.py under Custom Sensors\python in your PRTG program folder and make sure your custom Python scripts are compatible with Python 3.7 when you update PRTG. For more information, see the Knowledge Base article After updating to PRTG 20.1.55, my Python Script Advanced sensors are down.

Note: You only need to consider the changes if you are using the Python Script Advanced sensor. PRTG also creates a ToDo ticket with further information for you in this case.

REST Custom (Sigfox)

We adjusted the default Sigfox templates for the REST Custom sensor to adapt the Sigfox v2 API. With this change we also combined the device state template (sigfox.device.template) and the token state template (sigfox.device.token.template) into one new template with different channels. Also, required lookup files are available again.

Note: To apply these changes, please create a new REST Custom sensor with the template sigfox.device.template. REST Custom sensors that use the old templates will not work anymore.

WMI Disk Health and WMI Storage Pool

We implemented some cosmetic improvements for the beta sensors WMI Disk Health and WMI Storage Pool that we newly introduced in the last PRTG version 19.4.54.

Note: With these improvements, we also changed the names of some WMI Disk Health and WMI Storage Pool sensor channels. This change may lead to duplicated channels on running instances of these sensor types after updating PRTG. Channels with an old name will not receive data anymore and cannot be deleted. Please add sensors with duplicated sensor channels anew.

Changed

Geo Maps


Providers

We removed the deprecated geographical map service provider CloudMade from PRTG. You cannot choose this provider anymore in section Geo Maps of the user interface settings in the PRTG system administration. If you had selected CloudMade before your PRTG update, the provider setting will be automatically changed to default.

Fixed

Sensors


EXE/Script sensors

We fixed an issue with encrypting passwords that contain certain special characters like the dollar sign ($). The issue affected EXE/Script and EXE/Script Advanced sensors. The dollar sign, for example, broke the encryption method, which resulted in a password being partly visible as clear text in the sensor log when you enabled the option Write EXE result to disk and used according placeholders in the parameters field.

MQTT Round Trip

  • The Client Key Password of the MQTT Round Trip BETA sensor is now masked in the sensor log that is written when you enable the option Write sensor result to disk.
  • In case you change the credentials for MQTT settings from TLS to not using TLS and the sensor was down with the message Subscriber could not connect before, the status of the MQTT Round Trip BETA sensor will now change to OK if appropriate. In previous version, the MQTT Round Trip BETA sensor just stayed down in such a case.

NetFlow V9

We fixed an issue where in certain cases NetFlow V9 sensors did not display the traffic usage. This happened on specific configurations where empty IPv6 data in flow packets overwrote available IPv4 data, which resulted in missing information in the sensor.

Sensor Factory

The Sensor Factory sensor now properly shows values even if you perform calculations with sum channels (channel ID -1). In previous versions, values and unit did not match the source channels when summing up the total channels of SNMP Traffic sensors, for example.

SIP Options Ping

  • The Response Code channel is the new default primary channel of the SIP Options Ping sensor to make the channel gauge better visible. Because of too many lookup states of this channel, the visibility of the gauge as non-primary channel was not optimal.
  • The password for the SIP account that you use for the connection to the SIP server now supports the equals sign (=). In previous versions, this character broke the password so that you received the sensor error message Parameter -pw is mandatory.

SMTP&IMAP Roundtrip

The SMTP&IMAP Roundtrip sensor now automatically comes back after being down due to connection issues as soon as the connection is established again. In previous version, the sensor stopped working after connection interruptions like a firewall restart.

SNMP Cisco System Health

SNMP Cisco System Health sensors that you create via auto-discovery using the device template Cisco Device (Generic) now get only tags assigned that are suitable for the created sensor scope (for example, voltage, current, temperature). In previous versions, the automatically created sensors just got all Cisco system health tags assigned.

SNMP Fujitsu System Health v2

The SNMP Fujitsu System Health v2 BETA sensor now updates the OID index if it changed (for example, after a restart of the target device) and the identifier still exists in the OID table. In previous versions, the sensor was not able to automatically repair the index if the OID table changed in a way that the OID index was not available anymore. This resulted in a down status with the sensor error message no such name, for example.

SNMP HPE BladeSystem sensors

We fixed a memory leak caused by running SNMP HPE BladeSystem Blade and SNMP HPE BladeSystem Enclosure System Health sensors.

SSL Security Check

The SSL Security Check sensor now actually uses the SOCKS proxy that you define in the Connection Specific settings of the sensor. In previous versions, the sensor just connected to the target host without using a proxy even if you defined one.

Fixed

Server


Active Directory

PRTG now automatically synchronizes user group memberships with the current status of a user account in the Active Directory. In previous versions, user accounts with changed Active Directory group memberships just remained in all user groups they have ever been members of.

Auto-Discovery

We improved the check for already existing devices so that the PRTG auto-discovery more reliably avoids creating duplicate devices for the same host. The fix applies in particular to cases where the host names of found devices only differ in uppercase and lowercase letters.

Deleting

You can directly delete devices from the device tree again even if they are paused by dependency. In previous versions, a device paused by dependency that you were trying to delete remained in the tree but only the sensors on the device were deleted.

PRTG Status

The PRTG Status page now lists sensors with a fixed scanning interval in the correct section of Sensors by Interval. This fix applies to Common SaaS and Windows Updates Status sensors, for example.

Reports

We fixed an issue with PDF reports that you could not generate anymore when using a symbolic link (symlink) or junction directory for the reports. The broken symlink functionality was also the reason that in some cases PDF reports did not work anymore after you have updated from a very old PRTG version to a current one.

Search

The search in PRTG works again even if you search for objects that include UTF-8 characters (for example, German umlauts or Russian or Japanese characters). In the last PRTG version 19.4.54, you did not get any search results in such a case.

Sensor History

The History tab of a sensor only shows entries for actual changes on sensor settings again. In previous versions, tags always showed up as changed in the history even if you only changed other sensor settings.

Fixed

WebGUI


Automatic Logout

PRTG user accounts that were automatically logged out from the PRTG web interface after being inactive for a certain time see the reason for being logged out on the login page again. You can define the automatic logout under Setup | User Interface with the setting Automatic Logout in section Website.

Firefox ESR

PRTG now correctly recognizes and handles Firefox Extended Support Release (ESR) versions as supported. If you access the PRTG web interface with Firefox ESR 68 or later, PRTG will not mistakenly show the warning message Sorry, your browser is not supported! anymore.

Maps

Maps now correctly display Korean characters like the timestamps in graphs that you show on a map.

Schedules

The Save button gets activated again if you uncheck a specific time via hour or weekday buttons in the time table of a schedule in your account settings.

Improved

Various


All Parts of PRTG

Various other minor fixes and improvements, updated user manual, updated Dutch language file

calendar

November 22nd 2019 – Version 19.4.54.1505


Important

Security


Server

This version includes an important security update for your PRTG core server. We recommend that you update as soon as possible. Please find more details in the email we sent to the email address provided in your license information. Special thanks go to Aleksandr Melkikh from Positive Technologies for pointing us to the right direction. (CVE-2019-19119)

Fixed

Sensors


HTTP Sensors

HTTP sensors only show one URL field in the HTTP Specific settings again. In the previous PRTG preview version 19.4.54.1455, the field appeared twice in the settings of sensor types like HTTP and HTTP Advanced.

Fixed

Cluster


Failover

We fixed a potential issue with data synchronization to failover nodes that appeared in the last PRTG preview version 19.4.54.1455.

calendar

November 8th 2019 – Version 19.4.54.1455


Blog article

PRTG Release 19.4.54 includes two brand-new sensors for disk and storage

PRTG Release 19.4.54 includes two brand-new sensors for disk and storage
A new PRTG release, new sensors and lots of new information for you. Take a look at version 19.4.54 together with me.
Read the complete blog post here



New

Sensors


WMI Disk Health

The new WMI Disk Health BETA sensor monitors the health of virtual or physical disks on your Windows servers. It shows the operational and health status of a disk. It does not matter which disk type, the sensor works with all kinds like SSD, SATA, or SAS, for example. The WMI Disk Health sensor shows detailed information about the operational status like degraded or predictive failure in the sensor message.

With this new sensor type, you will always have a quick and easy overview of the status of your disks.

WMI Storage Pool

The new WMI Storage Pool BETA sensor monitors a storage pool on your Windows servers. A storage pool consists of multiple disks and provides RAID functionality without real RAID hardware. This new sensor type shows the operational and health status of the storage pool, as well as free space, and provides detailed information about the operational status like stressed or relocating.

With the new WMI Storage Pool sensor, you will always have an overview of the status of your storage pool.

Important

Security


Server

This version includes an important security update for your PRTG core server. We recommend that you update as soon as possible. Please find more details in the email we sent to the email address provided in your license information. Special thanks go to Aleksandr Melkikh from Positive Technologies for pointing us to the right direction. (CVE-2019-19119)

Improved

Security


Access Rights

Users with restricted access rights to sensors now only see a sensor's relationship in the Similar Sensors Overview if their user account has access to both related sensors.

Sensors

We fixed a potential Remote Code Execution (RCE) vulnerability of the HTTP Transaction sensor. (CVE-2019-11073)

Server

We fixed a potential Remote Code Execution (RCE) vulnerability of the PRTG core server. Many thanks to Sittikorn Sangrattanapitak - Cybersecurity Researcher, Nuttakorn Tungpoonsup & Ammarit Thongthua - Secure D Center Research Team, Secure D Center Co.,Ltd. for reporting the issue.

Version Number

PRTG does not show the current version number in HTTP headers anymore to improve security by not providing attackers potentially relevant information. For the same reason, the page footer of the web interface now only shows the version number on pages that require a logged in user account.

Fixed

Sensors


MySQL v2

MySQL v2 sensors support user-defined variables in your SQL scripts again. This did not work in previous PRTG versions due to a change in the MySQL library, which added a new connection setting to allow user variables. The sensors showed the error message Fatal error encountered during command execution when running a SQL statement with user-defined variables.

Port

You can now also save the advanced Port sensor setting Goal into custom device templates. The goal of a Port sensor can be an open or closed port to define an up status.

SNMP Library

SNMP Library sensors again create each channel only once. If you selected more than 10 OIDs when adding the sensor in previous versions, the last channel of the sensor created for the first 10 OIDs was also created as first channel of the sensor added for the next 10 OIDs.

Fixed

Server


Cluster

Minor stability improvements for PRTG cluster installations

Data Purging

PRTG now correctly applies the data purging value for Historic Sensor Data even if you define a value that is greater than 1095 days (3 years). In previous versions, PRTG did not purge historic data anymore if you used a value above 1095 days. You can now define a maximum value of 9999 days.

Overload Protection

PRTG will only create one ToDo ticket and one log entry again when overload protection gets activated due to 100 failed logons since the last start of PRTG. In previous versions, PRTG was too noisy with an active overload protection, which could result in way too many tickets indicating that Web server is slowing down login attempts (Protective measure) in some cases.

Reports

  • PRTG now automatically removes temporary files and folders that are generated when running a report to not unnecessarily fill up the disk.
  • The reporter.exe that PRTG uses to generate PDF reports is now signed. This will help to prevent anti-virus software from flagging the exe, as well as you can be assured that the file is really from Paessler.

Search

The PRTG search function works properly again. In some cases, the search did not provide any results in previous PRTG versions and required a restart of the PRTG core server to work.

Sensor Messages

PRTG now correctly shows sensor messages in logs and notifications on status change (for example, due to a breached limit) even in certain corner cases. In previous versions, timing issues could result in logs and notifications just showing "OK" instead of the sensor message in such cases.

Fixed

WebGUI


Libraries

Libraries do not contain buttons to add devices, sensors, or to run an auto-discovery anymore. The buttons had no functionality anyway because libraries are designed for visualization, not interaction.

Maps

The object selector in the map designer to link a map object with an object from the device tree shows the whole tree again. In previous versions, objects at the bottom of the device tree were cut off so you could not select them.

Multi-Edit

You can see and change Sensor Display settings again when you open the settings of one or more sensors via multi-edit.

Updating

The auto-update confirmation dialog window now immediately reacts when you click the Yes, install update now button.

Changed

API


JSON

The value of the notifiesx_raw field returned by the API call api/table.json?content=sensorxref is never null now and always the same value no matter which language. In previous versions, notifiesx_raw could be empty as well. If you use external tools or scripts that use the PRTG API, please keep this change in mind and adjust them if necessary.

Changed

WebGUI


Optional Downloads

The PRTG web interface now also shows download links for PRTG Desktop on the Welcome page and under Setup | Optional Downloads on PRTG instances hosted by Paessler.

Furthermore, we removed the PRTG Tools tab from the web interface section Setup | Optional Downloads. Of course, you still can download our free network tools on our website.

Changed

Clients


Enterprise Console

We no longer deliver the Enterprise Console with the PRTG installer. This change will not affect running Enterprise Console instances, but please note that they may stop working anytime in upcoming PRTG versions. We recommend that you switch to PRTG Desktop soon.

Note: The Enterprise Console might not be able to automatically connect to the PRTG server anymore after you have updated to version 19.4.54 and you receive the error message Server runs incompatible software version. In this case, exit the Enterprise Console as well as the Windows tray and run the Enterprise Console again. If it still cannot connect, run PRTG Enterprise Console.exe with the ignore flag. For more information, see the Knowledge Base article Enterprise Console doesn't connect to PRTG core server anymore after updating PRTG. What can I do?

Note: If you update from an older PRTG version, your Enterprise Console may show an error message asking you to update the Enterprise Console. This will fail because of the missing installer as of PRTG 19.4.54. For your convenience, you can still directly download the latest installer as well as the latest version of the Enterprise Console here and try to manually update: prtg_enterprise_console_54.zip
If you want to update the Enterprise Console on the PRTG core server, extract PRTG Enterprise Console.exe into your PRTG Network Monitor program folder and run it. On other systems, you can just run PRTG_Enterprise_Console_Installer.exe to update. Please note that this is a workaround to keep the deprecated Enterprise Console running if mandatory and may not work in every case.

Improved

Various


All Parts of PRTG

Various other minor fixes and improvements, updated user manual, updated language files

Note

Sensors


Python Script Advanced

PRTG version 20.1.55 that we will publish in January 2020 will include a new Python distribution because of the end-of-life announcement for Python 3.4. We already inform you now about the change because your custom Python scripts must be compatible with Python 3.7 when you update to PRTG 20.1.55.

You only need to consider the change if you are using the Python Script Advanced sensor. PRTG will also create a ToDo ticket with further information for you in this case.

Note

Security


Web Server

PRTG version 20.1.55 that we will publish in January 2020 will include a more strict web server security by default to keep PRTG as secure as possible. TLS 1.2 will be the new default web server connection security.

The change may affect you if your PRTG users or third-party systems use outdated versions of browsers or PRTG mobile apps, the Enterprise Console, or old automation tools that interact with the PRTG API. You will receive a ToDo ticket in PRTG with further information.

Note

Tools


PRTG Certificate Importer

There is a new version of the PRTG Certificate Importer available since December 12, 2019. The new version is compatible with PRTG 19.4.54 and later. Installer and executable are now signed to confirm their integrity. Additionally, we introduced a new versioning system that follows the PRTG versioning, so the current version of the PRTG Certificate Importer comes with version number 19.4.54.

For more details and to download it, please see PRTG Certificate Importer on our website.

calendar

October 22nd 2019 – Version 19.4.53.1900


Fixed

Sensors


Sensor Creation

You can add sensor types with a fixed minimum scanning interval again. In the previous preview version 19.4.53.1869, the creation of such sensors failed. Affected sensor types were the Amazon CloudWatch sensors, Cloud Ping and Cloud HTTP, Common SaaS, Dropbox, Google Analytics, Google Drive, Microsoft OneDrive, and Windows Updates Status (PowerShell).

Fixed

Reports


Stability

We fixed an access violation that was thrown when opening the Run Now tab of a report in the previous preview version 19.4.53.1869.

calendar

October 10th 2019 – Version 19.4.53.1869


New

Sensors


SNMP Fujitsu System Health v2

The new SNMP Fujitsu System Health v2 BETA sensor monitors the status of a Fujitsu PRIMERGY server via iRMC. It might also work with the Fujitsu product lines PRIMEQUEST, ETERNUS, and CELSIUS if they have iRMC available. The sensor shows useful metrics for CPU usage, fans, memory modules, battery, and power supply of your Fujitsu servers. We are looking forward to hearing your feedback about this new beta sensor! Please send your feedback to [email protected].

Note: The new SNMP Fujitsu System Health v2 sensor replaces the original SNMP Fujitsu System Health BETA sensor and addresses the feedback we received from you about this sensor type. Please note that any previously deployed SNMP Fujitsu System Health sensors will immediately stop working upon updating to PRTG 19.4.53 or later. You need to add the new version of the sensor to continue monitoring your Fujitsu servers. To keep historic data, you can pause existing instances of deprecated sensors.

Improved

Security


Login

We improved the security of the password recovery function on the PRTG login page. PRTG will not provide any information about user accounts anymore when you request a new password.

Sensors

We updated the Npcap library that Packet Sniffer and Packet Sniffer (Custom) sensors use to monitor your traffic. The Npcap version (0.992) distributed with previous PRTG versions included a security issue with an ACE vulnerability (CVE-2019-11490).

Note: Under certain circumstances, the PRTG update process may stop when trying to install Npcap and Windows shows the error message A LWF & WFP driver installation tool has stopped working. In this case, please manually stop npcapoem.exe (for example, via the Windows Task Manager) to continue the PRTG update process. For more information, see the Knowledge Base article https://kb.paessler.com/en/topic/86904.

Fixed

Server


Active Directory

PRTG automatically clears the cache for Active Directory integration again. In previous versions, the hourly clearing of the cache did not work so old passwords still worked after changing them until you logged in with the new password or manually cleared the cache.

Cloning

Clones of flow sensors (NetFlow, IPFIX, jFlow, sFlow) are now able to automatically receive data after you have resumed them. If you clone a flow sensor to the same probe, the clone will keep the IP selection as defined in the sensor settings to receive flow packets. If you clone a flow sensor to a different probe, the clone will receive flow packets on all available IP addresses of the probe by default.

Dependencies

You can save settings again even if PRTG detects an invalid Dependency Type on the same page, for example, if a sensor is not existing anymore that was selected as dependency type for the current object. In previous versions, you were not able to save the settings in this case—even if you just renamed the object—because data validation failed and you received the message Error (Bad Request) when saving.

Device Tree

We fixed an issue where the PRTG core server was not able to load the device tree anymore. This happened in rare cases if there were inconsistent or pending internal tree states.

Logging

We fixed an issue where PRTG did not correctly recognize the size of log files in corner cases. The issue could result in a steadily increasing log file size instead of making a copy and recreating the file, so that log files could still become very large in such cases.

Notification Triggers

We improved the performance of the Notification Triggers tab. Actions like adding or removing notification triggers provide feedback considerably faster than in the previous PRTG versions 19.3.51 and 19.3.52.

PRTG Status

The PRTG Status page shows the correct value for StateObjects again.

Scanning Interval

Objects now show the selected scanning interval even if you have deleted this interval from the Monitoring settings.

Shutdown

We improved the shutdown process of the PRTG core server. In certain cases, ending the dependency thread took very long. This could result in a failing automatic restart because the check for successful termination of the PRTG server service could not be performed in such cases.

Fixed

WebGUI


Maps

The map object Device Tree (S) now shows the correct color for the status Down (Acknowledged), just like all other device tree map objects.

Tables

We improved the layout of data tables on sensor overview pages by making the alignment of columns more consistent. The Channel column is always left-aligned as before, all other columns are now right-aligned.

Improved

Various


All Parts of PRTG

Various other minor fixes and improvements to all parts of PRTG, updated user manual, updated German language file

Note

Sensors


Python Script Advanced

PRTG version 20.1.55 that we will publish in January 2020 will include a new Python distribution because of the end-of-life announcement for Python 3.4. We already inform you now about the change because your custom Python scripts must be compatible with Python 3.7 when you update to PRTG 20.1.55. You only need to consider the change if you are using the Python Script Advanced sensor. PRTG will also create a ToDo ticket with further information for you in this case.

Note

Clients


Enterprise Console

We do not officially support the Enterprise Console with PRTG version 19.4.53 or later anymore. Please note that your Enterprise Console may stop working in upcoming versions without further notice due to changes to the PRTG server. Please use PRTG Desktop as successor of the Enterprise Console.

calendar

September 30th 2019 – Version 19.3.52.3497


Fixed

Server


Data

We fixed an issue where values of primary sensor channels with negative channel ID were not displayed in some data tables, for example, the Traffic Total channel of SNMP Traffic sensors (channel ID -1). The value of this channel was missing in headers of historic data reports and as Last Value in Cluster Node tables, for example, when set as primary channel in the last PRTG version.

PRTG Core Server

We removed an unnecessary readlock on the PRTG server that could lead to a deadlock with an unintended PRTG server restart in rare cases. Another readlock we fixed was caused by calculations of the Sensor Factory sensor and could prevent the PRTG server to restart.

Logs

The Sensor Factory sensor writes less log messages than in the previous PRTG preview version and behaves as before again. Two lines of INFO logs for each sensor scan was a bit too much and unnecessarily filled up the PRTG core server log depending on your Sensor Factory sensor usage scenario.

calendar

September 13th 2019 – Version 19.3.52.3478


Blog article

All You Need to Know About PRTG Release 19.3.51 and 19.4.52

All You Need to Know About PRTG Release 19.3.51 and 19.4.52
The PRTG release version 19.4.52 has been available for installation in the stable channel for a few days now. Maybe you already have the version in use, or you are planning the update. As regular...
Read the complete blog post here



New

Sensors


WMI Battery

The new WMI Battery BETA sensor monitors status and available capacity of batteries that are connected to Windows devices. Additional channels of this new sensor type show voltage, time estimations until the battery is full or empty depending on the status charging or discharging, and an overall battery health value.

The sensor makes it possible for you to see the level of batteries in your IT infrastructure at a glance. PRTG alerts you as soon as a battery threshold is breached. You can even generate reports to get to know how much time laptops spend charging, for example.

Please note that the sensor is in beta status and only works if the required WMI battery classes are available on the monitored device. We welcome any feedback about the sensor and what you are trying to monitor. Please send your feedback to [email protected], thank you!

Improved

WebGUI


Device Icons

We added new device icons for several vendors. PRTG will automatically add suitable icons to devices detected via auto-discovery if possible. Of course, you can also manually select any device icon in the device settings, section Additional Device Information. The new set includes icons for the following vendors.
  • Juniper
  • Barracuda
  • Fortinet
  • PaloAlto
  • Kentix
  • Watchguard
  • Oracle
  • Westermo
  • Sophos
  • MikroTik
  • Qnap
  • Cybernetics
  • Brocade
  • Axis Cameras
  • Nimble Storage
  • Checkpoint (Firewalls)
  • Ruckus
  • Kemp
  • Aruba
  • Sonoff
  • Adtran

Improved

Sensors


SNMP Dell PowerEdge Physical Disk

Newly added SNMP Dell PowerEdge Physical Disk sensors now include the enclosure ID in the sensor name if available. For example, a sensor name can be Physical Disk 1:0:0:16, where the first of four numbers is the enclosure ID (here: 1). If there is no enclosure ID available, there will be three numbers in the sensor name, for example, Physical Disk 0:0:16. This improvement will help you to easier find the disk you are looking for in PRTG.

Fixed

Security


PRTG Core Server

We fixed potential reflected XSS vulnerabilities with medium severity on the PRTG core server. The potential vulnerabilities affected tag filters, object IDs, and the contact support/feedback page. Please note that the fixed vulnerabilities required a logged in PRTG user account to be exploited.

Sensors

We fixed a potential Denial of Service (DoS) vulnerability of the HTTP Full Web Page sensor. Please note that the fixed vulnerability required a logged in PRTG user account with elevated rights to be exploited. (CVE-2019-11074)

Fixed

Sensors


Event Log (Windows API)

You can filter for more than two event IDs with the Event Log (Windows API) sensor again. In the previous version, the input validation of the event ID field in the sensor settings did not properly work when you entered a comma-separated list of more than 2 IDs.

Exchange (PowerShell) sensors

Exchange (PowerShell) sensors now correctly close the runspace. In previous versions, Exchange (PowerShell) sensors sometimes showed a down status with the error message Fail to create a runspace because you have exceeded the maximum number of connections allowed. The fix applies to all Exchange (PowerShell) sensor types, Exchange Backup (PowerShell), Exchange Database (PowerShell), Exchange Database DAG (PowerShell), Exchange Mail Queue (PowerShell), Exchange Mailbox (PowerShell), Exchange Public Folder (PowerShell).

EXE/Script sensors

EXE/Script and EXE/Script Advanced sensors again support the special characters round brackets "()", dot ".", and comma "," in the Parameters field. This allows you to pass arrays from the sensor to the script.

Sensor Factory

We fixed an issue where, in rare cases, modifying the spike filter in combination with Sensor Factory sensors caused issues with the PRTG core server, resulting in gray sensors, for example.

SNMP Cisco System Health

  • We improved the stability of SNMP Cisco System Health sensors. The sensor can handle packet loss and delays better now due to request retries that properly work again. This will prevent the sensor from occasionally showing down states with error message Queries for the following channel IDs returned no data: %s (code: PE269) in many cases.
  • SNMP Cisco System Health sensors get correct names and units again after sensor creation. In previous versions, all channels except for the first one were only named by the index of the OID in certain cases.

SNMP HPE BladeSystem sensors

Channels of SNMP HPE BladeSystem Blade and SNMP HPE BladeSystem Enclosure System Health sensors will not be saved into custom device templates anymore. We changed it this way because dynamic sensor channels often lead to empty channels when they are created by custom device templates.

SNMP Poseidon Environment

You can add SNMP Poseidon Environment sensors again. The field validation in the settings when adding the sensor did not correctly work and prevented you from creating the sensor.

SNMP Traffic

  • Adding SNMP Traffic sensors now also works when you use the ifName OID [1.3.6.1.2.1.31.1.1.1.1] in the Port Name Template of the SNMP Compatibility Options. In previous versions, you were not able to add SNMP Traffic sensors in this case and got an access violation.
  • If you monitor interfaces with a lot of traffic, for example, 10 GB interfaces, and choose the Data option Display in percent of maximum in the settings of an SNMP Traffic sensor channel, PRTG will now automatically add an appropriate value to the Maximum (kbit/s) field. In previous versions, you had to manually configure a maximum value on which the percentage calculation is based in this case because the setting did not appropriately handle Int64 values.

SQL v2 sensors

We fixed an issue with SQL v2 sensors where the impersonation with Windows or database credentials prevented the sensor to read the file with the SQL query if the impersonated user had no access to the query files. The error message in this case was Parameter -query is missing. The fix applies to the sensor types ADO SQL v2, Microsoft SQL v2, MySQL v2, Oracle SQL v2, Oracle Tablespace, PostgreSQL.

SSL Certificate

The SSL Certificate sensor properly compares wildcard CN/SAN (Common Name/Subject Alternative Names) and SNI (Server Name Identification) again. In previous versions, the sensor showed a down status with the message CN/SAN do not match in this case.

SSL Security Check

If you create a device template that includes SSL Security Check sensors, running an auto-discovery with the template will now actually create SSL Security Check sensors. In previous versions, the auto-discovery erroneously added Port sensors in this case.

Windows Updates Status (PowerShell)

The Windows Updates Status (PowerShell) sensor will create more than one channel again if it can retrieve according data. The change will especially improve the sensor if the target device runs on Windows 10, Windows Server 2016, or later.

SNMP sensors and System Information

We implemented a minor stability improvement for the SNMP engine of PRTG. SNMP sensors as well as System Information tables retrieving data via SNMP can handle NUL in response strings again. For example, System Information tables showed the message Error: SNMPERR_GENERR (SNMP error #-1) with a timeout while waiting in WorkEnter in previous versions when receiving NUL strings.

Optional Sensor Channels

Sensors again only create optional channels if the channels are intended to be created. In the previous PRTG version 19.3.51, sensor types like, for example, SNMP Traffic and Ping erroneously created additional channels even if you did not select the according options in the Add Sensor dialog.

Spike Filter

Spike filters that you can optionally set apply to the tabs 30 days (Graph 2) and 365 days (Graph 3) again, as well as to historic data reports. In the previous PRTG version, the filter only worked for live data and the 2 days graph and table.

Fixed

Notifications


Notification Delivery

We removed the Test SMTP Settings button in the Notification Delivery settings on PRTG instances that are hosted by Paessler. As PRTG hosted by Paessler customer, you use the email infrastructure of Paessler so that testing the SMTP delivery settings is not necessary for you.

Notification Templates

PRTG user accounts with read/write rights and write or full access rights to a notification template can now change the user group as the recipient of an email, push, or SMS notification.

Logged in read/write users can see and select all user groups they are member of, as well the currently selected user group in the Send to User Group field of a notification template. In the Send to User field, read/write users can see and select all user accounts from all user groups they are a member of, as well as the currently selected user account.

SMS Notifications

  • Sending SMS notifications via custom SMS providers works again with both number conventions, plus (+) or 00 followed by country code and number. In previous versions, the plus sign was not correctly encoded so SMS messages could not be delivered.
  • We made SMS delivery via custom URL more robust. Due to a missing semicolon (;) behind content-type in the HTTP header, SMS delivery failed in certain cases with a bad request error.

Fixed

Reports


PDF Layout

We fixed an issue with PDF reports that erratically caused big gray boxes in generated reports.

PDF Stability

We implemented stability improvements for PDF reports with many sensors, especially regarding timeouts with the error message Error creating PDF report: [timestamp] navigate error: timed out waiting for response from chrome.

Fixed

Libraries


Node Types

Libraries again only show a subtree if you select Show a subtree of the device tree in the library as Node Type for a library node. In previous versions, library nodes additionally showed an unordered list of sensors included in the subtree.

Usability

The buttons to collapse and expand library nodes are now also available in the smallest view (S).

Fixed

Server


Data

We fixed an issue where values of primary sensor channels with negative channel ID were not displayed in some data tables, for example, the Traffic Total channel of SNMP Traffic sensors (channel ID -1). The value of this channel was missing in headers of historic data reports and as Last Value in Cluster Node tables, for example, when set as primary channel in the last PRTG version.

Logging

  • We fixed an issue with log files that became very large in rare cases and filled up the disk on the PRTG server. Log files now cannot grow bigger than 64 MB. PRTG will create a second file if this size is reached with a maximum of two copies of the same log file.
  • The Sensor Factory sensor writes less log messages than in the previous PRTG preview version and behaves as before again. Two lines of INFO logs for each sensor scan was a bit too much and unnecessarily filled up the PRTG core server log depending on your Sensor Factory sensor usage scenario.

Memory

We fixed an issue where in certain cases the PRTG server showed a too high memory consumption on large installations with, for example, several thousand sensors. The PRTG server will also use less memory than before when cloning hundreds of objects in the device tree at the same time.

PRTG Core Server

We removed an unnecessary readlock on the PRTG server that could lead to a deadlock with an unintended PRTG server restart in rare cases. Another readlock we fixed was caused by calculations of the Sensor Factory sensor and could prevent the PRTG server to restart.

PRTG GUI Starter

Opening the PRTG web interface with the PRTG GUI Starter now also works if you have set the connection security of your web server to High security (TLS 1.1, TLS 1.2). The PRTG GUI Starter is only used if you open PRTG via the shortcut PRTG Network Monitor that is created by default on your server during the PRTG installation.

Fixed

WebGUI


Dependencies

It is not possible anymore to configure a sensor to be its own dependency. Having a sensor as its own dependency resulted in a situation where a sensor endlessly paused itself when it switched to a down status without the possibility to resume the sensor.

Gauges

The gauge of a sensor's primary channel now always shows the unit for the minimum value. In previous version, the unit for the minimum value was missing if the minimum was 0 and the channel had a custom unit.

Multi-Edit

You can now acknowledge one or more down states on the Alarms tab of probes using the multi-edit menu, as well as open the settings of one or more probes.

Tables

We fixed some layout issues of meta-scan tables in sensor settings so that especially large tables are displayed in a better way.

Firefox

Opening the context menu in the PRTG web interface via right-click now even works if you use Firefox on macOS.

Internet Explorer 11

We fixed some more layout issues that occurred when accessing the PRTG web interface with Internet Explorer 11. For example, the Save button was cut off on some pages, the Hide and Show buttons for master dependencies in the dependencies graph were missing, and tickets sometimes occupied more space than given to them.

Changed

Server


Probes

Connecting remote probes now automatically downgrade to the correct version if the PRTG core server runs an older version than the probe.

Tags

It is not possible anymore to add the same tag to one object in PRTG more than once.

User Accounts

It is not possible anymore to create user accounts with a login name that includes the special characters " / \ [ ] : ; | = , + * ? > <

Note: User accounts that already existed before the update to PRTG 19.3.51 and have a login name that includes one of the outlined special characters will still be able to login after the installation of version 19.3.51. However, affected user accounts will not be able to change and save their account settings without changing the login name.

Improved

Various


All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual, updated German and Japanese language files

Note

Sensors


SNMP Fujitsu System Health

The upcoming PRTG version 19.4.53 will include a new, significantly improved SNMP Fujitsu System Health sensor. We already inform you now about the change because any previously deployed SNMP Fujitsu System Health sensors will immediately stop working upon updating to PRTG 19.4.53 or later and need to be added anew.

Note

Outdated Windows Versions


Outdated Windows Versions

It is not possible anymore to install PRTG on the outdated operating system Windows XP. This is a side-effect of changing the PRTG license check to a 64-bit binary. Please make sure you install PRTG on an officially supported operating system.

Note

Known Issues


Summarized Notifications

In the current version, PRTG does not send summarized notifications. You will receive the first down notification in any case but not the following summarization. We recommend that you choose the option Always notify ASAP, never summarize until we provide a fixed version if you strongly rely on potentially summarized notifications and do not want to miss any information.

Status: resolved with PRTG 19.4.52.3515

calendar

July 31st 2019 – Version 19.3.51.2722


Fixed

User Rights


Access Rights

User accounts with restricted access rights to the device tree cannot see groups and devices anymore they are not allowed to. In the last 19.x.51 preview versions there was an issue concerning access rights.

calendar

July 24th 2019 – Version 19.3.51.2712


Important

Known Issue


Access Rights

The current preview version 19.3.51.2712 comes with an issue that affects access rights. User accounts with restricted access rights to the device tree can see groups and devices they are not allowed to. The sensor level is not affected by the issue.

Status: Resolved with PRTG 19.3.51.2722

Improved

Languages


Language Files

Major update for all language files with around 585 improved strings per language. We especially focused on consistency of translations throughout PRTG.

Fixed

Sensors


WMI Free Disk Space (Multi Disk)

The WMI Free Disk Space (Multi Disk) sensor will not create channels for drives without values for free space and bytes anymore. In previous PRTG 19.2.51 preview versions, the sensor erroneously created a channel for the A:\ drive, for example, when selecting All disks during sensor creation (including sensors created by auto-discovery). This resulted in newly added WMI Free Disk Space (Multi Disk) sensors that did not recover from the unknown status.

Fixed

Server


Cluster

  • Cloning devices to the cluster probe works properly again. In previous PRTG 19.2.51 preview versions, cloning took too long and sensors on the device clone did not receive data in certain cases.
  • Known issue: Under certain circumstances, there may be issues with the device tree synchronization between cluster nodes so that sometimes changes to settings may be lost after an outage and restart of the primary master. We are currently investigating the issue. Manually restarting the failover node to trigger a new sync may improve the situation if you encounter issues.

Devices

Overview tabs of devices show data tables and sensor gauges again even if newly added sensors have not yet received data. In previous PRTG 19.2.51 preview versions, sensors were only shown on the tab when the newly added sensors had received data at least once.

Device Tree

PRTG will completely show the device tree again after expanding and collapsing parts of it. In the previous PRTG 19.2.51 preview versions, parts of the tree just vanished in this case until a page reload. This was already partially fixed in preview version 19.2.51.2561.

Memory

We fixed several minor and one bigger memory leaks on the PRTG core server that occurred in previous PRTG 19.2.51 preview versions.

Notifications

  • We fixed an issue with notifications for sensors without a primary channel. In previous PRTG 19.2.51 preview versions, this resulted in access violations when generating the notification.
  • Deleting Notification Triggers and Notification Contacts works again. In previous PRTG 19.2.51 preview versions, this resulted in an error.

Probes

  • We improved the stability of remote probe connections to the PRTG server. In certain scenarios, customers encountered frequent disconnects of remote probes with the previous PRTG version 19.2.50.
    Note: In certain cases, there may still occur issues with probe connections. We are working on further stability improvements for upcoming releases.
  • PRTG now always blocks connection attempts of deleted or rejected remote probes if there is an according entry in the Deny GID field of the Probe Connection Settings. The entry was not correctly saved in previous versions when using the French language file. Other language versions were not affected.

Raw Data Buffer

We fixed an issue that resulted in a full Raw Data Buffer (see the according channel of the Core Health sensor) in certain scenarios with the previous PRTG version 19.2.50. This could happen, for example, when having many remote probes connected. The issue also caused a loss of monitoring data with many sensors in unknown status.

Sensors

We fixed an issue that caused access violations on the PRTG server in previous PRTG 19.2.51 preview versions when there were running sensors without a primary channel.

User Rights

PRTG user accounts with restricted access rights can see the number of sensors by status on the welcome page again, as well as the global sensor status bar, of course only for sensors they have access to. In previous PRTG 19.2.51 preview versions, the numbers were not visible for read/write users, for example.

calendar

June 26th 2019 – Version 19.2.51.2561


Fixed

Sensors


DHCP

The DHCP sensor works again. It showed a down status with an access violation in the sensor message in the previous preview version.

SNMP Library

You can add SNMP Library sensors again. This did not properly work in the previous preview version.

Fixed

Server


Dependencies

Dependencies properly work again with devices created via auto-discovery. Paused by dependency did not work for such devices when the master dependency was down in the previous preview version.

Device Tree

PRTG will completely show the device tree again after expanding and collapsing parts of it. In the previous preview version, parts of the tree just vanished in this case until a page reload.

Sensors

Sensors always have data tables again. In the previous preview version, data tables were not rendered in certain cases. This also lead to failing API calls when requesting data from running sensors.

calendar

June 17th 2019 – Version 19.2.51.2533


Improved

Sensors


Active Directory Replication Errors

The Active Directory Replication Errors sensor now supports different Active Directory naming contexts. When you add the sensor, you can now choose between Configuration (default), Schema, DomainDnsZones, Domain, and ForestDnsZones as Naming Context to check your Windows Domain Controller for replication errors. In previous versions, the sensor always used Configuration as naming context.

Improved

Notifications


Notification Delivery

PRTG will now provide clearer communication in logs and tickets when an SMS notification fails due to a missing definition for an SMS provider in the Notification Delivery settings.

Notification Triggers

You can now directly create a new Notification Template while editing or defining a Notification Trigger without leaving the notification trigger tab. Click the plus symbol (+) in the dropdown list of a trigger to create a new notification template for the notification trigger.

Improved

Server


Active Directory

We improved the login process for Active Directory (AD) users by explicitly requesting read-only access.

Device Templates

If you create a new device template, you now only need to define a name for the template. You do not have to provide a file name anymore, PRTG will automatically create the corresponding template file with the extension .odt.

PRTG Core Server

Performance and memory footprint improvements for the PRTG core server, as well as several other improvements and fixes

Reporter

We added enhanced logging to the new reporter engine to be able to better help you in case of issues when generating reports.

Improved

Security


Maps

We fixed a potential XSS vulnerability in the context of maps. Thanks to Dmitry Galecha from Positive Technologies for reporting the issue.

Notifications

Passwords of Execute Program notifications, webhooks for Slack and Microsoft Teams notifications, as well as the AWS Secret Access Key of Amazon SNS notifications are now masked on the History tab of according notification templates in the PRTG web interface. Notification templates are only accessible for PRTG administrator users and read/write users with access rights for a particular notification template.

We found the issue in internal tests, it was not public before. If your PRTG installation is affected, you will receive a Todo ticket in PRTG. Please follow the instructions there.

Sensors

Passwords of the following sensor types are now also masked in log files when you enable the debug option: FTP Server File Count, HTTP XML/REST Value, SIP Options Ping, Citrix XenServer Host, Citrix XenServer Virtual Machine, IPMI System Health

Improved

Language Files


Language Files

Major update for all language files with around 585 improved strings per language. We especially focused on consistency of translations throughout PRTG.

Fixed

Sensors


Event Log (Windows API)

You can filter for two event IDs with the Event Log (Windows API) sensor again. In previous versions, the input validation of the event ID field in the sensor settings did not properly work when you entered a comma-separated list of IDs.

Note: With this version, it is not possible to filter for more than two event IDs. We plan to fully support filtering for multiple IDs again for the next PRTG version 19.3.52.

EXE-based Sensors

Sensors that require .NET version 4.7.2 now actually show the required version number 4.7.2 in the error message if the .NET framework version 4.7.2 is not available on the probe system. The full error message is This sensor requires the .NET Framework version 4.7.2 (code: PE104)

For more details, please see this Knowledge Base article.

Flow Sensors

It is possible again to clone flow sensors and devices on which flow sensors are running (for example, NetFlow sensors). In previous PRTG versions, you received Error (Not Found) when cloning flow sensors.

Note: To receive data with a flow sensor clone, please open the Settings tab of the sensor and click Save.

SNMP Traffic

  • The SNMP Traffic shows an according sensor message again when the Traffic Total channel breaches a defined limit. The fix also works for sum channels with ID -1 of other traffic sensors.
  • If you multi-edit two or more SNMP Traffic sensors, the connection-dependent buttons to select or deselect interfaces will not be available anymore. The buttons do not make sense for running SNMP Traffic sensors and had no functionality.

VMware Datastore (SOAP)

The VMware Datastore (SOAP) sensor now also properly works if the name of the monitored datastore starts or ends with host. In previous version, the sensor showed a down status with the error message The object '[name]' has already been deleted or has not been completely created in such cases.

Fixed

Probes


Memory Leak

We fixed a small memory leak on the PRTG probe system. The memory leak was caused by SNMP sensors that use SNMP bulk walks with more than 20 channels.

Probe Connections

We improved the stability of remote probe connections to the PRTG server. In some scenarios, customers encountered frequent disconnects of remote probes with the previous PRTG version 19.2.50.

Note: In certain cases, there may still occur issues with probe connections. We are working on further stability improvements for upcoming releases.

Probe GID

PRTG now always blocks connection attempts of deleted or rejected remote probes if there is an according entry in the Deny GID field of the Probe Connection Settings. The entry was not correctly saved in previous versions when using the French language file, Other language versions were not affected

Fixed

Server


Cluster

Sending support bundles from failover nodes works again.

Dependencies

We fixed an issue with dependencies where in certain cases devices and sensors did not resume automatically from paused by dependency. This happened, for example, after changing the dependency type from "Master object for parent" to "Use parent".

Device Tools

Opening the Service URL of a device via Device Tools now even works if the service URL contains an ampersand (&).

Geo Maps

Locations that you newly define for devices and groups in PRTG show up at the corresponding location in geo maps again.

PRTG Core Server

We fixed an issue with the PRTG core server that was not able to start and remained stuck in Loading Graph Cache if the configuration file contained an invalid speed trigger value. This happened in a few cases by error after cloning sensors with defined with speed triggers.

Raw Data Buffer

We fixed an issue that resulted in a full raw data buffer (see the according channel of the Core Health sensor) in certain scenarios with the previous PRTG version 19.2.50. This could happen, for example, when having many remote probes connected. The issue could also cause a loss of monitoring data with many sensors in unknown status.

User Accounts

It is possible again to change the settings of a user account at any time. Previous PRTG versions erroneously showed the error message A user with this login name already exists. Login names have to be unique. in certain cases when changing user settings. This especially happened for user accounts that you integrated via Active Directory.

Fixed

WebGUI


Access Rights

Primary groups of read/write user accounts in PRTG again automatically get write access to libraries, maps. reports, notification templates, and schedules that they create. This way, the new object remains visible after a page fresh for the user who created it.

Breadcrumbs

We implemented some minor improvements for the consistency of breadcrumbs and their translations.

Contact Support

PRTG user accounts with read/write rights can now also open the contact support form via Setup | Contact Support in the main menu bar.

Dark Theme

Historic data graphs keep their dark theme appearance again when you use the scroll and zoom buttons.

Homepage URL

Changing the PRTG Homepage URL in your account settings or via Make This My Homepage in the main menu bar on a PRTG hosted by Paessler instance now actually takes effect.

Hover Popups

  • PRTG will open the correct tab again when you click a graph in a hover popup.
  • We fixed the layout of graphs in hover popups for Internet Explorer 11.

Reports

  • PRTG can now generate reports and screenshots for the support bundle even if port 9222 is blocked on the PRTG core server. This did not work in the previous PRTG version 19.2.50 after the initial change to Chromium as reporter engine.
  • We fixed the validation of manually defined date ranges in report settings that showed some issues when using Google Chrome and the date format DD.MM.YYYY (24h or AM/PM) in PRTG 19.2.50. The date validation in general works more consistently now.

Search

Text that you are searching for in PRTG is correctly displayed again even if your search contains special characters or whitespaces. Search results were not affected by the issue.

Tags

Tags can now contain certain special characters like ampersand (&) and percentage (%) without causing issues with the PRTG web interface when you filter for such a tag.

Welcome Page

The ticket count on the PRTG welcome page again shows the correct number of open tickets that are assigned to you.

Fixed

Various


All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual

Changed

Sensors


Loopback Adapter

PRTG will not install a loopback adapter as part of the Npcap library for Packet Sniffer sensors anymore. When enabled, the adapter could lead to unwanted side-effects on other services, for example, DHCP servers.

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

Note

Known Issues


Enterprise Console

The Enterprise Console will show two error messages when you close it: MM Operation after uninstall. and Runtime error 204

The messages do not have negative impact. You can ignore them and just close the message windows.

Status: Will not be fixed. Please note that we will stop officially supporting the Enterprise Console with PRTG 19.4.53. Please use PRTG Desktop as successor of the Enterprise Console.

Optional Sensor Channels

Some sensor types create optional channels that were not intended to be created. For example, SNMP Traffic sensors create all channels from settings section Additional Channels even if they were not selected in the Add Sensor dialog. The Ping sensor creates channels for minimum and maximum ping time, as well as the packet loss channel, even if you select the option Send one single Ping when adding the sensor.

The issue does not have functional impact as long as you do not set one of the erroneously created channels as primary channel. In this case, the sensor may switch to the unknown status. Please note that channels cannot be deleted anymore once they are created, so we recommend that you wait for the next PRTG version if you plan to add sensors of these types without optional channels.

Status: resolved with PRTG 19.3.52.3502

Reports

Big reports with thousands of sensors occasionally time out and are not successfully created. The message in this case is Error creating PDF report: [timestamp] navigate error: timed out waiting for response from chrome

Status: resolved with PRTG 19.3.52.3502

Spike Filter

In the current version, the spike filter only applies to graphs and tables for live data and 2 days (Graph 1 in graph settings). It is not possible with PRTG 19.3.51 to remove spikes from graphs and tables for 30 days (Graph 2), 365 days (Graph 3), and historic data reports.

Please note that this is a display issue, monitoring data is not affected. As soon as you update to a fixed version, all historic data will be correctly displayed again, respecting optionally set spike filters.

Status: resolved with PRTG 19.3.52.3502

Summarized Notifications

In the current version, PRTG does not send summarized notifications. You will receive the first down notification in any case but not the following summarization. We recommend that you choose the option Always notify ASAP, never summarize until we provide a fixed version if you strongly rely on potentially summarized notifications and do not want to miss any information.

Status: resolved with PRTG 19.4.52.3515

Note

PRTG 19.3.51.2725


PRTG 19.3.51.2725

Please note that we took PRTG version 19.3.51.2725 (released on July 31) offline on August 5 as a precaution because some customers reported serious issues after the update to this version. Affected customers reported 100% CPU load and many sensors in gray Unknown status due to a full graph cache recalculation that PRTG must do from time to time.

We found the reason for the misbehavior and were able to resolve the issue. PRTG 19.3.51.2830 includes a fix for this, as well as three other fixes compared to 19.3.51.2725. If you are running the withdrawn version 19.3.51.2725, please update as soon as possible.

Active Directory Replication Errors Sensor

The Active Directory Replication Errors sensor now uses the naming context Configuration as default. This is also the naming context that the sensor used in previous version. With the support of different naming contexts introduced in PRTG 19.3.51.2725, the default was Domain, which, in certain cases, resulted in sensors of this type that did not find the replication neighbor anymore after the update.

Auto-Discovery Groups

Adding an auto-discovery group or editing the settings works properly again. In PRTG 19.3.51.2725, several IP selection methods caused an access violation when saving the settings.

Updating

We fixed an issue where, in rare cases, updating from older PRTG versions like, for example, 17.3.33, failed because of the tree version update in combination with certain history entries in the PRTG configuration file.

calendar

May 13th 2019 – Version 19.2.50.2838


Fixed

Server


Cluster

We improved the stability of PRTG when adding remote probes to failover nodes in a cluster. In previous PRTG 19.2.50 preview versions, this action could cause several access violations.

PRTG Core Server

We improved the stability of PRTG core server restarts. In previous PRTG 19.2.50 preview versions, this action could cause several access violations in certain cases because running threads from the previous PRTG process were not properly stopped.

Fixed

Sensors


DHCP

We fixed an issue with the DHCP sensor that appeared in previous 19.2.50 preview versions of PRTG due to the activation of the Npcap Loopback Adapter (Packet Sniffer sensors use the Npcap library as of this version). In certain cases, the sensor showed a timeout error after updating to PRTG preview version 19.2.50 although there was a valid DHCP available.

It is now also possible to monitor multiple DHCP servers in different networks. The DHCP sensor will send the data packets only via the selected NIC to monitor the DHCP server. If there is no DHCP server available in the specified network, for example, if the NIC has a link-local address, the sensor will time out as expected.

calendar

April 30th 2019 – Version 19.2.50.2807


Fixed

Server


Cluster

  • Cluster probe connection settings like access keys, allow IPs, deny IPs, and deny GIDs are synchronized to the failover node again when you change them. This did not work in the previous preview version 19.2.50.2778.
  • We improved the stability of cluster connections.

License

Activating and deactivating a license in offline installations works again. In the previous preview version 19.2.50.2778, clicking according buttons did not take effect due to an access violation.

PRTG Core Server

We fixed an issue with the message handler of the PRTG core server that could result in access violations.

Fixed

Sensors


Windows IIS Application

We changed the name of the new sensor channel that we introduced in PRTG 19.2.50 to Uptime (because it did not really show system uptime). The new channel Status has now its own lookup file with the states Running and Stopped.

calendar

April 24th 2019 – Version 19.2.50.2778


Blog article

PRTG Release 19.2.50: Measure MQTT Roundtrips with PRTG and Other News about the Release

PRTG Release 19.2.50: Measure MQTT Roundtrips with PRTG and Other News about the Release
The PRTG release version 19.2.50 has been available for installation in the stable channel for several days now. Maybe you already have the version in use, or you are planning the update. As...
Read the complete blog post here



New

Sensors


MQTT Round Trip

This PRTG version comes with the new MQTT Round Trip sensor! You can now monitor the availability of an MQTT broker to ensure your IoT devices can deliver their data at all times. Use the MQTT Round Trip sensor to check if a connection to the broker can be established, if the broker accepts messages via publish, if the broker forwards a message to a matching subscriber, and measure either the connection times or the round trip time from publishing a message until receiving it back on a subscribed topic.

The sensor shows the message round trip time, the round trip status, the publisher connection time, and the subscriber connection time in different sensor channels. Keep a close eye on your IoT infrastructure - with PRTG and the new MQTT Round Trip sensor!

Improved

Sensors


DHCP

You can now monitor multiple DHCP servers in different networks. The DHCP sensor will send the data packets only via the selected NIC to monitor the DHCP server. If there is no DHCP server available in the specified network, for example, if the NIC has a link-local address, the sensor will time out as expected.

FTP Server File Count

The FTP Server File Count sensor now supports TLS 1.2 connections.

Oracle SQL

We updated the Oracle library that Oracle SQL v2 and Oracle Tablespace sensors use to monitor your Oracle databases. We have seen that both sensor types cause less CPU load on the PRTG probe system compared to previous versions when using the updated library.

VMware Host Hardware Status (SOAP)

You can now define Known Warnings and Known Errors in the settings of the VMware Host Hardware Status (SOAP) sensor that include angle brackets (<>) to ignore messages that include such characters.

VMware Host Performance and VMware Virtual Machine (SOAP)

The sensor types VMware Host Performance (SOAP) and VMware Virtual Machine (SOAP) can now inherit the Channel Unit Configuration settings from the parent device. Please note that this still is not possible for certain units like bandwidth, for example.

Windows IIS Application

We added two new channels to the Windows IIS Application sensor. The channels show status and system uptime of a monitored web service. If the web service is not available, the sensor will show a down status.

Improved

Notifications


Amazon SNS Notifications

The Location setting of the notification method Send Amazon Simple Notification Service Message now shows all available SNS locations in a dropdown list instead of a bullet list for a better usage of the available space.

Execute Program

Notifications that execute programs now show a meaningful message in notification related logs instead of an access violation if the defined credentials are incorrect.

Notification Templates

On the Notification Templates tab in your account settings, you can now directly test an existing template, pause or resume it, and open a list of objects that use the template. The functionalities are accessible in the notification templates table without the need of using the multi-edit menu.

Notification Triggers

Notification templates that you select for a notification trigger now show the actions they perform with an according icon in the dropdown before the template name.

SMS Notifications

  • Ampersands (&) are now correctly URL-encoded (%26) in SMS notifications even if you use a custom URL for SMS delivery. In previous versions, the encoding was missing in this case so that the notification messages were truncated to everything before the ampersand.
  • PRTG will now create a meaningful ticket if sending an SMS notification fails due to connection issues.

Improved

WebGUI


Multi-Edit

  • You can now acknowledge one or more down states on the Alarms tab of the root group, of a group, and of a device using the multi-edit menu.
  • We improved the usage of the available space when editing multiple tickets at once.

Reports

We changed the rendering engine for PDF reports. PRTG now uses Chromium instead of the deprecated PhantomJS to be able to generate PDF reports in a more reliable way. Screenshots that you generate for the support bundle also use Chromium now.

Known issue: Please ensure port 9222 is not blocked on the PRTG core server system to generate PDF reports and screenshots. This only affects PRTG version 19.2.50.

Tags

Clicking a tag in the settings of a Notification Template or Map now opens a list with all accordingly tagged objects.

Improved

Server


Cluster

We slightly improved the cluster performance.

Probe Connections

We slightly improved the performance of probe connections by introducing a threadpool instead of using two dedicated threads for each probe. You will especially notice the improvement if you have many remote probes connected.

Changed

Sensors


Packet Sniffer

Packet Sniffer and Packet Sniffer (Custom) sensors now use the Npcap library instead of the deprecated WinPcap to monitor your traffic.

Note: If you need to downgrade from PRTG 19.2.50 or later to a PRTG version 19.2.49 or previous for some reason, please first stop the PRTG services and manually uninstall Npcap before you install an older PRTG version.

Loopback Adapter

PRTG now installs a loopback adapter as part of the Npcap library for Packet Sniffer sensors.

Note: If your remote probe runs additional services, for example a DHCP server, this adapter might have an effect on these services. If you experience issues, we recommend that you disable the adapter. This will not affect PRTG.

Changed

WebGUI


Device Icons

We replaced the previous SVG device icons with new TinySVG 1.2 compliant icons.

Fixed

Sensors


Cisco IP SLA

PRTG will not create an instance of the Cisco IP SLA sensor for an OID anymore if the target device does not return values for this OID. In such cases, the Cisco IP SLA sensor immediately showed a down status with the message No such object (SNMP error # 222) after sensor creation in previous versions.

HTTP

The auto-discovery creates working HTTP sensors again even if the target device only runs on HTTP (ports 80, 8080). In previous versions (since PRTG 18.3.42), the auto-discovery only created properly working HTTP sensors for HTTPS devices (port 443).

HTTP Advanced

The HTTP Advanced sensor can monitor a website over a proxy server with basic access authentication (HTTP) now. In previous versions, it returned an error with the message Unauthorized (HTTP error # 401) when using a proxy.

IMAP

We improved the message filtering of the IMAP sensor. In previous versions, the IMAP sensor only recognized the content types text/html and text/plain if the attributes were written in lowercase. Depending on the configuration of your email server, they can be written in different casing, so that the sensor could not find matching messages. This will now work.

NetApp NIC

NetApp NIC BETA sensors that you add to a NetApp cDOT or ONTAP with a version earlier than 9.2 will not create the Healthy channel anymore. NetApp versions previous to 9.2 do not return according data so the Healthy channel just remained empty after sensor creation.

Sensor Factory

We fixed several issues with the Sensor Factory sensor. Reports and graphs now include all data without gaps that occurred in certain cases, and the error handling as well as the no data behavior realize your defined options more reliably.

SNMP Cisco System Health

PRTG again only creates one instance of an SNMP Cisco System Health sensor per selected item in the Add Sensor dialog. In browsers other than Chrome (for example, Firefox and Internet Explorer 11), each selected measurement of the SNMP System Health sensor was added twice in previous versions.

SNMP Custom Table

The column headers in the Table Specific settings in the Add Sensor dialog of the SNMP Custom Table sensor are now always aligned with their columns so you can easier identify which data belongs to which column. In previous versions, the column headers did not scroll sideways with the table content.

SNMP Windows Service

The table of Windows services in the Add Sensors dialog of the SNMP Windows Service sensor has now paging so you do not have to scroll down through all the services anymore.

WMI Microsoft SQL Server

We removed the obsolete setting SQL Server Version from the sensor types WMI Microsoft SQL Server 2017, WMI Microsoft SQL Server 2016, WMI Microsoft SQL Server 2014, WMI Microsoft SQL Server 2012, WMI Microsoft SQL Server 2008, WMI Microsoft SQL Server 2005.

Fixed

Server


Images

We fixed an issue with images in PRTG that were not correctly loaded (for example, graphs in reports) when the port to publish PRTG via NAT or on a load balancer did not match the port of the web server.

Search

We fixed an access violation that appeared in certain cases on the PRTG core server and resulted in a malfunctioning PRTG search, not returning any search results.

Fixed

WebGUI


Dark Theme

  • Data graphs in HTML email notifications will now always appear in light theme style, even if you use the dark theme of the PRTG web interface. The same applies to graphs in reports that you generate via the historic data tab of a sensor. In previous versions, graphs in emails and historic data appeared dark when using the dark theme.
  • Dialog windows and context menus are now better distinguishable from the background when using the dark theme.

Dropdown Menus

Entries in dropdown menus are better readable again. In previous versions, some dropdown menus like, for example, the report templates list appeared with blurred section headings in Google Chrome.

Graphs

Zoomed graphs automatically refresh their data again, as well as the according page footer shows up again. You can open a zoomed graph via the button Zoom graph in new window on several pages in the PRTG web interface.

Maintenance Window

If a sensor, device, group, or probe has the inheritance of the Schedules, Dependencies, and Maintenance Window setting enabled, PRTG will not validate the values (for example, start and end time of the maintenance window) anymore when you click Save. In case of enabled inheritance, the settings on this device tree level are inactive anyway. The previous behavior resulted in unnecessary error messages in certain cases.

Mobile Android Probe

We removed the last remaining links from the PRTG web interface that lead to the download page of PRTG Mobile Probe for Android. The app is not official supported and was removed from the Google Play Store some months ago.

Multi-Edit

The multi-edit menu is always available now if you have selected at least one item in a list (for example, a list of devices, sensors, reports, maps, libraries). In previous versions, the menu disappeared after cancelling the delete dialog while one or more items were still selected.

Page Refresh

The pause and resume buttons for the automatic page refresh in the page footer now always show the correct status, indicating if a click will pause or resume the refresh countdown.

Quick Ranges

We improved the filtering with quick range buttons, for example, for logs. The filters now better correspond to what the buttons say.

Reports

Data table entries in reports with a downtime greater than 0% are highlighted in red color again. We also improved the layout of reports with very long names and report related pages.

Search

The item count selector on the detailed search page now shows the current number of shown results per page without hovering over the selector.

Smart Setup

If you skip single steps or the the whole introduction, the setup assistant on a new PRTG installation will keep your decision and does not show up unwanted anymore.

User Rights

Only PRTG user accounts with administrative rights can download remote probes now. Read/write users and read-only users do not have the option anymore to open the Remote Probe Installer tab under Setup | Downloads and Tools, nor have the permission to do so on other places in the PRTG web interface. Read-only rights for remote probe downloads also apply to failover nodes in a PRTG cluster.

Fixed

Various


All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual

Note

Known Issue: Reports


Report Period in Chrome

In the current version, manually defining a date range (Period) with Start Date and End Date is not possible if you access the Report page with Google Chrome and your currently logged in PRTG user account uses the date format DD.MM.YYYY (24h or AM/PM). The date validation fails in this case.

Workaround: Because the issue only exists in Chrome, you can use another browser like Firefox, Internet Explorer 11, or Edge to manually define a report period.
Another option is to temporarily change the Date Format of your PRTG user account to MM/DD/YYYY or YYYY-MM-DD (24h or AM/PM). You can do so under Setup | Account Settings | My Account, section Web Interface.

calendar

March 14th 2019 – Version 19.1.49.1909


Fixed

Server


Dependencies

We fixed another issue with dependencies where pausing by dependency did not work as expected in certain cases. If a sensor is set as master dependency, the sensor shows a down status in case of an error again instead of a paused status as it sometimes happened in PRTG 19.1.48.

Down (Acknowledged)

PRTG shows the user account who acknowledged the down status of a sensor again. As usual, the name will appear in the message as well as in the log of a sensor in status Down (Acknowledged). In PRTG version 19.1.48, the name of the acknowledging user account was missing.

Unknown Status

We fixed an issue where the system time of PRTG probe and server ran out of synchronization, which could result in grey sensors (for example, Ping sensors) in PRTG 19.1.48.

You also might have noticed the issue if you use the WMI UTC Time sensor that showed a steadily increasing value in the Difference channel (time difference between PRTG system time and monitored device), which is also fixed with this new PRTG version.

Improved

Language Files


German

We updated the German language file.

calendar

March 7th 2019 – Version 19.1.49.1876


Blog article

PRTG Release 19.2.49 News Roundup – PRTG Desktop, .NET 4.7.2 and More…

PRTG Release 19.2.49 News Roundup – PRTG Desktop, .NET 4.7.2 and More…
For a few days now, the PRTG release 19.2.49 has been available for download on the stable release channel. The current release contains a lot of improvements, including improved performance of...
Read the complete blog post here



New

Apps


PRTG Desktop

The PRTG Desktop client is now fully integrated in PRTG! You can directly open the download page from the PRTG web interface under Setup | Downloads and Tools | Desktop Client Apps or via the automatically created shortcut Get PRTG Desktop on the system you run your PRTG server and install the app on your desired system.

PRTG Desktop is a new native PRTG application that runs on supported Windows and macOS systems. Use PRTG Desktop to completely control one or more PRTG installations with one app and show data of all your independent PRTG core servers including PRTG hosted by Paessler. The integrated tray tool will notify you whenever PRTG discovers issues in your network. You can also import server connections from the Enterprise Console.

For more information and a direct download link, see the PRTG Desktop app webpage.

Changed

Sensors


EXE-Based Sensors

PRTG now requires .NET version 4.7.2 installed on all computers running a probe for all sensor types that require the .NET framework. You will receive a ToDo ticket in PRTG for each affected probe if .NET 4.7.2 is missing. You will not be able to add .NET sensors anymore in this case and running .NET sensors will show a down status with error code PE104 after you have installed the PRTG update.

For more details, please see this Knowledge Base article.

SNMP HP and SNMP HPE Sensors

We updated the names of several sensor types to reflect differences between devices from Hewlett Packard Inc. and Hewlett Packard Enterprise. Except for the SNMP HP LaserJet Hardware sensor, all former SNMP HP sensors have now a leading SNMP HPE in the sensor name. Please note that we already updated the device icons in PRTG version 18.2.41. There are no functional changes.

Changed

API


JSON

JSON output from the PRTG API now returns all fields as string values as long as the textraw format is not used for the field, even if a field was returned as integer until now. For example, priority in table.json is now returned as string instead of integer.

Improved

Server


Active Directory

We improved the performance of Active Directory group synchronization when PRTG Active Directory accounts are members of two or more PRTG Active Directory user groups. You will especially perceive the improvement if you use PRTG apps to access PRTG.

Tags

We improved the way PRTG handles tags in the background, providing more consistency, stability, and a slightly improved performance for tag usage.

PRTG Core Server

Several other minor performance improvements

Improved

Sensors


SNMP Synology Logical Disk

We added 9 new states to the standard lookup file of the SNMP Synology Logical Disk sensor, so your are now able to monitor all possible states of your Synology RAID.

Windows Process

The Windows Process sensor now supports 64-bit processes and accurately monitors processes that use more than 4 GB RAM (private bytes).

Fixed

Security


API

We fixed a potential DoS vector in the PRTG API.

Sensors

We improved the input validation of port fields in sensors settings. The fix closes a potential attack vector for malicious activities like Remote Code Execution (RCE). The issue was reported by Anton Vaychikauskas and Dmitry Galecha from Positive Technologies, thank you! (CVE-2018-19204)

WebGUI

We fixed some potential XSS vulnerabilities in the PRTG web interface. Thanks to the usd Bug Bounty Team (CVE-2018-14683), as well as Anton Vaychikauskas and Dmitry Galecha from Positive Technologies for reporting the issues!

Fixed

Sensors


Cloud HTTP and Cloud Ping

It is not possible to add Cloud HTTP or Cloud Ping sensors to IPv6 devices anymore because they do not support IPv6 and just showed an error message in this case.

Sensor Factory

Gauges of Sensor Factory sensors are now properly shown even if you use certain special characters in the channel definition.

Fixed

Server


Auto-Discovery

The PRTG auto-discovery adds found devices exactly written as they are named in the DNS, considering upper and lower case. In previous versions, PRTG erroneously added devices only in lower case.

Cluster

The Master Heartbeat now also works on failover nodes that become the current master. The file you choose via the PRTG Administration Tool on the failover server will be executed every 5 minutes as expected.

Dependencies

We fixed another issue with dependencies where pausing by dependency did not work as expected in certain cases. If a sensor is set as master dependency, the sensor shows a down status in case of an error again instead of a paused status as it sometimes happened in PRTG 19.1.48.

Device Tree

The group in the device tree that is automatically created when adding a new PRTG user group now always has the same name as the user group with an attached home (for example, New User Group home), even if the user group was created while adding a new user account. The group part of the name was missing in the device tree group in such cases.

Down (Acknowledged)

PRTG shows the user account who acknowledged the down status of a sensor again. As usual, the name will appear in the message as well as in the log of a sensor in status Down (Acknowledged). In PRTG version 19.1.48, the name of the acknowledging user account was missing.

Logging

The logging level in configuration files is now case insensitive for easier usage.

Maps

The History tab of maps now always contains an entry with the date the map was created. In previous versions, the entry disappeared as soon as 100 history entries were reached.

Probes

Your Python processes on PRTG probe systems will now continue running when you update your probes. In previous versions, updating probes resulted in terminating all Python processes on the machine because the updater did not check which process runs python.exe.

Server Startup

We fixed an issue with custom toplist fields where the check for the status of the target data structure was missing when PRTG upgrades the field declaration due to a change in PRTG version 18.4.47. Depending on when the custom field was created, the start of the PRTG core server could have been blocked by the issue. The error message that appeared in the PRTG core server log or when trying to start the server via the PRTG Administration Tool was TPaeInternalList.SetData: Col index out of bounds: 3(2)

Unknown Status

We fixed an issue where the system time of PRTG probe and server ran out of synchronization, which could result in grey sensors (for example, Ping sensors) in PRTG 19.1.48.

You also might have noticed the issue if you use the WMI UTC Time sensor that showed a steadily increasing value in the Difference channel (time difference between PRTG system time and monitored device), which is also fixed with this new PRTG version.

Fixed

WebGUI


Cluster

  • We improved the layout of the Cluster Status page so that each host name is now fully shown.
  • The refresh of sensors pages on the cluster probe device now happens without unnecessarily appearing spinning wheels at the bottom of the page.
  • Switching the cluster node when using map rotation now works. In previous versions, PRTG was not able to find a map ID after switching the node and showed an according error message in this case.

Dark Theme

We improved the readability of notification template names when editing notification triggers in the dark theme.

Dependencies Graph

The dependencies graph now properly displays select dependencies that were not shown in certain cases.

Device Tree

  • When moving objects in the device tree (for example, groups or devices), the More button that appears when more than 20 sub-objects (for example, sensors) are affected by the action will now redirect to a search page that lists all affected objects. In previous versions, this page just was empty and did not show any search results.
  • Using special characters like a dot (.) as custom channel unit now works and will not result in a broken device tree view anymore.

HTML Email Notifications

We improved the readability of HTML email notifications that contain SNMP Trap or Syslog messages resolved from the placeholders %traperrors, %trapmessages, %trapwarnings, %syslogerrors, %syslogmessages, %syslogwarnings

Maintenance Window

Minor usability improvements for the maintenance window setting in the PRTG device tree

Management Tab

We fixed a layout issue on the Management tab where the device tree showed too much whitespace between devices in browsers other than Chrome.

Reports

Reports now show an according message when there are no sensors included in the report instead of showing just an empty page.

System Information

  • System information pages now only request data according to the PRTG standard refresh timer (every 30 seconds) and do not cause the browser to send update calls every second for every table anymore.
  • The refresh button or the refresh indicator is now always visible on system information tables, depending on the current status of the table.
  • We removed spurious bullet points that sometimes appeared in system information tables when no data has been retrieved yet.

Toplists

Layout improvements for the time-range selector on toplist pages

Welcome Page

Read/write users and read-only users can now stay on the PRTG welcome page without receiving the message Error (Bad Request). Sorry, your user account is not allowed to access this information. because of erroneously trying to retrieve license information.

Fixed

Various


Languages Files

Major update of the Dutch language file, especially more consistency in terminology, and updated German language file

All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual

Note

PRTG 19.1.49.1916


Memory Leak

Please note that we took PRTG version 19.1.49.1916 (released on March 19) offline on March 21. The PRTG core server included a memory leak in version 19.1.49.1916. Depending on your monitoring scenario, this could lead to critical memory consumption on your PRTG server.

The new PRTG version 19.1.49.1966 includes a fix for the memory leak. If you are running the withdrawn version 19.1.49.1916, please update as soon as possible.

calendar

February 7th 2019 – Version 19.1.48.2865


Fixed

Server


PRTG Core Server

We fixed an issue that occurred in the previous preview version when PRTG was accessing historic data. This could result in deadlock events, followed by restarts of the PRTG server.

Fixed

Probe and Sensors


Memory Leak

We fixed several minor memory leaks and a bigger one on the PRTG probe system. The memory leaks were caused by SNMP monitoring and resulted in steadily increasing memory usage on affected probe systems in the previous preview version.

Meta-Scan

The meta-scan of SNMP Windows Service and SNMP Fujitsu System Health BETA sensors works properly again. In the previous preview version, the sensors did not find all available services and counters on sensor creation.

calendar

January 31st 2019 – Version 19.1.48.2811


Fixed

Security


Login

We fixed a reflected XSS vulnerability on the login page of the PRTG web interface. Special thanks to Damian Schwyrz for reporting the issue!

Fixed

Server


Historic Data

The Sensor Status History section in HTML reports generated via a sensor's Historic Data function shows each entry only once again. In the last preview version, each status change erroneously appeared several times.

Probes

We fixed an issue with probe requests that were lost when the probe reconnected, which resulted in grey sensors (status unknown) on affected probes because they did not receive data.

We also fixed scan thread timeouts that occurred in the context of System Information, which could result in unwanted probe restarts.

PRTG Core Server

We fixed an issue that lead to an access violation when deleting a sensor from PRTG.

Fixed

WebGUI


Maps

Public maps that contain the Data Tables map object Alarms (gauges) work again. In the previous preview version, such maps constantly reloaded when accessed without login.

calendar

January 22nd 2019 – Version 19.1.48.2756


Important

Known Issues


SNMP HP BladeSystem Enclosure System Health

SNMP HP BladeSystem Enclosure System Health sensors will show an error with the message Duplicates not allowed after the update to PRTG version 19.1.48.2868 in certain cases. We recommend that you wait with the update of your PRTG installation until we publish a fix for the issue if you are using SNMP HP BladeSystem Enclosure System Health sensors.

Status: resolved with PRTG 19.1.48.2891

Sensor Graphs

After updating to PRTG version 19.1.48.2868, historic data graphs will not show data in a few cases. This happens due to an issue with the PRTG graph data cache recalculation. If you are affected, please don't panic, your data is not lost. We will provide a fix for the issue as soon as possible and your data will be shown again.

Status: resolved with PRTG 19.1.48.2876

SNMP Linux Disk Free

SNMP Linux Disk Free sensors will show an error with the message List index out of bounds (0) after the update to PRTG version 19.1.48.2868 when monitoring certain Linux distributions. Affected are, for example, Debian 6, Debian 7, CentOS 6, Mandriva Linux 7.2 Odyssey, Ubuntu 12.04. Please note that these are affected distributions from which we only know right now. We are currently working on a fix and recommend that you wait with the update of your PRTG installation until we publish it if you are using SNMP Linux Disk Free sensors.

Status: resolved with PRTG 19.1.48.2876

Improved

Sensors


Lookups

We added two new standard lookup files to PRTG that reflect the Boolean values 1 (true) and 0 (false). Use prtg.standardlookups.boolean.statetrueok as lookup if you want to have an up status for true (returned 1), use prtg.standardlookups.boolean.statefalseok if you want to have an up status for false (returned 0).

SNMP HP ProLiant System Health

We added the lookup status noPowerInput(17) to the standard lookup file prtg.standardlookups.hp.powersupplystatus of the SNMP HP ProLiant System Health sensor. The sensor will now show an according down status if your target device returns this value.

SNMP Sensors

We changed the method that SNMP sensors use on creation to search for available monitoring items on the target device ("meta-scan"). SNMP sensors will now use GETBULK requests during meta-scan instead of GETNEXT. With SNMP GETBULK, the sensors request 10 OIDs at a time by default, which leads to performance improvements in comparison to GETNEXT that requests only 1 OID at a time.

The change also affects the System Information feature, so that the DDoS protection of QNAP devices should report alerts less often because of PRTG.

Note: Only SNMP v2c and SNMP v3 support GETBULK, for SNMP v1 you still have to use GETNEXT. You can change the setting in the SNMP Compatibility Options of the target device in PRTG, section Walk Mode.

Improved

Server


PRTG Core Server

This version includes various minor and major performance improvements, especially for the handling of a lot of remote probes. We also improved the scalability of the server with CPU cores and memory, the server startup times, and the post-processing of configuration changes (special thanks to electromichi for pointing us to this issue!).

Improved

WebGUI


Maps

The Top 10 lists Longest System Uptime and Shortest System Uptime are now available as map objects.

Notification Delivery

You can now directly test your SMTP and SMS settings on the Notification Delivery tab to check immediately if your settings work without changing pages and losing your context. Just click the button Test SMTP Settings or Test SMS Settings and see if your delivery settings work.

Object History

The object history of a notification template now indicates if settings of this template have been changed, Also, resuming an object like a sensor or device from paused status appears in the object history as of this version.

Fixed

Sensors


Business Process

Saving the settings of a Business Process sensor is now also possible when you only remove an object from the channel definition because the Save button is now active after the change. Also, when deleting an object from the channel definition, all objects are still shown and not only the first 7 entries so that you can easier delete more than 1 object.

File and Folder

File sensors and Folder sensors now use a negative value to indicate when the timestamp of a modified file is in the future. This approach will prevent the sensors from showing false warnings in such scenarios.

File Content

You can now add File Content sensors with the auto-discovery using your own device template. In previous versions, PRTG erroneously added File Content sensors as File sensors to newly created device templates, so that an auto-discovery with this device template only added File sensors.

IMAP

You can now use the setting Check connectivity only, do not process emails without providing credentials for the monitored mailbox. Credentials are not required in this scenario but were requested when you have manually added the sensor in previous versions.

Sensor Factory

The Sensor Factory sensor handles angle brackets (<>) in the channel definition in a better way now. The sensor overview tab will not appear broken anymore if you use these characters, but please note that the sensor gauge still will not look perfect in such cases.

SNMP Cisco System Health

The SNMP Cisco System Health sensor now shows a down status with error code PE268 if the sensor runs against an invalid OID. The sensor will show a down status with error code PE269 if there are one or more channels for which the sensor cannot query data. In previous versions, the sensor status was not expressive enough in such cases because it only showed unknown (gray color) or up with empty channels.

SNMP IBM System X System Health

We fixed the appearance of the gauge for the Overall Status channel of the SNMP IBM System X System Health sensor. The gauge did not properly appear because the sensor used a unit type not supported by lookups. The sensor now also shows the return message if the target device returned an invalid value (sensor value -1).

Important: To apply the fix, please add the sensor anew.

SNMP Linux Disk Free

The SNMP Linux Disk Free sensor now creates channels for all disks on the target device. In previous versions, the sensor stopped searching for available disks during sensor creation as soon as there was a missing OID in the index table and so did not create channels for each disk on the target system.

SNMP Synology Logical Disk

The SNMP Synology Logical Disk sensor is now able to recognize when the order or name of a volume changes. In previous versions, it was possible that the sensor monitored an incorrect volume in such cases, which resulted in wrong monitoring data.

Windows Updates Status (PowerShell)

We fixed an issue with the Time since last update channel of the Windows Updates Status (PowerShell) sensor that still showed incorrect values in certain use cases after the improvements in the previous PRTG version 18.4.47.

Fixed

Security


Login

  • We fixed a security issue that allowed to modify text on the login page of the PRTG web interface. This content spoofing issue could have been exploited for phishing, for example.
  • We fixed a reflected XSS vulnerability on the login page of the PRTG web interface. Special thanks to Damian Schwyrz for reporting the issue!

Reports

We removed PRTG credentials (login name and passhash) from the URL of HTML reports that appeared in certain cases.

Fixed

Server


Auto-Discovery

We fixed an issue with the custom meta-scan that you can use with the auto-discovery but did not work as expected in certain cases. Please note that this functionality is still not officially supported.

Installer

PRTG now correctly switches from the 32-bit version to 64-bit after a server restart when the machine on which PRTG runs upgraded from less to more than 6GB RAM. This did not work in previous versions when a server restart was pending (status "PendingReboot") because of some Windows update or similar.

Logging

Several fixes and improvements for the logging framework

PRTG Administration Tool

If you change the Local Storage of Data Files and Monitoring Database folder on the Core Server tab in the PRTG Administration Tool, PRTG will also restart the local PRTG probe service along with the PRTG core server service now to immediately apply the changes. This is necessary to write data into the correct folder.

Server Startup

We fixed an issue that occurred when adding or editing a Sensor Factory sensor using Internet Explorer 11 or Edge. In this case, some control characters were wrongly added to the PRTG configuration file, which resulted in a failing start of the PRTG server. The error message in this case was: Sorry, could not start PRTG Core Server (Web server) [...] Formula empty.

Updating from Version 18.1.37 or Older

Direct updates from PRTG version 18.1.37 and previous versions to the current PRTG version 19.1.48 do work. It was not possible to directly update from these older versions to the previous PRTG version 18.4.47 because the PRTG server was not able to start in this case.

Fixed

Notifications


Slack and Teams

Slack and Microsoft Teams notifications now recognize line breaks within placeholders and show the whole content in a received notification.

Teams

The message when pausing a monitoring object like a sensor for 60 minutes via a received notification in Microsoft Teams now correctly is Paused via Microsoft Teams. In previous versions, PRTG showed the wrong pause message Paused via Slack.

Fixed

WebGUI


Dark Theme

  • We improved the look of the dark theme on various places in the web interface.
  • Graphs in historic data reports will now always appear in light theme style, even if you use the dark theme of the PRTG web interface and run a historic data report. Reports always have a white background, but graphs appeared dark in previous versions when using the dark theme.

Graphs

  • Unclickable graph legends do not appear as clickable anymore
  • Removed needless page footer when zooming a graph in a new window
  • Graphs on device tabs (2 days, 30 days, 365 days) show full sensor names again.

Maps

  • If you delete an object like a sensor from the device tree, maps that include this object will still properly work afterwards. In the previous version, maps that included a deleted object were suddenly empty, which you could only resolve with a restart of the PRTG server.
  • Better responsiveness of status icons to the length of current messages
  • Map objects now indicate when they are already on the lowest layer and so cannot be sent to back anymore in this case.
  • Improved readability of Minigraph only objects
  • High priority maps with 5***** stars now show their name on the browser tab instead of "undefined" when you open them via Home from the PRTG main menu bar.
  • We fixed an issue with auto-scaling of public maps that occurred when using the cluster map object.
Note: Please note that due to these improvements to maps, a longer existing issue with the Data Tables map object Alarms (gauges) became visible. We fixed the issue in this version, but you might encounter public maps that are constantly reloading after you updated PRTG from version 18.4.47 or previous. The issue occurs if your map contains a custom map object that uses the code of the Alarms (gauges) object and you are not logged in to PRTG. For more details, please see the article Why does my public map constantly refresh?

Multi-Edit

  • We fixed an issue that appeared in rare cases when multi-editing sensors. If one or more sensors selected for multi-edit were created via auto-discovery but include settings that were required but not filled, multi-editing resulted in a validation error. This special scenario affected the IMAP sensor, for example.
  • The multi-edit menu is now always visible on larger lists even when you scroll down.
  • Fixed layout when showing all objects (for example, sensors) in multi-edit dialog windows

Sensor Gauges

Sensor channels that show data as percentage now show gauges with minimum 0% and maximum 100% by default and appropriately display set limits.

Tables

Improved table layout and usage on various places, for example:
  • Better usage of available space for several tables, which also results in tables without jumping content
  • The mouse pointer now indicates that you can click channels in a sensor table to open the settings.
  • Font sizes in tables are now the same in each column.
  • Some minor fixes for filtering with tags

Tickets

  • Several style fixes for the PRTG ticket system
  • The multi-edit menu now works with lists of tickets, for example, to reopen tickets.

Top 10 Lists

Top 10 lists of sensors will not show sensors without current last value anymore.

Various

This version includes dozens of other minor fixes and improvements for the PRTG web interface. This will remarkably improve your overall experience with PRTG! The fixes and improvements affect the following parts of the web interface, among others.
  • Buttons: Improved positioning and style of several buttons
  • Breadcrumbs: Several layout fixes
  • Channel settings: The color picker now always reflects the current hex value.
  • Cluster: Several layout fixes for cluster visualizations, for example, on cluster status and cluster setting pages
  • Configuration reports: Several style fixes
  • Dependencies graph: Minor display fixes
  • Device tree: Fixed loading icons that only disappeared after a page refresh
  • Dialog windows: Several style fixes and usage improvements for dialog windows that you open via context menus, for example.
  • Hover popups: Graphs are ordered by covered time span again
  • Icons: Several fixes for icons throughout the web interface, for example, the object selector has the correct reading glass symbol now in dependency and library settings
  • IE11 and Edge: Several fixes for the web interface when used with Internet Explorer 11 and Edge
  • Language selection: We removed the needless request to select a file.
  • Lists: The behavior of "Select all" checkboxes in lists is more consistent now.
  • Management tab: Several layout fixes
  • Notification templates: Better usage of available space in the list of notification templates, so that longer template names are not cut off too early anymore
  • Priority and favorites: Several fixes for the option to set priority and favorites on several places
  • Remote probe installer dialog: Layout and style fixes for the dialog window that guides you through installing a remote probe
  • Reports: Several layout fixes for historic data reports
  • Setup page: No more empty boxes that appeared for user accounts with certain rights
  • Simulate error: Sensors now immediately show the "Simulated error" status after clicking the simulate error button and do not require a (manual) page refresh anymore.
  • Sunburst: Sections without elements that appear white in sunburst view have borders again.
  • Toplists: Several style and layout fixes for toplist pages

Fixed

Various


All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual, updated language files

Note

Probe and Sensors


EXE-based Sensors

Future versions of PRTG will need .NET version 4.7.2 installed on all computers running a probe for all sensor types that require the .NET framework. You will receive a ToDo ticket in PRTG for each affected probe after each probe update if .NET 4.7.2 is missing. For more details, please see this Knowledge Base article.

calendar

December 12th 2018 – Version 18.4.47.1961


Fixed

Server


PRTG Core Server

We fixed an issue with the PRTG core server. In certain cases, the issue lead to access violations in the PRTG server system that could result in issues with sending notifications or unexpected server restarts with sensors in unknown status.

PRTG GUI Starter

We fixed several issues with the PRTG GUI Starter. It will work more reliable now.

Fixed

Sensors


WMI Sensors

You can now add the sensor types Windows Physical Disk I/O, WMI Exchange Server, WMI Exchange Transport Queue, WMI Logical Disk I/O, and WMI Vital System Data (V2) using the auto-discovery. The auto-discovery could not successfully add these sensor types in previous versions.

calendar

November 30th 2018 – Version 18.4.47.1926


Improved

Languages


Language Files

Major update for all language files!

Fixed

Server


Security

We fixed a possible XSS vulnerability.

Server Startup

We fixed an issue with the flowid field in toplists of NetFlow sensors that could result in an exception during the startup of the PRTG server. The PRTG server did not start in such cases.

Fixed

Sensors


Device Templates

The sensor requirements for the .NET framework are correctly checked again in the PRTG auto-discovery, as defined in the applied device template. In the last preview version, .NET sensors were always created, no matter if the .NET version on the probe system matched the required version.

Lookups

Lists of lookup files are sorted alphabetically again when you select value lookups for a sensor channel. IDs of lookups are also loaded case insensitively again to prevent issues when you override default lookups with customs lookups.

Sensor Factory

PRTG correctly calculates historic data of the Sensor Factory sensor again. In the last preview version, live data was used to calculate historic data instead of averages. This resulted in wrong values.

Fixed

WebGUI


Notification Triggers

This version includes some fixes for the appearance of the new notification template filter on the notification triggers tab that we introduced in the last PRTG preview version.

Fixed

Enterprise Console


Enterprise Console

The Enterprise Console loads and displays all pages again. In the last PRTG preview version, the Enterprise Console was not able to load several pages.

calendar

November 23rd 2018 – Version 18.4.47.1867


Important

Known Issue: PRTG Update


Updating from version 18.1.37 or older

Please note that direct updates from PRTG version 18.1.37 and previous versions to the current PRTG version 18.4.47 do not work. Please wait with an update of your PRTG instance if you are currently running 18.1.37 or an older version until we publish PRTG 19.1.48. This version will include a fix for the issue.

If you update from PRTG 18.1.37 or previous, the PRTG server will not be able to start. It will show an access violation in this case. If you are affected by the issue, please contact our technical support team.

Status: resolved with PRTG 19.1.48.2868

Improved

WebGUI


Notifications

  • You can now see all defined notification methods in your PRTG user account settings at a glance. The Notification Templates overview table has a new column that shows the Actions a notification template will perform when it is triggered.
  • You can now use a search field to filter for existing notification templates when you add or edit a Notification Trigger.

Maps

We improved the readability of map objects with status-related background colors.

Improved

Server


PRTG Core Server

Several performance and stability improvements for the PRTG core server

Graphs

We updated the engine that PRTG uses to create data graphs. Thanks to the updated graphs engine, stacked graphs look better now!

Logging

This version includes some more improvements for the logging framework.

Improved

Sensors


HTTP Push Data Advanced

The HTTP Push Data Advanced now supports UTF-8 characters in the section of received messages and can display, for example, Chinese, Japanese, or Russian characters in the sensor message.

SNMP Trap Receiver

The SNMP Trap Receiver sensor now supports several modes for bindings that you can use with the syntax bindings[oid,value,mode].

Mode can be:
  • substring: This is the default mode that works like bindings[oid,value].
  • exact: This mode enforces an exact match of a value.
  • equal, greater, greaterorequal, less, lessorequal: This mode compares received numbers with the defined value.

Windows Updates Status (PowerShell)

We changed the approach of the Windows Updates Status (PowerShell) sensor to avoid down states that are not meaningful enough. As of the current PRTG version, the sensor will always create the channel Time since last update. All other channels only show up if the sensor can retrieve according data. Furthermore, the channel value is more accurate now.

Fixed

Server


PRTG Core Server

We fixed an issue with the PRTG core server. In certain cases, the issue lead to access violations in the PRTG server system that could result in issues with sending notifications or unexpected server restarts with sensors in unknown status.

PRTG GUI Starter

We fixed several issues with the PRTG GUI Starter. It will work more reliable now.

Security

We fixed a possible XSS vulnerability.

Server Startup

We fixed an issue with the flowid field in toplists of NetFlow sensors that could result in an exception during the startup of the PRTG server. The PRTG server did not start in such cases.

Fixed

Sensors


Channels

  • You can edit channel names in a sensor's channel settings again (where supported). In previous versions, the Name field in the channel settings often was read-only by mistake.
  • If you select the Data option Display in percent of maximum in the settings of a sensor channel, PRTG will now interpret any set Limits as percentage based on the maximum value to avoid false alarms.

Event Log (Windows API)

The Exclude Filter of the Event Log (Windows API) sensor now correctly disregards all events that you have added to the filter, for example, event IDs.

Flow Sensors

Stability improvements for the sensor types IPFIX, NetFlow V5, NetFlow V9, and sFlow: The fields FlowID, InboundInterface, and OutboundInterface in custom toplists are now stored with their field ID. In previous versions, they were stored as index, which could lead to issues when the list of fields changed.

Lookups

Lists of lookup files are sorted alphabetically again when you select value lookups for a sensor channel. IDs of lookups are also loaded case insensitively again to prevent issues when you override default lookups with customs lookups.

Sensor Factory

PRTG correctly calculates historic data of the Sensor Factory sensor again. In the last preview version, live data was used to calculate historic data instead of averages. This resulted in wrong values.

SNMP Custom String Lookup

We fixed an issue with device templates that include an SNMP Custom String Lookup BETA sensor. When running an auto-discovery with the template, PRTG created an unused channel that was not defined for the sensor.

SNMP sensors

SNMP sensors that support this functionality now only replace text within square brackets in the sensor name if the text is an OID or a defined variable. All other text will appear in the sensor name as it is.

SNMP Trap Receiver

The SNMP Trap Receiver sensor now properly handles quotation marks (") in the filter for bindings and can find strings that contain quotation marks.

UPS Health (Generic) Template

The device template UPS Health (Generic) now also supports Tripp Lite UPS, so running an auto-discovery with the template will create suitable sensors for your Tripp Lite UPS.

WMI Sensors

You can now add the sensor types Windows Physical Disk I/O, WMI Exchange Server, WMI Exchange Transport Queue, WMI Logical Disk I/O, and WMI Vital System Data (V2) using the auto-discovery. The auto-discovery could not successfully add these sensor types in previous versions.

Fixed

Notifications


Amazon SNS

We updated the signature version of Amazon SNS notifications to Signature Version 4, so it is now possible to send SNS notifications from AWS regions that only support this signature version like, for example, Canada (Central) (ca-central-1).

SMS

Using the placeholders %SMSNUMBER and %SMSTEXT in the path of custom URLs for SMS notifications works again. Due to an encoding issue, the placeholders only worked in the query string of a URL since PRTG version 18.3.43 and you received an unknown protocol error if your custom SMS provider requires number and text as part of the path.

Fixed

WebGUI


Credentials

We disabled the browser auto-complete of login and password fields in authentication sections of several sensor types (for example, HTTP Advanced and IMAP sensors). If you have saved your PRTG login credentials in your browser, your browser will not automatically fill in the credentials into PRTG settings sections anymore.

Tables

Paging on large tables and the selection of table items in the Add Sensor dialog works properly again. In previous versions, only sensors selected on the current table page were created.

Various

Several other minor fixes and improvements for the PRTG web interface

Fixed

API


XML

We fixed an issue with invalid XML returned by the PRTG API. For example, if a sensor included non-XML compliant characters in the sensor or log message and you requested the sensor via the PRTG API, this resulted in an error with the message cannot convert value.

Fixed

Various


Language Files

Major update for all language files!

All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual

Note

Probe and Sensors


.NET Version

Please note that we will upgrade our system requirements for the .NET framework in upcoming versions. Sensors that require the .NET framework will need at least .NET version 4.7.2 on all computers running a probe in the next PRTG version 19.1.48 that we plan to release in the first quarter of 2019.

calendar

November 2nd 2018 – Version 18.4.46.1687


Fixed

WebGUI


Icons

We fixed an issue with icons that were not correctly loaded throughout the web interface in certain cases after installing the update to PRTG preview version 18.4.46.1638. The icons only were correctly loaded after clearing the browser cache.

Support Bundle

Screenshots in the support bundle are rendered and sent again. In the last PRTG preview version 18.4.46.1638, the screenshot function did not work.

Fixed

Server


Lookups

We fixed an issue with the PRTG server where access violations regarding lookups resulted in missing channels of some sensors. This only happened under certain circumstances.

Fixed

Enterprise Console


Enterprise Console

The Enterprise Console loads and displays all pages again. In the last PRTG preview version 18.4.46.1638, the Enterprise Console was not able to load several pages.

calendar

October 25th 2018 – Version 18.4.46.1638


Improved

Server


PRTG Status

You can now see the names of all PRTG user accounts that are currently logged in to your PRTG instance! Open the PRTG System Status page in the web interface via the main menu (Setup | PRTG Status) and look at section Software Version and Server Information. There is the new entry Active User Sessions that shows all currently logged in PRTG users.

Remote Probes

Remote probes now always keep their defined names. In certain cases, the name of a remote probe changed to the host name after manually updating the probe.

PRTG Server

This version includes several stability and performance improvements for the PRTG server. For example, we dramatically improved the startup time especially with bigger configuration files, we reduced the memory usage of the core server after startup and after the configuration was saved, and we improved the performance of the website response a little.

Web Server Connections

The PRTG web server will now keep the option that you defined as IP address for the web server even if no IPs were found on the stack after a PRTG core server restart. In certain cases, usually after Windows updates, this resulted in the error No IPs could be found on the stack - reverting web server to local host after the core server started and the web server connection setting permanently switched to localhost.

Improved

Sensors


Amazon CloudWatch

We added the new regions US East (Ohio), EU (Paris), and Asia Pacific (Osaka-Local) to all Amazon CloudWatch sensors. You can use the new regions with the sensor types Amazon CloudWatch Alarm, Amazon CloudWatch EBS, Amazon CloudWatch EC2, Amazon CloudWatch ElastiCache, Amazon CloudWatch ELB, Amazon CloudWatch RDS, Amazon CloudWatch SNS, Amazon CloudWatch SQS.

SNMP System Uptime

We improved the fallback mechanism of the SNMP System Uptime sensor. The sensor uses the hrSystemUptime OID to retrieve the uptime value and uses sysUpTimeInstance as fallback if hrSystemUptime is not available (see also this article).

If both are not available, the sensor will show a down status until at least one uptime OID is available. If both are available again, the sensor will use the preferred hrSystemUptime. In previous versions, the sensor used the fallback sysUpTimeInstance in this case.

Changed

API


JSON

PRTG now returns strings from _raw columns surrounded by quotation marks ("") when you request JSON output, numbers still will be returned without quotation marks. In previous versions, quotation marks were missing for strings, which resulted in some issues because this was not common JSON. Please adapt your usage scenario of the PRTG API if necessary.

Example: "uptimetime":"642 d","uptimetime_raw":55492731

XML

The PRTG API now returns the correct response content-type header text/xml when you request XML output. In previous versions, the content-type was erroneously set to text/html.

Fixed

Sensors


Amazon CloudWatch Alarm

The Amazon CloudWatch Alarm BETA sensor now shows all configured alarms in the Add Sensor dialog. In previous version, some alarms were missing and could not be selected for monitoring.

Debug Options

We fixed an issue with the debug option Write sensor result to disk. In certain cases, some sensors continued writing the log files although the option was turned off again with "Discard sensor result".

DHCP

The DHCP sensor now correctly applies changes to settings. In previous versions, the check for server IP or client IP was still applied if you switched the option to Don't check but kept the entries in the include or must not include fields.

DICOM Bandwidth

The DICOM Bandwidth BETA sensor now shows the correct C-STORE size and correctly calculates the bandwidth usage of sent files.

SNMP NetApp Network Interface

The SNMP NetApp Network Interface sensor now applies the Unit for Bytes (Bandwidth) that you selected in the Channel Unit Configuration settings of the sensor's parent device. In previous versions, the sensor always showed traffic in MByte/s.

SNMP Traffic

We fixed an issue with SNMP Traffic sensors that were not addable to Cisco devices if selected additional channels were not available. PRTG showed the SNMP error #2003 in this case.

SSH Script and SSH Script Advanced

We fixed an issue with the search for scripts when adding an SSH Script or SSH Script Advanced sensor. The sensors were not able to find scripts and show them in the Add Sensor dialog when having certain localizations on target systems, for example, Italian.

WMI HDD Health

We fixed an issue with the WMI HDD Health sensor that occurred when parsing the instance name. The sensor returned an error message like "The query was not syntactically valid." if the WMI property InstanceName included certain characters.

Fixed

WebGUI


IE11 and Edge

Saving changes on setting pages when using Internet Explorer 11 or Edge is possible again. In the previous PRTG version 18.4.45, clicking save resulted in a saving window that did not disappear and the settings could not saved.

Various

Several minor fixes for the PRTG web interface

Fixed

Various


Lookups

We fixed an issue with the PRTG server where access violations regarding lookups resulted in missing channels of some sensors. This only happened under certain circumstances.

All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual (including API documentation for System Information), updated language files

Note

Installer


Trial Installation

If you download a PRTG trial version from paessler.com and run the installer on a fresh machine, you will not have to manually enter trial key and license name anymore.

calendar

October 12th 2018 – Version 18.4.45.1882


Fixed

Sensors


Flow Sensors

We fixed an issue with flow sensors. If received flow packets were too big, it was possible that they dropped. In this case, you encountered an increased value of the Probe Health sensor's Lost Flow Packets channel. This issue especially affected IPFIX sensors monitoring a Sophos UTM after an update of the target device.

HTTP IoT Push Data Advanced

The HTTP IoT Push Data Advanced sensor on PRTG hosted by Paessler instances works again.

Fixed

WebGUI


Language

This version includes a substantial update of the German language file.

License Update

Updating license information in the PRTG web interface works fine again. In the last preview version, a saving window appeared and did not automatically disappear when updating the license.

Reports

When saving a new report, the Select Sensors Manually tab will automatically open again so that you are able to immediately add sensors to the report. In the last preview version, you mistakenly landed on the Run Now tab after saving.

calendar

September 28th 2018 – Version 18.3.45.1847


Improved

WebGUI


Notifications

When you are on the Notification Triggers tab in the device tree, you can now directly open a dialog window to edit a selected Notification Template. This way you stay on the same page if you want to change the properties of a notification, so you do not have to leave the current context or lose settings that you already changed on the triggers tab.

Status Donuts

The legends of status donuts on the PRTG Welcome page and on map objects are now interactive. Click a status icon to directly open a list of sensors filtered by this status!

Improved

Sensors


Oracle Sensors

The sensor types Oracle SQL v2 and Oracle Tablespace now support secure connections to your database system and are compatible with Oracle network encryption.

Improved

Server


Encryption

The encryption method that PRTG uses now supports unicode (UTF-8 characters), for example, in fields for passwords, comments, and for the payload of HTTP notifications. In previous versions, the characters were converted to question marks (??) as soon as they were written to the configuration file (for example, after server restarts).

Logging

This version includes some minor improvements for the new logging framework introduced in PRTG 18.3.43.

Fixed

Sensors


Common SaaS

You can now define the inheritance of Notification Triggers of the Common SaaS sensor. In previous versions, the message (Property not found) was displayed instead of the settings.

Flow Sensors

We fixed an issue with flow sensors. If received flow packets were too big, it was possible that they dropped. In this case, you encountered an increased value of the Probe Health sensor's Lost Flow Packets channel. This issue especially affected IPFIX sensors monitoring a Sophos UTM after an update of the target device.

HTTP IoT Push Data Advanced

The HTTP IoT Push Data Advanced sensor on PRTG hosted by Paessler instances works again.

Sensor Factory

The Sensor Factory sensor will now notify you with an error message if the sensor could not created due to a syntax error in the channel definition. In previous versions, you might not have noticed it when the sensor creation failed.

SNMP Library

PRTG creates tickets again to notify you about newly created lookups when adding SNMP Library sensors.

Fixed

WebGUI


Add Sensor Dialog

The Cancel button in the SNMP Help and WMI Help dialogs that you can open when adding according sensor types fails now works as expected and closes the dialog window without getting stuck.

Map Designer

The scissor symbol in the Map Designer to drop connection lines is available again.

Maps

We fixed an issue with maps that were added to the Home menu using a 5-stars priority and contained a sunburst element. The sunburst was not shown on such "home" maps. We also further improved the appearance of status background colors.

Reports

When selecting sensors manually in the report settings, the channels will now keep their selection even if you change the order of selected sensors. In previous version, the channel selection was reset when moving sensors.

Sensor Gauges

Sensor gauges are now properly displayed when the sensor is paused. In previous versions, the gauges erroneously still showed values and remained green when the sensor, device, or group was paused for x minutes.

Sensor Lists

Mini graphs in sensor lists are immediately displayed again and do not require a page refresh anymore.

Similar Sensors

Similar sensors will not show up anymore on a sensor's overview tab if you have disabled the functionality.

System Administration

Settings on PRTG system administration pages in the PRTG web interface that require a server restart to apply now are only saved if you confirm the server restart when saving changes to the settings. If you cancel the restart when PRTG asks for it, the settings will not be saved. This new behavior will prevent some unwanted side-effects that sometimes occurred when cancelling the restart.

Tables

More improvements for tables:
  • The Messages tab of SNMP Trap and Syslog Receiver sensors now always shows the complete messages without the need to hover over each message.
  • Access rights tables that have more than 1 page because of many PRTG user groups work properly again. In previous versions, saving access rights on page 2 and onward resulted in a reset to None for each group.

Fixed

Various


All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual, updated language files

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

calendar

September 20th 2018 – Version 18.3.44.2053


Fixed

Sensors


Flow Sensors

We fixed an issue with xFlow sensors that occurred in PRTG 18.3.43. In certain configurations, the sensor types NetFlow V5, NetFlow V5 (Custom), NetFlow V9, NetFlow V9 (Custom), jFlow V5, jFlow V5 (Custom), sFlow, sFlow (Custom), IPFIX, IPFIX (Custom) did not receive data anymore after you have updated to PRTG version 18.3.43. They turned gray and showed the message "No data received since x minutes." in this case.

Fixed

Web Server


Web Server Starter

We fixed a timing issue that resulted in failing automatic starts of the web server in certain cases.

Port Fallback

We fixed an issue with the URL of the PRTG web interface. The URL was incorrect in case of forwarding to an SSL fallback port.

calendar

September 13th 2018 – Version 18.3.44.2043


Fixed

Various


Various

Minor PRTG internal improvements

calendar

September 11th 2018 – Version 18.3.44.2037


Fixed

WebGUI


Dependencies Graph

The dependencies graph correctly shows dependencies again. In previous versions, the graph erroneously showed every dependent object as deleted. The functionality of dependencies was not affected by the issue.

Device Tree

Moving devices and groups to other groups via the right-click context menu in the device tree properly works again. You will stay on the current page after the moving action and PRTG will not mistakenly redirect you to an error page anymore.

Maps

We fixed an issue with the Map Designer that affected the previous preview version 18.3.44.1971. Object names appeared as "not found" in the Map Designer when moving an object from the device tree on the left onto the map and replacing it with a status icon from the right.

Fixed

Server


Auto-Discovery

We fixed some internal errors that occurred during auto-discovery in certain cases.

Logging

We fixed an issue with the new logging framework. The issue prevented PRTG from writing web server logs in certain cases.

calendar

August 31st 2018 – Version 18.3.44.1971


Improved

Security


Connections

You can now block TLS 1.0 connections for the PRTG web server. You can also explicitly define a security level for probe connections.

With the high security option for web server connections, only TLS 1.1 and TLS 1.2 connections are allowed for clients, whereas default security additionally allows TLS 1.0. You can define the Connection Security level for the web server in the User Interface settings, section Web Server.

With the high security option for probe connections, only TLS 1.2 connections are allowed for PRTG remote probes, whereas default security additionally allows TLS 1.1. If you update from an older PRTG version to the current PRTG version and your remote probes cannot connect anymore, you can temporarily allow TLS 1.0 and SSL V3 connections as well until all probes are updated. You can define the Connection Security level for probe connections in the Core & Probes settings, section Probe Connection Settings.

By default, all PRTG installations are set to default security that allows TLS 1.0, TLS 1.1, and TLS 1.2 for web server connections and TLS 1.1 and TLS 1.2 for probe connections.

Note: If you have set a registry key in previous PRTG versions to override the SSL version and cipher of PRTG web server connections, the High security setting will override the registry key setting and only TLS 1.1 and TLS 1.2 will be allowed. If you select the Default security setting, the registry key will override the default security setting and the connection security that you have defined in the registry will apply.

Improved

Sensors


Core Health

The Core Health sensor has a new channel Configuration Last Saved that will warn you if PRTG was not able to save the configuration for 26 hours.

NetApp Sensors

  • The NetApp System Health sensor now supports the storage configuration paths quad_path and quad_path_ha.
  • All NetApp sensors that use SOAP to retrieve monitoring data now support NetApp ONTAP version 9.4.

Improved

WebGUI


Notifications

The "clear condition" for the State Trigger now denotes more clearly in which cases the rule will apply.

Reports

A report can be run another time when changing Run Report settings without reloading the page.

User Group Settings

Improved performance for loading Active Directory groups on the setting pages of PRTG user groups

Improved

Server


API

The API call /getobjectproperty.htm now supports subnodes like, for example, channels, notification triggers, and notification contacts. For example, the call /api/getobjectproperty.htm?id=&subtype=channel&subid=0&name=limitwarningmsg&show=nohtmlencode returns the warning message that is defined for a channel limit.

Auto-Discovery

  • We improved the device rescan functionality of the auto-discovery. If you have selected the option Skip auto-discovery for known devices/IPs, PRTG will recognize more devices that were already discovered as known and skip the rescan. The improvement is especially useful if host names can be resolved to more than on IP address.
  • You can now start the auto-discovery with template on multiple devices at the same time via device lists and the multi-edit menu.

Maintenance

This version comes with a major maintenance increment including multiple changes in all areas of the PRTG core server. The changes lead to minor performance improvements on resource allocation within the data layer of the core server and reduction of file access while serving html pages on the web server.

Security

We fixed the field type of the proxy port field of HTTP sensors and several cases that potentially allowed a malicious administrative user to download content into the filespace of the PRTG probe system. The fixes of these minor issues improve the overall security of PRTG. Special thanks to Anton Vaychikauskas and Dmitry Galecha for finding and sharing the issues!

Shutdown

Improved shutdown procedure of the PRTG server

Fixed

Sensors


Exchange (Powershell) Sensors

Stability improvements for Exchange (Powershell) sensors

NetApp NIC

The NetApp NIC BETA sensor now shows correct traffic values.

NetFlow v9

NetFlow v9 sensors now correctly handle IPv6 flows instead of just showing 0.0.0.0 for IP addresses.

Sensor Factory

  • The Sensor Factory sensor now correctly calculates values even if the source sensor has been down for some time. In previous versions, the sensor sometimes used very high source values to calculate values according to the formula instead of correctly using 0 values.
  • The Sensor Factory sensor now shows data in graphs and reports even if source sensors are paused for a longer time. In previous versions, graph data was missing in such cases.

sFlow

We fixed an issue with sFlow sensors that did not properly process very high traffic values of inbound and outbound interfaces.

SNMP Sensors

  • The SNMP timeout of SNMP sensors works again.
  • The OID that you can use as variable in the name of custom and generic SNMP sensors will be replaced with its value again.

SNMP Traffic

The quick action buttons Select all connected interfaces and Select all disconnected interfaces when adding the SNMP Traffic sensor work again.

SSL Certificate

The SSL Certificate sensor now compares the SAN/CN and the device name in a case insensitive way as defined by the RFC. The fix will prevent the sensor from showing false positives when monitoring a certificate.

VMware Datastore (SOAP)

We changed the handling of regional system settings on the Windows system that runs the PRTG probe service with the VMware Datastore (SOAP) sensor. If the decimal symbol defined in the system settings differed from the decimal separator defined by Windows regional settings (for example, comma in number formats but dot via the region format), disk space values were not correctly shown in previous versions.

Windows IIS Application

We fixed an issue with the Windows IIS Application sensor that, in certain cases, resulted in sensor errors after restarting the PRTG server or monitored devices.

Windows Updates Status (Powershell)

Stability improvements for the Windows Updates Status (Powershell) sensor

Fixed

WebGUI


Internet Explorer 11

Checkboxes in live graphs are correctly displayed again in Internet Explorer 11.

Maps

We did some minor improvements for the layout of device tree map objects and the appearance of status background colors.

Reports

We fixed an issue where volume showed incorrect first and last values in historic data reports if the interval of the report was set too close to the scanning interval of the sensor.

Security

The re-auth dialog on settings pages now appears more reliably and always asks to re-enter credentials after 15 minutes.

Tables

Layout fixes for tables on various places throughout the web interface

Ticket Notification Template

You can properly edit the last line in the Content field of the Assign Ticket notification template again. Clicking the last line will not mistakenly set the default content anymore.

Fixed

Various


All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual, updated language files

calendar

August 13th 2018 – Version 18.3.43.2312


Fixed

Various


WebGUI

In the last preview version, context menus did not properly work in some cases. We fixed this.

Logging

Some fixes for the new logging framework

calendar

August 7th 2018 – Version 18.3.43.2298


Fixed

Various


Enterprise Console

Starting a standalone Enterprise Console works again. In the last preview version of PRTG, the Enterprise Console only could be started on the PRTG server itself.

Languages

We updated the language files for German and Dutch.

calendar

July 31st 2018 – Version 18.3.43.2263


Blog article

PRTG Version 18.3.43 Released with a New IoT Sensor, Simplified Notifications and a Faster Manual

PRTG Version 18.3.43 Released with a New IoT Sensor, Simplified Notifications and a Faster Manual
Do you remember the previous stable release? In version 18.3.42 there was a lot to discover. But time does not stand still, and we can already look at the innovations of version 18.3.43 - while we...
Read the complete blog post here



Important

Known Issue: NetFlow


NetFlow Sensors

In certain configurations, NetFlow sensors do not properly work with the current PRTG versions 18.3.43.2317 and 18.3.43.2323. If an installation is affected, the sensor types NetFlow V5, NetFlow V5 (Custom), NetFlow V9, and NetFlow V9 (Custom) do not receive data anymore after you have updated to the current PRTG version. They will turn gray and show the message "No data received since x minutes." in this case.

The issue does not affect every configuration, but we strongly recommend that you do not install the update if you use NetFlow sensors. We are currently working on a fix with high priority. Please bear with us!

New

Sensors


HTTP IoT Push Data Advanced

The new HTTP IoT Push Data Advanced BETA sensor displays data from XML encoded messages that are pushed via an HTTP request to the PRTG server, including PRTG hosted by Paessler instances.

It works very similar to the HTTP Push Data Advanced sensor, but we adapted the concept so that you can now push your messages to the hosted probe of PRTG hosted by Paessler. This is especially useful in the context of Internet of Things (IoT), for example, if you want to monitor your Sigfox infrastructure.

Improved

Sensors


NetApp SnapMirror

The NetApp SnapMirror BETA sensor has a new channel that shows the end timestamp of the last transfer. Furthermore, you can now add a NetApp SnapMirror BETA sensor even if there exist relationships that have the same source, which resulted in an error when trying to add the sensor in previous versions.

Improved

Notifications


Notifications

We improved the wording of notifications and notification triggers to help you to better distinguish between the different parts of the PRTG notification system.

  • Notification Templates is the new wording for the section in your PRTG user account settings where you define notification methods and their content (before: "Notifications").
  • "Triggers" are now called Notification Triggers, for example, the triggers tab on a sensor's or device's page.
  • On the Notification Triggers tab of a monitoring object, triggers now have a Rule that provokes a trigger (the according table heading was "Notifications" before).

Notification Triggers

You can now use Up and Unknown states with the State Trigger.

SMS Delivery

Whitespaces in custom URLs for SMS delivery will now be automatically URL encoded. Important: If you have manually encoded the whitespaces with %20 in previous PRTG versions, you will have to replace %20 with whitespaces for working custom SMS notifications after updating to PRTG 18.3.43.

SMTP Relay Server

It is not possible anymore to explicitly set SSL V2 for SMTP delivery of notifications when using an SMTP relay server. The SSL method will be automatically set to SSL V2 or V3 after updating to PRTG 18.3.43 if you had selected SSL V2 before.

Improved

Server


Logging

We massively improved the logging framework of PRTG to be able to even better support you if you have issues with PRTG. This includes the option to log unusual events (unusual detection) and a change of the logging directory structure (invalidated CVE-2018-17887).

Search

We improved the search speed in the manual that is delivered with your PRTG installation.

Improved

WebGUI


Main Menu

If you use more than 1,000 tags in your PRTG installation, the main menu (Sensors | By Tag) of the PRTG web interface will not show your tags anymore to improve the performance. You will see an according note in this case and you can still use tags, for example, for filtering and searching.

Maps

You can now control the color mode of public maps via the security context of the map. The public map either uses the light theme or the dark theme depending on the user account that you choose in the map setting Security Context and Color Mode. The Color Mode that this user account has set in the account settings will apply to the public map.

Passhash

PRTG user accounts that were added via Active Directory can now show their passhash in their account settings.

Fixed

Sensors


NetApp System Health

The NetApp System Health sensor now shows the usable spare size and the spare disk count 0 if a NetApp node has no spare disks instead of showing an error.

sFlow and sFlow (Custom)

We improved the handling of incorrectly reported "sample pool" values that caused 0 values for traffic.

SNMP Fujitsu System Health

We fixed an issue that caused SNMP Fujitsu System Health BETA sensors to show an unknown status (gray) in certain cases after running a while. We also fixed minor memory leaks in parts of the SNMP engine used by this sensor type.

SNMP Custom and SNMP Custom Advanced

  • SNMP custom sensors correctly return negative values again.
  • SNMP custom sensors correctly display speed values again when using delta as value type.

Fixed

WebGUI


Account Settings

The Save button to change the password when logged in with a read-only user account shows up again if the account is allowed to change the password. The button was missing in the last version.

Geo Maps

If you disable the Geo Maps feature, it will now be disabled in all parts of the PRTG web interface. In previous versions, this was not the case and caused timeouts in the web interface when your PRTG server or client was offline.

Internet Explorer 11

Toplists will correctly appear again when you switch time slots. Internet Explorer 11 had issues with that.

Reports

We fixed an issue with CSV reports that caused an empty line at the beginning and at the end of a CSV report for timeframes that were not selected in the settings.

Tables

Access Rights tables on several pages in the PRTG web interface work properly again even if you have a lot of user groups.

Various

Several other minor fixes and improvements for the PRTG web interface

Fixed

Server


API

  • You can set limits via the according API call again.
  • The API call getsensordetails.json will now return valid JSON even if there are quotes in object names (like sensors, devices, groups, probes).

Security

In certain cases, the passhash appeared in the URL when switching cluster nodes. We fixed the issue.

Fixed

Various


All Parts of PRTG

Various other fixes and improvements to all parts of PRTG, updated user manual, updated language files

Note

Outdated Windows Versions


Windows Server 2003 R2 and Older

PRTG does not start and run on outdated Windows versions like Windows Server 2003 R2 anymore as of the current PRTG versions 18.3.43.2317 and 18.3.43.2323. Please make sure you install PRTG on an officially supported operating system!

calendar

July 31st 2018 – Version 18.3.43.2263


Blog article

PRTG Release 18.3.42 Is about Notifications, SQL Server 2017 and Shiny Map Objects

PRTG Release 18.3.42 Is about Notifications, SQL Server 2017 and Shiny Map Objects
I'm sure most of you are already using our PRTG release 18.2.41. Have you tried the donuts?
Read the complete blog post here



Fixed

WebGUI


Maps

We fixed some issues with maps.

  • The map object "Name and status (sizeable, status-related background)" shows correct status colors again.
  • We fixed the appearance (including font colors) of text labels that was broken on some map objects.
  • We fixed an issue where some elements on maps overlapped the expanded PRTG main menu.

Fixed

Probe


Memory Leak

We fixed a memory leak on the PRTG probe system caused by running SNMP Fujitsu System Health BETA sensors.

calendar

July 4th 2018 – Version 18.3.42.1711


Changed

Geo Maps


Map Service Provider

Google will forbid a keyless access to the geocoding API in future, so PRTG will now use the geocode of HERE Maps by default. Geocoding is used to convert the addresses that you enter in the Location (for Geo Maps) settings into geographic coordinates to show the position of your monitoring objects on the geo map.

If you still want to use the geocoding API of Google, you have to enable your Maps Static API access key for the Geocoding API in the Google console as well. For details, please see the Knowledge Base article How do I get a Google Maps API key for use in PRTG?

Fixed

Various


Placeholders

We fixed the resolution of the %home placeholder that did no longer add a slash to the URL of the PRTG server when appending one or more characters. The issue resulted in broken URLs in certain cases, for example, in notifications.

WebGUI

  • We added the Scan Now button to hover popups again. It was not available in previous versions by mistake.
  • Various minor fixes for the PRTG web interface

Enterprise Console

We fixed some layout issues of the Enterprise Console that appeared in the last preview version of PRTG.

calendar

June 18th 2018 – Version 18.2.42.1618


New

Sensors


WMI Microsoft SQL Server 2017

You can now monitor your Microsoft SQL Server 2017 with PRTG! The new WMI Microsoft SQL Server 2017 sensor monitors your database performance and shows values from SQL General Statistics, Access Methods, the Buffer Manager, the Memory Manager, the Locks Manager, and SQL Statistics.

New

Notifications


Slack and Teams

We introduce two new notification types with this version. You can now send notifications to your Slack and Teams channels! Choose the notification type Send Slack Message or Send Microsoft Teams Message in your notification settings, provide the URL of the webhook you set up, and receive your PRTG notifications with all important information directly in your messenger.

Note: Please note that proxy usage is not supported in this initial release of the new notification types.

Improved

Notifications


Send Email

You can now individually define custom sender email addresses and names per email notification! By default, email notifications use the global sender setting that you define in the Notification Delivery settings. Now you have the option in the settings of a notification to use a custom sender that overrides the global sender settings for this notification.

Please note that the outgoing SMTP server must allow the custom email address to deliver the email.

Execute HTTP Action

The notification type Execute HTTP Action now also supports the HTTP methods PUT and PATCH in addition to GET and POST. Choose your preferred HTTP method in the notifications settings and enter the payload that PRTG will transmit to the target URL.

Improved

Sensors


Event Log (Windows API)

You can now use negative filtering in Event Log (Windows API) sensors! This means that you can exclude specific event sources, IDs, categories, users, computers, and messages from monitoring. Events that you exclude via the sensor settings will not be processed by the event log sensors.

Improved

Server and Probes


Libraries

You can now individually change the Security Context of your libraries in the library settings. In previous versions, the security context was always defined by the PRTG user account that created the library. The security context will now also apply to notification triggers of libraries, so they only will be provoked for monitoring objects for which the security context is defined.

Monitoring Data

We reduced cases where monitoring data and sensor messages were missing after PRTG server restarts.

System Information

Stability improvements for the System Information feature

Improved

WebGUI


Maps

We updated older map objects to fit better with the new style of the PRTG web interface.

Fixed

Sensors


sFlow

We fixed an issue that resulted in sFlow sensors showing incorrect data. In certain cases, the issue appeared because of an ignored "subid" of the agents.

SNMP CPU Load and Windows CPU Load

SNMP CPU Load and Windows CPU Load sensors correctly show the Total channel as line in the data graph again when using the Graph Type option Stack channels on top of each other. The channel was erroneously stacked as well in newly created sensors of previous versions.

SNMP Sensors

Stability improvements for SNMP sensors: In some cases, SNMP sensors (for example, SNMP RMON, SNMP Cisco System Health) were successfully created but sensor scans failed with SNMP error #223 (no_such_instance). PRTG will handle such cases better now.

Fixed

WebGUI


Buttons

We made functionality and naming of buttons throughout the PRTG web interface more consistent.

Dark Theme

Several fixes for the dark theme of the PRTG web interface, for example, better readable texts in filters and toplists

Internet Explorer 11

We fixed the position of several buttons (for example, in reports and the Add Sensor dialog) in the PRTG web interface for Internet Explorer 11.

Maps

We fixed an issue with public maps that failed to refresh when including the Data Tables object Tickets.

System Information

You can select the text in System Information tables with your mouse again to copy and paste the entries.

Fixed

Various


Various

Several other minor improvements and fixes, updated user manual, updated language files

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

calendar

May 30th 2018 – Version 18.2.41.1636


Fixed

Security


API

We fixed a vulnerability where certain API calls could result in a stack overflow on the PRTG server. We'd like to give the research credits of the issue to Positive Technologies, especially to Dmitry Galecha. Thank you!

calendar

May 28th 2018 – Version 18.2.41.1624


Fixed

Various


Reports

We fixed a possible issue with access rights for reports.

Various

This version also includes updated language files and some other minor fixes.

calendar

May 24th 2018 – Version 18.2.41.1591


Blog article

Mmm…Donuts! PRTG Release 18.2.41 Comes with a New Map Chart Object

Mmm…Donuts! PRTG Release 18.2.41 Comes with a New Map Chart Object
Have you all recovered from our release of last month? In May we introduced the PRTG version 18.2.40, presenting our new Fujitsu sensor. This new SNMP Fujitsu System Health BETA sensor monitors...
Read the complete blog post here



New

WebGUI


Maps

We added the donut charts from the PRTG welcome page as map objects, so you can now use donut charts with current sensor states on your dashboards!

Reports

The Sensor Status History section in historic data reports now shows more precise values and always displays the statistics down to seconds. In previous versions, PRTG rounded the values to units that were too large in certain cases and so did not add up to the values in the heading of the report.

Improved

Notifications


SMS Delivery

We added the Windows registry option to use basic authentication for SMS delivery. This may be helpful when you use custom URLs for SMS delivery and your provider requires basic authentication. For details see the article https://kb.paessler.com/en/topic/79575 in our Knowledge Base.

Changed

WebGUI


Context Menus

We removed the right-click context menus from the overview pages of libraries, maps, and reports.

Settings

We removed the user account settings Max. Groups/Devices per Group and Max. Sensors per Device that defined when to collapse nodes in the device tree, because PRTG automatically handles this.

Fixed

Security


API

We fixed a vulnerability where certain API calls could result in a stack overflow on the PRTG server. We'd like to give the research credits of the issue to Positive Technologies, especially to Dmitry Galecha. Thank you! (CVE-2018-19203, CVE-2018-19410)

Reports

We fixed an issue that allowed access to reports under certain circumstances without according permissions.

Fixed

Sensors


Business Process

Configuration reports for the Business Process sensor work again.

HL7

We improved the order of HL7 sensor settings.

HTTP Advanced

The HTTP Advanced sensor now also supports TLS 1.1 and TLS 1.2 connections when using the compatibility mode as monitoring engine.

Oracle SQL v2 and Oracle Tablespace

We fixed an issue with device templates that prevented Oracle SQL v2 and Oracle Tablespace sensors from being added via auto-discovery.

REST Custom

The REST Custom sensor now works when a proxy server is defined in the Proxy Settings for HTTP Sensors settings. In previous version, the sensor returned an error with the codes PE233 and PE231 when using a proxy.

SNMP Custom Advanced

In certain cases, the SNMP Custom Advanced sensor showed incorrect values when very large values were returned by the target device. We fixed the issue.

SNMP Library

SNMP Library sensors correctly take custom units from OID libraries again.

SNMP Sensors

SNMP sensors will not terminate the scan for available monitoring items during sensor creation anymore when the scan for an entry fails because of an OID that is too long.

Windows IIS Application

The Windows IIS Application sensor now supports 32-bit unsigned integer values (UInt32), so it can handle values greater than 2147483647, the maximum value for a 32-bit signed integer.

Fixed

WebGUI


Context Menus

Manually executing sensor scans from context menus works again. Please note that we renamed Check Now to Scan Now to better reflect what this function actually does, which is executing a sensor scan.

Email Notifications

Links to your PRTG installation in email notifications work again.

Management Tab

We fixed an issue where acknowledging the deletion of many objects at once on the Management tab was not possible because of a cropped window.

Object Selector

Changing dependencies to other objects, changing related objects in filters for lists, and changing linked objects in library node settings work again.

Reports

  • We improved the graph alignment in PDF reports.
  • We fixed some corner cases that caused wrong time spans in historic data reports when using quick range buttons.

Tables

Various performance and layout improvements for tables in the web interface

Fixed

Various


Various

Several other minor improvements and fixes, updated user manual, updated language files

calendar

April 25th 2018 – Version 18.2.40.1658


Fixed

Sensors


Event Log (Windows API)

Filtering by event ID with the Event Log (Windows API) sensor works again. Due to a change in the Windows API the sensor was not able to find events by ID in previous versions.

Exchange Database DAG (Powershell)

The Active Copy channel now shows correct data when monitoring Exchange Server 2010.

HTTP Advanced

The request method HEAD now properly works with the HTTP Advanced sensor. The channels Bytes received and Download bandwidth only showed 0 values in previous versions.

We also improved the bandwidth calculation and the way the sensor monitors really fast connections (for example, LAN or localhost) that sometimes caused the error message "Potential error during bandwidth calculation. (Loading time below 0.1 ms)".

NetFlow V9 and IPFIX

We fixed an issue that caused in and out traffic to be assigned in the wrong direction (switched source and target) in certain cases when monitoring a Cisco ASA. The issue affected the sensor types NetFlow V9, NetFlow V9 (Custom), IPFIX, IPFIX (Custom) and was visible when using toplists or filters.

REST Custom

  • We fixed an issue with escaping quotation marks (") in the postdata field of the REST Custom sensor. The issue resulted in cut off data.
  • We fixed an issue with the REST Custom sensor where values were mapped to the wrong channels when the number of channels changed between two sensor scans.
  • Stability improvements for the REST Custom sensor

SNMP Custom and SNMP Custom Advanced

SNMP Custom and SNMP Custom Advanced sensors show correct values again when the requested OID returns negative values. In certain cases, the sensors only showed the value -1 for returned negative values.

SNMP Traffic

We improved the compatibility of the SNMP Traffic sensor with certain target devices that have issues with their current firmware version. In certain cases, the SNMP Traffic sensor could not properly finish requests, which resulted in many log entries on the target device.

Windows Update Status (Powershell)

Stability improvements for the Windows Updates Status (Powershell) sensor

Channel Limits

Using decimal separators in channel limits works properly again. Saving the settings will not reset entered values to 0 anymore when using decimal separators.

Fixed

Security


Sensors

Security improvements for debug log files that several sensor types can write using the option "write result to disk"

Fixed

WebGUI


Maps

  • The object Map of category Cluster is correctly displayed again on maps. The cluster nodes are not overlapping anymore.
  • In the Map Designer, previews of the map objects Globe and Geo Map in section Geo Maps, as well as Map in section Cluster work again.
  • The status count in the heading of the map object Alarms small now only applies to the selected object. In previous versions, this map object showed the status count of the whole PRTG installation.

Reports

  • The Today button on the Run Now tab of reports will use the expected timespan for monitoring data again. Generated reports mistakenly included data for the day after "today" in previous versions.
  • Improved layout of sensor details in reports

Tables

Changing object priorities in tables will not result in expanding table rows anymore.

Fixed

Various


Various

Several other minor improvements and fixes, updated user manual, updated language files

calendar

April 2018 – Version 18.2.40


Blog article

PRTG Release 18.2.40 Comes with Native Fujitsu Sensor (and a Lot More)!

PRTG Release 18.2.40 Comes with Native Fujitsu Sensor (and a Lot More)!
In PRTG Release 18.2.39, which we released last month, our focus was primarily on improvements in security and stability. Besides PowerShell fixes and improvements to the PRTG API, we explained...
Read the complete blog post here



New

Sensors


SNMP Fujitsu System Health

We added the first native Fujitsu sensor to PRTG! The new SNMP Fujitsu System Health BETA sensor monitors the status of Fujitsu PRIMERGY servers via the iRMC. With this new sensor type you will have an overview about the iRMC status, CPU status, available memory, status of power supplies, the current temperature, the temperature status, and more.

Improved

Sensors


NetFlow V9 and IPFIX

NetFlow V9, NetFlow V9 (Custom), IPFIX, and IPFIX (Custom) sensors now support IPv6 flows.

Please note that the IPv6 support for these sensor types is included as experimental feature. We welcome any feedback on the IPv6 functionality, just send it to [email protected]!

SMB-based Sensors

The sensor types File, File Content, Folder, and Event Log (Windows API) handle impersonation in a better way and mitigate potential error sources. The sensors now first try to access the target share as LOCAL_SYSTEM Windows user. If they do not succeed, they try impersonation with the Windows credentials defined in the device settings.

SNMP Custom String and WMI Custom String

SNMP Custom String and WMI Custom String sensors now show the retrieved string message even when the sensor status is unusual.

WMI HDD Health

We improved the naming of the WMI HDD Health sensor channels. The names of the several sensor channels are more meaningful now and will not show just "unknown".

Improved

WebGUI


Desktop Notifications

PRTG will now ask you when you access the PRTG web interface with a Firefox or Google Chrome browser for the first time if you want to allow Desktop Notifications from PRTG. Because you can directly enable and disable Desktop Notifications from PRTG via your browser, we also removed the Desktop Notification tab from PRTG Setup.

Quick Action Buttons

We removed the delete icon (trash can symbol) from the quick action icons of probes, groups, devices, and sensors to avoid deleting objects by accident. Please use the context menu next to the quick action icons to delete objects.

The Acknowledge indefinitely quick action icon will now always appear as first icon, so its appearance will not change the order of the buttons anymore to avoid clicking the wrong icon by accident.

Tables

We changed the order of columns in sensor tables to improve the readability. The Message column now comes after the Status and Last Value columns so that the available table space is used in a better way.

calendar

March 29th 2018 – Version 18.1.39.1648


Changed

Sensors


NetApp System Health

We fixed some issues with the NetApp System Health sensor. Important: After the update to PRTG 18.1.39, please create your NetApp System Health sensors anew. Existing sensors of this type show incorrect data since PRTG 18.1.38!

  • The monitoring data of this sensor was assigned to the wrong channels in the previous PRTG version 18.1.38. We fixed this issue, but you have to add your NetApp System Health sensors anew to benefit from the fix, existing sensors of this type will not be updated.
  • The Storage configuration path channel will now return N/A as channel value and show an Up status if there is no configuration path available, because its availability depends on the NetApp version. This approach will prevent the sensor from showing false errors.

Fixed

Security


Security

We fixed a vulnerability where certain API calls could result in a stack overflow on the PRTG server. We'd like to give the research credits of the issue to STO LABS, especially to Lucas Carmo, Edward Toledano, and Ricardo Fajin. Thank you!

calendar

March 23rd 2018 – Version 18.1.39.1612


Improved

User Rights


Active Directory

We eased the user rights management for PRTG user accounts that you add via Active Directory groups. You can now define in the user group settings that new users of a certain Active Directory group have read-only rights and the right to acknowledge alarms. In previous versions you had to manually define this right for each user account of a read-only Active Directory group.

Improved

Sensors


HTTP Transaction

The HTTP Transaction sensor now also supports TLS 1.1 and TLS 1.2 connections when using the compatibility mode as monitoring engine.

Fixed

Security


PowerShell

We fixed a potential security issue with command line parameters for PowerShell scripts that affected EXE/Script sensors, EXE/Script Advanced sensors, as well as Execute Program notifications (CVE-2018-9276). We also fixed a potential security issue with sample custom notifications (CVE-2018-9278).

Note: The fix required changes to the handling of command line parameters. In certain cases, it will be necessary to adapt quoting with backticks (``) in the parameters field because PRTG will process quotes more accurately.

Outgoing Connections

Outgoing connections from the PRTG core server to Paessler servers for activation, update check, and downloads now use HTTPS.

Fixed

Sensors


Event Log (Windows API)

Exclude filters in the settings of the Event Log (Windows API) sensor were erroneously shown in the last PRTG version but they had no functionality. These options will not be shown in the new PRTG version to avoid confusion. We will add the functionality to use exclude filters with this sensor type in a future PRTG version.

Exchange Public Folder (Powershell)

The Exchange Public Folder (Powershell) sensor now supports all UTF-8 characters and whitespaces in folder names.

Exe-based Sensors

We improved the timeout handling of sensor types that run .exe files to retrieve monitoring data. In certain cases, when the sensor request took too long, the sensors ran into a timeout, which resulted in the error message "Timeout caused by wait for mutex (code: PE035)", and only recovered after a restart of the PRTG probe.

Units

We fixed an issue that resulted in a broken sensor channel display when switching from unit "Value Lookup" to unit "Count". This issue affected sensor types that provide channel unit settings in the sensor settings, for example, SNMP Custom Advanced and SQL v2 sensors.

Fixed

WebGUI


Internet Explorer 11

Several fixes for the usage of the PRTG web interface with Internet Explorer 11
  • Offline activation of your license with Internet Explorer 11 works again.
  • Using checkboxes on certain tables now works with Internet Explorer 11.
  • Creating maps and reports with Internet Explorer 11 is possible again.

Reports

We improved the readability of historic data reports reports, including a corrected position of percentiles.

Tables

Paging on large tables and the selection of table items work properly again, for example, in the Add Sensor dialog, in user group settings for allowed sensor types, and in the dialog for running an auto-discovery with template. We also improved the readability of column headers in data tables.

User Rights

PRTG user accounts with read/write user rights are allowed to view dependencies again.

Various

Several other small fixes and improvements for the PRTG web interface

Fixed

Server


Performance

We fixed some more issues that caused performance losses and resulted in PRTG core server timeouts in certain cases.

Fixed

Various


Various

Several other minor improvements and fixes, updated user manual, updated language files

calendar

March 2018 – Version 18.1.38


Blog article

Security, Healthcare and Much More! Why You Should Update to PRTG Release 18.1.38.11934

Security, Healthcare and Much More! Why You Should Update to PRTG Release 18.1.38.11934
Last month we had to deal with some highly exciting but also time-consuming code enhancements within PRTG Network Monitor. Our development team implemented an important security fix, made...
Read the complete blog post here



Important

Security


Security

PRTG 18.1.38 contains an important security update for your PRTG installation. There is a security issue that affects PRTG versions 17.4.35.3326 through 18.1.37.13946. Previous versions are not affected.

The error that causes the issue does not occur on every PRTG instance. If your installation is affected, PRTG will create a ToDo ticket for PRTG administrators that contains more information. PRTG will create this ticket after you have installed the secure version and only if you were affected by the issue.

We strongly recommend that you immediately update to the latest PRTG version in any case.

Note: In certain cases, the Windows Defender interferes with the PRTG installer. This might cause high CPU load on the PRTG server, which might prevent a successful installation of the update. Please temporarily disable the Windows Defender if you have issues installing the update.

New

Sensors


DICOM and HL7 Sensors

You can now monitor your medical IT on Digital Imaging and Communications in Medicine (DICOM) and Health Level-7 (HL7) out of the box! The new PRTG version 18.1.38 includes 4 new sensor types that show you important information about your DICOM and HL7 capable systems and devices.
  • The DICOM Bandwidth BETA sensor monitors the bandwidth usage of a C-STORE request. It sends one or more DICOM images that you have stored on a local disk or share and checks if the DICOM device can handle the C-STORE request. You can use the sensor to test your Picture Archiving and Communication (PACS) system, for example.
  • The DICOM C-ECHO BETA sensor monitors the availability of DICOM devices by sending C-ECHO requests. You can use the sensor to verify that the DICOM handshake is executed and that your target system is capable of answering DICOM messages.
  • The DICOM Query/Retrieve BETA sensor monitors the C-FIND capability of DICOM devices. It sends a C-FIND request or Modality Worklist (MWL) query to the target device and counts all found items. You can specify search levels to only count specific items.
  • The HL7 BETA sensor monitors the availability of HL7 interfaces. It sends an HL7 message to the target device and checks for a valid response.

Improved

Sensors


WMI Event Log

You can now use negative filtering in WMI Event Log sensors! This means that you can exclude specific event sources, IDs, categories,users, computers, and messages from monitoring. Events that you exclude via the sensor settings will not be processed by the event log sensors.

Lookups and Alerting

You can now explicitly define when sensor channels that use lookups will show a down status and alert you, either based on the lookup definition or based on numerical limits for returned values. You will find the new setting Value Lookups and Limits in the settings of custom channels instead of the Limits settings where you can decide which method is best for your setup. Please keep in mind that only one option will apply! So, if you choose limits as alerting method, an error status as defined in the lookups will not show up.

After you have updated PRTG to this version, existing custom channels will be provided with an appropriate default automatically. If you had set alerting by limits and lookups simultaneously before the update, the limit setting will apply after the update and values will not appear as lookup channels, but your notifications still work as expected. Please check that your custom channels still have an alerting method that is suitable in your scenario after the update.

NetApp System Health

The NetApp System Health sensor has a new channel Storage configuration path. The channel monitors the current configuration path that describes the connection of the node (multi_path, multi_path_ha, single_path, single_path_ha, mixed_path, mixed_path_ha).

Changed

Sensors


SSH Sensors

To reduce CPU load on the PRTG probe system, we improved the timeout handling of all SSH sensors when the target system is not reachable. Important: After the update to PRTG version 18.1.38, the Connection Timeout and Shell Timeout settings of your running SSH sensors will be reset to a default value! This approach will avoid potential errors if you have set individual timeout values. If your configuration requires other timeout values to properly work, please change them again after the update.
  • The sensor types SSH Disk Free, SSH INodes Free, SSH Load Average, SSH Meminfo, SSH Remote Ping, and SFTP Secure File Transfer Protocol will revert to the default Connection Timeout 60 seconds and to the default Shell Timeout 10 seconds. Note: The timeout settings will only revert to default when you had set the timeout to more than 60 seconds in previous versions!
  • The sensor types SSH SAN Enclosure, SSH SAN Logical Disk, SSH SAN Physical Disk, SSH SAN System Health will always revert to the default Connection Timeout 300 seconds and to the default Shell Timeout 300 seconds. It is not possible to change the timeout settings for these sensors, the underlying PRTG system will always use the default values!

calendar

March 7th 2018 – Version 18.1.38.11937


Note

Known Issue


Event Log (Windows API) and WMI Event Log

There is a known issue in this version: Event Log (Windows API) and WMI Event Log sensors have a new option to exclude certain events from monitoring (see section Improvements below). By default, the sensors will set the new option to Exclude Filter for each available filter after the update to this PRTG version. This causes the sensors to disregard events that you actually want to monitor and filtered for in previous versions. For example, if you defined to filter for a certain event ID, this ID will now be excluded but all events with another ID will be counted.

Please manually correct the sensor filter settings after installing the update.

Note: The Event Log (Windows API) sensor shows settings for exclude filters, but the filters are not functional yet. You can only use include filters. We will add the functionality to use exclude filters with the Event Log (Windows API) sensor in one of the next PRTG versions.

Fixed

Sensors


Business Process

Several fixes for the display of Business Process Specific Settings

Custom Sensors

You can specify a scaling factor (multiplication and division) in the channel settings of custom sensors again, including channels of SNMP Library sensors. Scaling factors defined by meta-scan, OID libraries, and PRTG backend results will also apply again. This did not work for non-custom units (for example, bytes/s) in previous versions.

Exchange (Powershell) Sensors

As announced in the release notes of PRTG 18.1.37, we removed the Execution Time channels from Exchange (Powershell) sensors. The channel was only delivered in PRTG 17.4.36 and was not functional.

Folder

The Folder sensor can now access folders on a network share when the share has specific credentials. If the Windows user account that runs the PRTG probe service has no access rights on the Windows share but there are correct Windows credential defined in PRTG, the sensor will be able to monitor the share.

SNMP HP ProLiant System Health

We removed the Integrated Management Log Status channel from the SNMP HP ProLiant System Health sensor because the OID that the sensor used no longer exists.

SNMP Library

  • In certain cases, when you added multiple sensors via the SNMP Library sensor at once, the sensors used random OIDs and so displayed wrong values. We fixed this issue.
  • SNMP Library sensors correctly apply value types from the OID library again. In certain cases, delta values and absolute values were incorrectly defined in the value type settings.
  • You can configure the scaling factor (multiplication and division) in SNMP Library sensor channel settings again, even if there was no scaling factor defined in the OID library. The scaling factor also works for non-custom units (for example, bytes/s) again.

SNMP Linux Meminfo

The SNMP Linux Meminfo sensor channel Percent Available Memory has no predefined limits anymore to better reflect the behavior of Linux systems. If you need the removed limits, please manually add them again in the channel settings after the update to this PRTG version.

By default, the new primary channel of the SNMP Linux Meminfo sensor is Physical Free Percent.

SSH Disk Free

The SSH Disk Free channel includes all selected partitions in one sensor again. In previous versions, PRTG erroneously created one sensor for each selected partition with the content of both selected partitions.

SSL Security Check

We removed the SSL 2.0 channel. The OpenSSL component that PRTG uses does not support SSL 2.0, so the channel result was incorrect.

VMware Sensors

VMware sensors now work on Windows machines with the Federal Information Processing Standard (FIPS) mode enabled. Please note that PRTG still does not support the FIPS mode on Windows systems running the PRTG core server or probe service.

Fixed

Security


API

It is not possible anymore to perform certain actions via API calls without having according user rights. Thanks to Positive Technologies for reporting the issue! (CVE-2018-19411)

Sensors

Passwords in debug files will not appear in clear text anymore when you enable the option to write the sensor result to disk.

Fixed

WebGUI


Auto-Discovery

It is possible again to start an auto-discovery on multiple devices in the device list. The option Run Auto-Discovery is now available in the multi-edit context menu.

Desktop Notifications

We fixed an issue where desktop notifications did not work when they were temporarily disabled and the last saved alarm count was great than the new count. Also note that Google Chrome requires HTTPS to use desktop notifications since one of its latest updates, so please switch the PRTG web server to SSL if you enable desktop notifications.

Geo Maps

In certain cases, Geo Maps were not correctly displayed but shown as JSON code or not at all. We fixed this issue.

Graphs

Graphs throughout the PRTG web interface are now better readable. This especially affects colors as well as transparency. For example, the Primary Channel of a sensor is more clearly visible again. Also Maps benefit from these improvements.

Libraries

It was mistakenly possible to switch the device tree view on the Management tab of a library. We removed the option. The device tree on this library tab has the default size M.

Main Menu Structure

We have removed the entry Tickets | All from the main menu bar.

Maps

Previews of graph map objects are displayed again.

Mobile View

We fixed an issue with scrolling in the mobile view.

Reports

Faster rendering of very long reports

Search

Performance improvements for the device tree search. PRTG will show you search results in the device tree much quicker than before. We also fixed some issues with the advanced search.

Tables

Several improvements and fixes for the display of tables (both data tables and sensor selection tables in the Add sensor dialog) in the PRTG web interface and in Maps

Tags

Several fixes to the usage of new tags

Various

Many other minor fixes and improvements to the new PRTG web interface

Fixed

Server and Probes


API

It is now possible to use API calls like setobjectproperty.htm on the Total channel of traffic sensors that have channel ID -1 (subid=-1).

Clone Objects

Cloning groups and devices that have an auto-discovery setting enabled or that currently have an auto-discovery running will not result in duplicated sensors on the new group or device anymore.

Remote Probes

We fixed an issue where approving remote probes resulted in timeouts when the geo location server for Geo Maps was not reached. In certain cases, the PRTG web interface was frozen or the PRTG core server was not reachable when this happened.

Fixed

Various


All Parts of PRTG

Various other fixes and improvements, updated user manual, updated language files.

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

calendar

February 2nd 2018 – Version 18.1.37.11737


Fixed

Sensors


EXE Sensors

Sensor types that use EXE files for monitoring did not correctly handle invalid JSON and XML responses. We fixed this issue.

Windows Updates Status (Powershell)

The auto-discovery added Windows Updates Status (Powershell) sensors to devices that do not run Windows. Because this was not a good idea, we changed the according device template to add sensors of this type only to Windows devices.

Fixed

WebGUI


PRTG Web Interface

We fixed some more issues with the new PRTG web interface, for example:
  • The paging of tables in sensor settings did not work properly when adding sensors.
  • The option "Make this my homepage" works again.

Fixed

Server


PRTG Core Server

In certain cases, the PRTG server did not start after the installation of updates or after installing a new PRTG instance. We fixed this issue.

calendar

January 25th 2018 – Version 18.1.37.10374


Fixed

Sensors


SNMP Library

This version includes several fixes for the SNMP Library sensor. The sensor correctly uses the Scale (multiplication and division) from the imported OIDLIB again to show expected values. Custom units are imported and displayed correctly again.

calendar

January 2018 – Version 18.1.37


Blog article

What You Miss If You Don’t Update! - PRTG Release 18.1.37.12158

What You Miss If You Don’t Update! - PRTG Release 18.1.37.12158
We just released PRTG Network Monitor stable version 18.1.37.12158 some days ago. It includes the brand-new REST Dell EMC Storage BETA sensors, stability improvements for Exchange sensors, and...
Read the complete blog post here



New

Sensors


REST Dell EMC BETA

We added 5 new sensor types that enable you to monitor your Dell EMC storage systems out of the box! The sensors use the REST API of Dell EMC devices to show you health status and other important measurements of your Dell EMC storage components. PRTG 18.1.37 comes with the following Dell EMC sensors:
  • The REST Dell EMC Capacity BETA sensor monitors disk usage.
  • The REST Dell EMC File System BETA sensor monitors the health of an EMC file system.
  • The REST Dell EMC LUN BETA sensor monitors an EMC logical unit number (LUN).
  • The REST Dell EMC Pool BETA sensor monitors an EMC storage pool.
  • The REST Dell EMC System Health BETA sensor monitors the EMC health status.
The new REST Dell EMC BETA sensors support various EMC storage systems that provide a REST API, for example, EMC Unity Family, EMC Unity All Flash, EMC Unity Hybrid, and EMC UnityVSA.

Changed

Sensors


Exchange Backup (Powershell)

Stability improvements for the Exchange Backup (Powershell) sensor. It also includes two new channels that show the passed time since the last differential backup and since the last incremental backup. After the update to PRTG 18.1.37, please create your Exchange Backup (Powershell) sensors anew. Existing sensors of this type might show incorrect data!

Exchange Public Folder (Powershell)

The Exchange Public Folder (Powershell) sensor can now monitor subfolders. After the update to PRTG 18.1.37, you must create all Exchange Public Folder (Powershell) sensors anew. Existing sensors of this type will stop working!

Exchange (Powershell)

Stability improvements for all Exchange (Powershell) sensors. Note: The Execution Time channel of running Exchange (Powershell) sensors will not show any data after the update to PRTG 18.1.37 and will be completely removed in future versions. It was still available in some older running Exchange sensors.

Improved

Sensors


NetApp LIF

The NetApp LIF sensor has a new channel Is home that shows if the logical interface is at the home port.

NetFlow V9 and IPFIX

Performance improvements for NetFlow V9, NetFlow V9 (Custom), IPFIX, and IPFIX (Custom) sensors

SNMP QNAP Logical Disk

The SNMP QNAP Logical Disk sensor has a new lookup status Synchronizing in channel Volume Status that maps to the sensor status warning.

Improved

Server


Date Format

We added the date format YYYY-MM-DD HH:MM:SS to make more people feel at home when using PRTG. You can choose your preferred date format in your PRTG user account settings.

calendar

January 25th 2018 – Version 18.1.37.10374


Fixed

Sensors


Business Process

Adding objects to channels in the Business Process Specific Settings works again.

Cloud HTTP and Cloud Ping

Cloud HTTP and Cloud Ping sensors now use the Proxy Settings for HTTP Sensors from the parent device (or inherited from other objects higher in the hierarchy). In previous versions the sensors used the proxy configuration for Core & Probes as defined in the PRTG System Administration.

Common SaaS

The Common SaaS sensor is now available when filtering for Cloud Services in the Add Sensor dialog.

FTP Server File Count

We added passive connection mode support to the FTP Server File Count sensor. You can choose the required FTP Mode in the sensor settings.

HTTP Push Sensors

Stability improvements for HTTP Push sensors (HTTP Push Count, HTTP Push Data, HTTP Push Data Advanced)

Hyper-V Virtual Machine

The Hyper-V Virtual Machine sensor shows more expressive error messages in case of sensor failures.

NetApp NIC

The NetApp NIC sensor can now monitor all physical and logical ports on any node in your NetApp cluster and correctly provides all available monitoring items in the Add Sensor dialog.

NetApp Sensors

In certain cases, NetApp sensors for cDOT and ONTAP storage systems failed because of corrupted cache files. We fixed this issue.

NetFlow V9 and IPFIX

In certain cases, NetFlow V9 and IPFIX sensors could not collect data. We fixed this issue.

Probe Health

The Probe Health sensor will now reset the error message for the Data Storage Free channel when the disk has enough space again.

REST Custom

Some more fixes and improvements for the REST Custom BETA sensor, including support for Boolean values

SNMP Custom sensors

We changed the naming of the Value Type options of SNMP Custom, SNMP Custom Advanced, and SNMP Custom Table sensors. This will make it clearer what value type you have to choose, absolute or delta values.

SNMP Traffic

In certain cases, SNMP Traffic sensors showed access violation errors. We fixed this issue.

SSL Certificate

The SSL Certificate sensor now correctly categorizes the key length of ECC certificates in case of compressed coordinates. If you have changed the lookup file to manually avoid issues with the key length of ECC certificates, please choose the original lookup file again after the update. For details, please see this Knowledge Base article: SSL Certificate Sensors and ECC Certificates: Fix for Public Key Length Monitoring

VMware Sensors

VMware sensors support TLS 1.2 only connections if required by the target VMware host.

VMware Virtual MAchine (SOAP)

If you create a device template that includes a VMware Virtual Machine (SOAP) sensor and run an auto-discovery with the template, discovered VMware Virtual Machine (SOAP) sensors will now have a correct sensor name (was erroneously "Host Performance" in previous versions) and correctly take the Handling of "Powered Off" VM setting.

Windows Updates Status (Powershell)

You can add Windows Updates Status (Powershell) sensors via Auto-Discovery again.

WSUS Statistics

The WSUS Statistics sensor can handle untrusted certificates when using SSL to connect to the WSUS server.

Sensor Channels

Decimal places were not correctly displayed in certain cases, for example when decimal places were set to Automatic in the sensor channel settings with a Custom unit and no custom unit string. We fixed this issue.

Various Sensors

In newly created sensors you must select the Value Type "Integer" to use a lookup because lookups only properly work with integer values. This was not validated in previous versions and lead to inconsistencies. This change affects the sensor types ADO SQL v2, Google Analytics, MySQL v2, Microsoft SQL v2, SNMP Custom Advanced, SNMP Custom Table.

Fixed

WebGUI


PRTG Web Interface

We fixed various issues with the new PRTG web interface and further improved usage and appearance.
  • Date Time Picker: The first week of a month is correctly displayed again in date time pickers and calendars, the date matches the correct weekday.
  • Dashboards: We removed the outdated default dashboards (Dashboard 1, Dashboard 2, Dashboard 3) that were still delivered in long-standing PRTG installations from the main menu of the PRTG web interface. Please create a map with your desired data if you miss the default dashboards. You can still add a map to the Home menu: Give a map a 5***** priority and it will appear in the menu. You can include up to 10 map entries here. For more details, see PRTG Manual: Maps.
  • Device Tree: The device tree was cut off on some views. We fixed this issue.
  • Graphs: Better visibility of the primary channel in data graphs
  • Maps: Public Maps are displayed properly again when using Internet Explorer.
  • Maps: Connection lines again show the correct color for the states down by limit, simulated error, and unknown.
  • Smart Setup: Skipping the Smart Setup works again.
  • Syslog Receiver and SNMP Trap Receiver: Improved layout of Syslog Receiver and SNMP Trap Receiver tables that contain received messages
  • Tables: More improvements for the display of tables, including a clearer display of the down status in all tables and lists in the PRTG web interface (for example, in maps and reports) and a better performance when loading large tables
  • Tags: Changing tags on monitoring objects like sensors is possible again.

Memory Leak

We fixed a memory leak caused by historic data graphs.

Fixed

Server and Probes


Auto-Discovery

The History tab of a device or sensor now correctly shows the PRTG user account who started an Auto-Discovery that created a sensor.

PRTG Core Server

In certain cases, the PRTG server did not start after the installation of updates or after installing a new PRTG instance. We fixed this issue.

Reports

The last day of a report time span was not included in the report if you changed the start date without editing the end date. We fixed this issue, the day of the defined end date will now also be included in the report in such cases.

Stability

  • We fixed an issue where a time difference of more than 5 minutes between the PRTG core server and remote probe system or a transmission time longer than 5 minutes would cause connection resets.
  • In certain cases, when running a PRTG update to 17.4.35 or 17.4.36, the PRTG Core Server service would not start. We fixed this issue.

Fixed

Security


Maps

It is not possible anymore to create objects like maps with a PRTG read-only user account (CVE-2017-15917).

Debug Files

All passwords in debug and log files are now masked. This affects, for example, passwords in files that sensors create when you enable the option "Write sensor result to disk" in sensor settings.

Fixed

Enterprise Console


Libraries

Libraries and the Management tab of libraries can be viewed again in the Enterprise Console. The pages did not correctly load in the previous PRTG version.

Fixed

Various


All Parts of PRTG

Various other fixes and improvements, updated user manual, updated language files

calendar

December 8th 2017 – Version 17.4.36.3584


Fixed

WebGUI


PRTG Web Interface

This version includes some more fixes and improvements for the new PRTG web interface, among others:

  • Table Lists: We improved the behavior of mouse overs on table lists like device and sensor lists. Tables will not jump around anymore and the table width dynamically adjusts to your browser size.
  • Dialog windows: Dialog windows (for example, setting dialogs) automatically adjust to browser size and stay centered.
  • Reports: General layout fixes and improvements, for example, tables now use the full paper width.

Fixed

Sensors


Exchange (Powershell) Sensors

Exchange (Powershell) sensors work on Exchange Server 2010 again.

Exchange Backup (Powershell)

The Exchange Backup (Powershell) sensor will now warn you if there was no backup performed instead of showing an up status.

Fixed

Various


All Parts of PRTG

Some other minor fixes

calendar

November 30th 2017 – Version 17.4.36.3506


Fixed

WebGUI


PRTG Web Interface

We already received a lot of feedback for the new PRTG web interface that we released with PRTG version 17.4.35. Your feedback has been quite helpful so far, so we can provide many fixes and improvements for it in PRTG version 17.4.36— the new web interface gets better and better, thanks to you! The fixes include, among others:

  • Device Tree: improved usage of available space in the M-view of the device tree (more sensors visible at a glance, sensor names are not abbreviated too early, better differentiation between devices, and more)
  • Input fields: disabled auto-complete for input fields (for example, username, password) in settings
  • Reports: fixed layout of header, footer, comments
  • Reports: General layout fixes and improvements, for example, tables now use the full paper width.
  • Maps: Connection lines in the Map Designer are visible again with Snap to Grid enabled.
  • Maps: fixed display in full-screen mode
  • Maps: improved visibility of text in map objects
  • Maps: fixed map object "Alarms Gauges"
  • Maps: PRTG for Android can open maps again.
  • Graphs: better visibility of the primary channel
  • General: layout fixes for certain screen resolutions
  • Libraries: several fixes for the Libraries page
  • Cluster: Failover nodes are read-only again.
  • Smart Setup: fixed several issues with the Smart Setup
  • Table Lists: We improved the behavior of mouse overs on table lists like device and sensor lists. Tables will not jump around anymore and the table width dynamically adjusts to your browser size.
  • Dialog windows: Dialog windows (for example, setting dialogs) automatically adjust to browser size and stay centered.

Fixed

Sensors


Common SaaS

The Common SaaS sensor now uses the Proxy Settings for HTTP Sensors from the parent device (or inherited from other objects higher in the hierarchy). In previous versions the sensor used the proxy configuration for Core & Probes as defined in the PRTG System Administration.

Exchange Database DAG (Powershell)

The Exchange Database DAG (Powershell) sensor is now compatible with the Cumulative Update 4 for Exchange Server 2016 (Exchange 2016 CU4).

Exchange Public Folder (Powershell)

The Exchange Public Folder (Powershell) sensors now supports Microsoft Exchange Server 2013 and Microsoft Exchange Server 2016.

Hyper-V Cluster Shared Volume Disk Free

The Hyper-V Cluster Shared Volume Disk Free sensor supports UTF-8 characters in volume names, including German umlauts. In previous versions, the sensor could not monitor volumes with umlauts in their name.

NetApp LUN

The Bytes free % channel now shows correct values.

NetApp Volume

The NetApp Volume sensor now properly handles more than 20 snapshots. In previous versions, the sensor showed a wrong number of snapshots and wrong values for the oldest and newest snapshot age channels if there were more than 20 snapshots.

Share Disk Free

The Share Disk Free sensor now correctly calculates free disk space on a share. In some cases, the sensor used the free disk space of a whole disk instead of only the share to calculate free space, which resulted in values greater than 100% free disk space, for example.

SNMP Traffic and SNMP RMON

When monitoring certain devices (for example, Fortinet FortiSwitch) with SNMP Traffic or SNMP RMON sensors, the automatic sensor name update (if set in the SNMP Compatibility Options) caused a sensor error in the last PRTG version. We fixed this issue.

SSL Certificate

Fix for the Certificate Name Validation of the SSL Certificate sensor: In certain cases, the sensor check failed although CN/SAN matched the SNI.

Windows Updates Status (Powershell)

Stability improvements for the Windows Updates Status (Powershell) sensor

Fixed

Server


PRTG Core Server Service

In rare cases when running a PRTG update, the PRTG Core Server service got removed and could not be installed again. We fixed this issue.

Reports

Double quotes in report names resulted in timeouts while PDF creation in some cases. We fixed this issue.

System Information

We fixed an exception that was caused when a vendor was not available for a Software table entry.

Tickets and Auto-Discovery

PRTG will now only create one ticket for a completed auto-discovery when at least one new device or sensor has been discovered.

Fixed

Security


Amazon SNS Notifications

The AWS Secret Access Key for Amazon Simple Notification Service notifications is not readable anymore in the PRTG web interface.

Maps

We added a check for the file format of background images that you can upload for maps. It is only possible to use the file formats .jpg, .png, and .gif for background images.

Fixed

Remote Probes


Cluster

Access keys for remote probes will be automatically synchronized on all cluster nodes for both newly installed remote probes and removed remote probes.

Installation

We fixed a small issue affecting the installation of a remote probe via the context menu in the device tree.

Fixed

Various


All Parts of PRTG

Various other fixes and improvements, as well as an updated user manual

calendar

November 2017 – Version 17.4.36


Improved

WebGUI


PRTG Web Interface

Major improvements to the new PRTG web interface! We implemented a lot of your feedback to give you an even better experience with PRTG.

Improved

Sensors


NetApp LUN

The NetApp LUN sensor has a new channel Mapped that shows whether the LUN is mapped or not.

NetApp Volume

We added 8 new channels to the NetApp Volume sensor for a even more detailed view on your NetApp storage system:

  • Compression savings bytes
  • Compression savings bytes %
  • Deduplication savings bytes
  • Deduplication savings bytes %
  • Total savings bytes
  • Total savings bytes %
  • Files free
  • Files free %


Important: Because of required changes to the volume detection approach of this beta sensor, existing instances of the NetApp Volume sensor will stop working after updating to this PRTG version. Please add your NetApp Volume sensors anew. To keep monitoring data of existing NetApp Volume sensors, you can pause them. It is also not possible anymore to add sensors for volumes that are offline.

Changed

Sensors


REST Custom

The REST Custom sensor now uses JSONPath in the REST configuration file to map the retrieved JSON into sensor channels and values. To reflect this change, names of REST configuration files now have the ending .template instead of .json. Please consider this when adding new REST configuration files to PRTG. We also implemented some fixes and improvements for this beta sensor.

Note: Existing REST configuration files using the outdated JSON format (.json files) will continue to work after updating to this version, but please be aware that they will not be compatible with PRTG versions in the near future. We recommend that you convert existing REST configuration files to .template files using JSONPath as soon as possible.

calendar

November 15th 2017 – Version 17.4.35.3318


Fixed

WEBGUI


Geo Maps

This version includes another fix for Geo Maps.

calendar

November 2017 – Version 17.4.35


Important

Known Issue


SNMP Sensors

Some customers have experienced issues with SNMP sensors in this PRTG version. These issues might result in a damaged PRTG configuration file. We will provide a fixed version as soon as possible.

New

Sensors


NetApp SnapMirror

We are further enhancing the NetApp monitoring capabilities of PRTG: You are now able to monitor SnapMirror relationships with PRTG and the new NetApp SnapMirror sensor!

The sensor accesses the NetApp API via SOAP and supports the latest NetApp ONTAP version 9.2, as well as previous versions ONTAP 9.1, ONTAP 9.0, and cDOT 8.3. Always see the health and relationship status of a SnapMirror, the relationship type (mirror and vault), the mirror state, and important parameters about SnapMirror transfers and failures. This is really great news for all NetApp customers!

Improved

Sensors


Adding Sensors

We improved the PRTG internal sensor creation process to speed up things. You will especially benefit from this improvement when adding many sensors at once. This is the case, for example, when sensor types scan for available monitoring items on the target device before the sensors are actually created (meta-scan).

PRTG will now create the sensors in background tasks and show the progress to keep you informed—you don't have to wait anymore for the sensors and can continue your business.

SNMP Library

We considerably improved the way PRTG creates SNMP Library sensors from an imported MIB (OIDLIB)! When you add the SNMP Library sensor, it will now automatically create SNMP Custom Advanced sensors with up to 10 channels for single values returned by OIDs, SNMP Custom Table sensors with up to 10 channels for returned table rows, and SNMP Custom String sensors for OIDs that return string values instead of creating a lot of single value SNMP Library sensors.

This makes adding custom sensors much easier, because you do not have to enter the OIDs manually to start monitoring but just select desired items from an OIDLIB in the PRTG web interface. With the SNMP Library sensor switching to automatically create custom table and advanced sensors, we also eased the process of creating device templates that include custom SNMP sensors.

And that's not all: The created sensors will also take the descriptions of used OIDs and add them to the according sensors' Comments tabs.

SNMP Dell PowerEdge Physical Disk

We added some new states to the Disk State channel of the SNMP Dell PowerEdge Physical Disk sensor to cover all states returned by the target device.

Improved

System Information


System Information

System Information via SNMP returns more data for the tables System, Processes, and Hardware from a wide variety of Linux machines and a lot of generic network devices.

Changed

Languages


Czech Language File

We removed the Czech language file from PRTG. Existing PRTG installations that use the Czech language file will switch to English after the update to this version.

calendar

November 7th 2017 – Version 17.4.35.3266


Fixed

Server


Data

We fixed an issue that occasionally caused missing monitoring data in sensors and empty sensor messages after a PRTG server restart.

Device Templates

The device template Buffalo TeraStation NAS now also works in Spanish language versions of PRTG.

Email Delivery

We have removed an internal comment part in emails to prevent security software from classifying emails from PRTG as insecure (of course, PRTG will never send you insecure emails!).

License

Stability improvements for the PRTG licensing system

Schedules

Changing and assigning schedules works more reliably.

Security

We fixed two minor potential security issues.

Fixed

Sensors


Folder

The Change Trigger for notifications of the Folder sensor is working again.

SNMP Printer

The SNMP Printer sensor will now correctly interpret negative values as well as 0 values returned by the printer. Such values resulted in unintended sensor warnings and errors in some cases.

SNMP Traffic

Some devices have a blank interface description in SNMP v1 (empty ifDescr and ifAlias), so the SNMP Traffic sensor was not able to use the description of such devices for the sensor name. The SNMP Traffic sensor will now take values from SNMP v2 ifXName in this case to avoid an empty name.

SSL Certificate

The SSL Certificate sensor comes with predefined limits for the Days of Expiration channel again. PRTG will warn you if your certificate expires in 28 days (keep in mind: it will not warn you about other, even worse "28 days later" scenarios) and show a down status if there are less than 7 days left.

Windows Updates Status

Passwords will not be logged in clear text anymore when using the Windows Updates Status (Powershell) sensor.

WMI Sensors

Values with data type UInt32 or UInt64 were not converted correctly when monitoring via WMI and resulted in an integer overflow in certain cases. We fixed this issue.

Fixed

WebGUI


Device Tree

Deleting objects while the Auto-Discovery was running on the deleted object resulted in an inconsistent or empty device tree in some cases. We fixed this issue.

Graphs

  • You can download graphs as PNG again. The PNG button of graphs erroneously delivered an SVG in previous versions.
  • Historic data graphs will now show a text label for the maximum value even when the primary channel is the only displayed channel (except for a maximum value of 100%).

Memory Leaks

We fixed two memory leaks, one caused by Geo Maps, one caused by data tables.

Fixed

Various


Various

Various other fixes and improvements, updated user manual, updated language files

calendar

November 7th 2017 – Version 17.4.35.3266


Fixed

Sensors


REST Custom

The REST Custom BETA sensor now works properly on 32-bit builds and on cloud probes.

Fixed

Core


Reports

In certain cases, CSV report files could not be generated properly. We fixed this issue.

Fixed

WEBGUI


Geo Maps

We have fixed the issue with Geo Maps. PRTG now uses HERE Maps as provider so you are able to correctly view Geo Maps again.

calendar

October 13th 2017 – Version 17.4.34.3097


Fixed

Server and Probes


Probe Connection

Occasionally, probes could not successfully connect to the PRTG core server. This happened when the .NET requirement (.NET 4.5 or later) was not fulfilled. We have fixed this issue.

calendar

September 28th 2017 – Version 17.3.34.3007


Fixed

Sensors


REST Custom

Several fixes and stability improvements for the REST Custom BETA sensor.

SNMP Cisco System Health

Custom tags for SNMP Cisco System Health sensors in device templates will now be added to the deployed sensors when running the auto-discovery. In previous versions, the tags have been overridden by default tags.

SNMP Library

In certain cases, using the SNMP Library sensor with an imported OID library that contained strings resulted in a huge PRTG configuration file. We have fixed this issue.

SNMP SonicWALL VPN Traffic

When running an auto-discovery with a template that contains a SNMP SonicWALL VPN Traffic sensor, PRTG will now always use the identification method for connections defined in the sensor settings. In previous versions, the sensor erroneously used "By index" in certain cases, which resulted in multiple re-added sensors for the same connection.

Fixed

Reports


Report Graphs

When adding a sensor to a report multiple times, the graphs in the report did not show any data. We fixed this issue.

Fixed

Server


API

The API call /api/table.xml?content=sensortree now returns the correct lastvalue_raw. Raw data differed from the correct value by factor 10.

Schedules

We fixed an issue with schedules in timezones without daylight saving time. Schedules will now also correctly work in such timezones.

Tickets and Auto-Discovery

When running an auto-discovery on group level, PRTG will now only create one ticket for the complete auto-discovery. In previous versions, PRTG was a bit chatty and created a ticket for each detected device.

Fixed

Various


All Parts of PRTG

Various minor fixes and improvements, updated user manual

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

calendar

September 2017 – Version 17.3.34


New

WebGUI


WebGUI

Completely revised and updated look&feel of the PRTG web interface! The new, modern PRTG web interface comes with a cleaner look and many improvements to the usability. You will now find what you need more easily!

  • Add buttons in the device tree are now bundled into one central location, the + button.
  • The Edit function in table lists always works like the former Multi-Edit function. Select the object(s) you want to edit and the menu appears on the right.
  • Floating Save button: On forms, for example, settings pages, the Save button will always stay on the current page segment. Once you have changed something, it will turn blue and you can save at any time.
  • You have the option to use a dark theme for the PRTG web interface, see your account settings.
  • And we have tidied up everywhere in the PRTG web interface!
  • Note: If you have customized the PRTG web interface using one of the dedicated files, all your modifications will be lost after installing PRTG version 17.3.34. There is still an option to modify the appearance of PRTG, but please note that this is an unsupported and deprecated feature. For details, see the Knowledge Base.

Changed

Sensors


EXE-based Sensors

All sensor types that require the .NET framework will need .NET version 4.5, 4.6, or 4.7 on your PRTG server and on all computers running a probe after installing PRTG version 17.3.34. By default, required .NET versions are included in Windows 8 or later and Windows Server 2012 or later. For details, see the Knowledge Base.

Changed

Core/WebGUI


File Lists

We refined the change from the last PRTG version 17.3.33 and made the handling of file lists in the web interface more comfortable. File lists will now automatically refresh as soon as you open the according page in PRTG to immediately display newly added files like SNMP libraries, device icons, or report templates.

Manually reloading file lists will not be necessary anymore in most cases, but if you have to do so for some reason, you can use the (partly) new Load Lookups and File Lists option under Setup | System Administration | Administrative Tools.

Improved

Security


Security

This version includes general security enhancements for PRTG and the configuration file.

Improved

Sensors


HTTP XML/REST Value

We added TLS 1.2 support for the HTTP XML/REST Value sensor. Because this improvement makes the "SSLv3 Connection" setting obsolete, we removed it from the sensor settings. We also fixed a possible stack overflow caused by this sensor.

SNMP HP ProLiant Physical Disk

We added two new states to the Disk Status channel of the SNMP HP ProLiant Physical Disk sensor: SSD Wear Out and Not Authenticated

calendar

August 18th 2017 – Version 17.3.33.2654


Fixed

Security


Security

We have fixed a possible XSS vulnerability (CVE-2017-12879).

Fixed

Sensors


Amazon CloudWatch SNS

You can add Amazon CloudWatch SNS sensors again. Previously, when trying to add the sensor, it showed the error message "Could not create the sensor Amazon CloudWatch SNS BETA on device Amazon SNS (8.8.8.8). Operation (ListPlatformApplications) is not supported in this region".

Docker Container Status

If you have defined another port than the default port 2376 to connect to Docker, the Docker Container Status sensor will now really use this port. In previous versions, the port was erroneously reset to default.

NetApp System Health

The NetApp System Health sensor will now correctly handle partitioned spare disks and not only show 0 GB.

Various Sensors

In previous preview versions 17.3.33.2559 and 17.3.33.2599, "last value" in tables and API calls was empty when the sensor was down due to a breached limit.

Fixed

WebGUI


Geo Maps

When you change geo locations for objects in the device tree, Geo Maps will accordingly update and show the defined location again.

calendar

August 10th 2017 – Version 17.3.33.2599


Fixed

Server and Probes


Stability

Stability improvements for the PRTG core server and probe system

Fixed

Sensors


NetApp System Health

The NetApp System Health sensor now shows the correct number of spare disks even if the NetApp reports low spare disks. With this fix we also introduced a new sensor channel that shows when spare disks are low. Additionally, the usable spare size channel will now report the correct value and not just 0 if there are disk partitions.

Fixed

Apps


Enterprise Console and PRTG for iOS

In the last PRTG preview release, the Save button was missing on various pages in the PRTG Enterprise Console and in the iOS app. We have found it again in the latest preview version 17.3.33.2599.

calendar

August 2017 – Version 17.3.33


New

Sensors


NetApp Sensors

We have added 8 brand new sensor types for your NetApp monitoring! Set up a complete monitoring of your NetApp cDOT or ONTAP storage system with these sensor types:

  • NetApp Aggregate
  • NetApp I/O
  • NetApp LIF
  • NetApp LUN
  • NetApp NIC
  • NetApp Physical Disk
  • NetApp System Health
  • NetApp Volume
The sensors monitor your NetApp accessing the API via SOAP and support the latest NetApp ONTAP version 9.2, as well as previous versions ONTAP 9.1, ONTAP 9.0, and cDOT 8.3.

Note: The sensor types NetApp cDOT Aggregate (SOAP), NetApp cDOT I/O (SOAP), NetApp cDOT Physical Disk (SOAP), and NetApp System Health (SOAP) are now deprecated. If you have running instances of these sensor types, they will be automatically replaced by according new NetApp sensors after updating PRTG. Usually, monitoring with affected sensors will seamlessly continue. If you run into any issues with the migration path for outdated NetApp sensors, please manually add desired NetApp sensors anew.

REST Custom

The new REST Custom sensor can monitor almost everything! This sensor is a really powerful tool and gives you the possibilities to go far beyond standard monitoring: you can now query any REST API that returns JSON or XML and map the results into sensor channels. Define your own mapping rules in a dedicated REST configuration file using JSON! It just has to follow the PRTG API specification for the JSON return format.

We deliver various REST configuration files for this sensor by default, so you can immediately see and try out what might be possible with your own REST Custom sensor. You can find the samples in the \Custom Sensors\rest folder in the PRTG program directory, including mappings for the REST APIs of KEMP load balancers, Weather Underground, Docker containers, and PRTG itself, ready-to-use for the sensor.

And the REST Custom sensor is also smart: you do not necessarily have to write a REST configuration file in JSON format to get sensor values when querying some REST endpoint. The sensor comes with an automatic detection feature for JSON or XML responses and creates suitable channels on its own! Choose channelDiscovery as REST Configuration setting of the sensor and it will parse the JSON or XML response of the REST query to automatically create channels for all available number and boolean values (including strings if convertible into numbers).

You have some cool idea for this sensor or have already implemented a REST configuration file? Great, let us know if you want to share it!

Changed

Core/WebGUI


File Lists

If you manually add files to the PRTG program directory on the core server while PRTG is running, you now have to manually reload the file lists to immediately show new files in the web interface. For this purpose, use the new Reload File Lists option under Setup | System Administration | Administrative Tools in the PRTG web interface.

This change affects these file lists:
  • Report templates
  • Device templates
  • Device icons
  • SNMP library (oidlib) files
  • Language files

Note: These lists will still be automatically updated after 1 hour and after a server restart. If you save new device templates via the web interface, the template list will be refreshed immediately.

Improved

Sensors


Amazon CloudWatch Sensors

We have added the region EU (London) to the Amazon CloudWatch Alarm, EBS, EC2, ElastiCache, ELB, RDS, SNS, and SQS sensors.

Improved

Notifications


Amazon SNS Messages

You can use new locations for the notification method Amazon Simple Notification Service Message: US West (Ohio), Canada (Central), EU (London), Asia Pacific (Seoul), Asia Pacific (Mumbai)

SMTP Delivery

SMTP delivery for email notifications now supports TLS V1.1 and TLS V1.2.

calendar

August 3rd 2017 – Version 17.3.33.2559


Fixed

Sensors


Exchange PowerShell Sensors

We have fixed a bug in Exchange PowerShell sensors: they will now show a correct error message instead of a NullReferenceException.

Sensor Factory

We have fixed a bug that sometimes resulted in incorrect historic data graphs of the Sensor Factory sensor if you set the "use zero as source value" option for missing sensor data.

SIP Options Ping

The SIP Options Ping sensor now recognizes all returned status codes and shows the correct status.

SNMP Custom and SNMP Custom Advanced

We have fixed a bug that caused a lowercase conversion of strings in OIDs requested by SNMP Custom and SNMP Custom Advanced sensors. This bug resulted in broken OIDs and so prevented the sensors from finding instances (error message: "No such instance").

SNMP NetApp Sensors

We have fixed a bug in the NetApp device template that resulted in an interrupted auto-discovery.

SNMP Traffic

  • The auto-discovery now works when using a generic metascan with the SNMP Traffic sensor.
  • Data graphs of SNMP Traffic sensors have an improved scaling when showing in and out traffic as positive and negative area chart.

Windows Updates Status (Powershell)

The Windows Updates Status (Powershell) supports the Windows 10 Creators update. It now requires at least .NET 4.5 on the probe system and PowerShell 3.0 on both the probe system and target system.

WMI Sensors

Stability improvements for WMI multi-query sensors, for example, the Windows Physical Disk I/O sensor

Fixed

Server


Server Stability

In rare cases, the PRTG server performed an unexpected restart because of a deadlock event when scheduling reports. We have fixed this potential deadlock cause.

Fixed

Auto-Discovery


Device Templates

When you create a device template, the object setting When a Sensor Reports an Error in the Scanning Interval section will now be stored in the new template.

Fixed

Notifications


Email Notifications

We have fixed some broken links in email notifications.

Notification Trigger

Changing the internal type of a sensor's down status (down due to limits or scan error) will not prevent PRTG from sending notifications anymore.The notification trigger was not provoked in rare cases because the internal status change (from down by scan error to down by limit to down by scan error) has reset the trigger timer.

Fixed

Various


Various

Various minor fixes and improvements, updated user manual, updated language files

calendar

June 14th 2017 – Version 17.2.32.2206


Fixed

Sensors


Common SaaS

The Common SaaS sensor can check Bing again. Microsoft has deprecated the used URL so you might have seen the sensor message Bing API not available. We have fixed this issue.

Dell PowerVault MDi Logical Disk

The Dell PowerVault MDi Logical Disk sensor will now show all available disks on a PowerVault system when adding the sensor. We have fixed a small bug that prevented the sensor from finding all disks during the metascan.

DHCP

We have fixed a bug where an overflow could prevent the DHCP sensor from showing the correct results.

Folder

We have improved the stability of the Folder sensor when monitoring folders that contain a large number of files and added a proper timeout handling for folder scans. For debugging purposes, the sensor now also provides the option to write the sensor result to disk.

HTTP Sensors

HTTPS POST requests with NTLM authentication work again.

NetFlow

We have fixed an issue that caused missing data for NetFlow sensors.

PostgreSQL

We have fixed an encoding issue to correctly display PostgreSQL sensor error messages.

Sensor Factory

If a Sensor Factory sensor included source sensors with delay (like xFlow and Packet Sniffer sensors) and the option use zero as source value was enabled for the setting If a Sensor Has No Data, the Sensor Factory only showed 0 values. We have fixed this behavior.

sFlow

Data graphs of the sFlow and sFlow (Custom) sensors showed gaps in certain cases because of wrong assignments to scanning intervals. This was caused by a workaround for buggy target devices that we have implemented in a previous PRTG version. We have fixed this behavior.

SMTP&IMAP and SMTP&POP3 Round Trip Sensors

We have fixed a small security issue: passwords in logfiles of SMTP&IMAP Round Trip and SMTP&POP3 Round Trip sensors are now masked when authentication is enabled.

Fixed

Sensors


SNMP Cisco UCS System Health

We have removed the 'failure predicted' channels from the SNMP Cisco UCS System Health sensor:
  • Fan Failure Predicted
  • Fan Module Failure Predicted
  • Power Supply Failure Predicted
These channels do not return the expected values from the target device.

Note: Sensors of this type that have already existed before updating to this PRTG version will not show values in these channels anymore. Please add the sensor anew to avoid empty channels. For details, please see this Knowledge Base article: Why are some SNMP Cisco UCS System Health sensor channels not showing any information anymore?

SNMP HP ProLiant Network Interface

We have fixed an issue with 0 bytes that resulted in error The network adapter with mac address [mac] could not be found (code: PE157) when using the SNMP HP ProLiant Network Interface sensor.

SQLv2 Sensors

  • The setting "Use Data Table Value in Sensor Message" of SQLv2 sensors will now be saved when you create a device template with these sensors.
  • Several fixes for processing block comments in SQL scripts.
  • We have improved the handling of DECLARE statements for SQLv2 sensors. For example, you can now use DECLARE without semicolons (;). This allows you to copy&paste SQL queries directly from your SQL Server Management Studio, for example, into your .sql file that you use with your SQL sensor.

SSH Script and SSH Script Advanced Sensors

Security fix for SSH Script and SSH Script Advanced sensors: we have improved the parameter check for SSH script sensors.

Syslog Receiver

Summarized email notifications triggered by Syslog Receiver sensors showed a broken header. We have fixed this issue.

VMware (SOAP) Sensors

We have fixed a timeout bug that occurred in certain cases when adding a VMware (SOAP) sensor.

VMware Datastore (SOAP)

In PRTG language versions other than English, the VMware Datasore (SOAP) sensor created the Free Space channel twice while one of these channels (the one with the name in the selected language) did not show any data. We have fixed this issue. If you use another language version than English, please add running sensors of this type anew after updating to this version to benefit from the fix.

WMI Vital System Data (V2)

We have removed the option to add a WMI Vital System Data (V2) sensor for CLR Memory: % Time in GC because the returned value appeared to be meaningless.

Fixed

Notifications


SMS Notifications

PRTG will not log errors for custom SMS notifications anymore if the HTTP response of the provider is in the 200 range. This fix will also prevent PRTG from re-sending SMS notifications that already have been successfully delivered.

Fixed

Cluster


Failover Nodes

We have fixed a bug that caused objects on failover nodes to not synchronize and update in a timely manner in certain cases.

Fixed

Server


API

  • The API call /api/discovernow.htm will correctly return an error if a non-existing device template is passed with the call instead of just returning OK.
  • The columns "datetime" and "timeonly" will now return the same, correct time.
  • The API call /api/getsensordetails.json will now return a value (true or false) for the "favorite" property.

Fixed

Various


Various

Various minor fixes and improvements, updated user manual, updated language files

calendar

June 2017 – Version 17.2.32


Changed

Login


Default Login

We have removed the Default Login button. If you use the default credentials of PRTG, the login fields are now pre-filled:
  • Login Name: prtgadmin
  • Password: prtgadmin
Use the Login button to proceed. If you have changed the default credentials (which we strongly recommend!), the login works as before: just enter your PRTG user account credentials and log in.

Improved

Device Templates


Create Device Template

PRTG will now show the names of the sensors that were added to a device template as result of the Create Device Template function.

Improved

Sensors


Amazon CloudWatch

We have added the region Canada (Central) to the Amazon CloudWatch Alarm, EBS, EC2, ElastiCache, ELB, RDS, SNS, and SQS sensors. You can now monitor all your instances in Canada (Central)!

HTTP Data Advanced

We have added advanced options to the HTTP Data Advanced sensor: you can now specify the protocol version (HTTP 1.0 or HTTP 1.1), define the user agent, and use custom HTTP headers.

HTTP Push

HTTP Push Count, HTTP Push Data, and HTTP Push Data Advanced sensors support TLS 1.2 encryption (lower TLS/SSL versions are not supported).

calendar

March 28th 2017 – Version 17.1.31.1691


Fixed

Sensors


Business Process

Searching by object ID when defining channels for the Business Process sensor works better now.

SSH Disk Free

The SSH Disk Free sensor can show up to 100 channels (99 partitions). Previously, the default limit for channels applied so the sensor only added up to 50 channels.

Fixed

Server


Installer

When installing or updating PRTG, the installer will not start the PRTG core and probe services anymore if a reboot of the computer is required. This fix prevents inconsistent file states and according errors.

Fixed

Various


Various

Various minor fixes and improvements, updated user manual, updated language files

calendar

March 28th 2017 – Version 17.1.31.1691


Fixed

Reports


PDF Reports

Creating PDF reports works again.

Fixed

Auto-Discovery


Buffalo Device Template

The Buffalo device template works properly again and does not discover too much anymore.

Fixed

Sensors


SNMP Custom Table

You can add the SNMP Custom Table sensor again.

SQL Sensors

Comments with a # in the query do not cause an error anymore.

calendar

March 13th 2017 – Version 17.1.30.1557


Important

Server


Historic Data Reports

We have fixed a bug where short outages were not correctly recognized as downtime in historic data reports.

Changed

Sensors


Windows Sensors

Windows sensors on new PRTG installations will now use WMI only as Preferred Data Source by default (see the Windows Compatibility Options in the device settings) to query monitoring data instead of the hybrid approach (Windows Performance Counters as default, WMI as fallback). The latest major performance and stability improvements for WMI sensors with PRTG version 17.1.28.1341 have such a positive effect on your monitoring experience, so we recommend that you keep the new default setting!

Note: This update does not automatically migrate the setting on existing PRTG installations. If you encounter issues with Windows sensors that use Performance Counters by default, please manually change to WMI only as Preferred Data Source.

Fixed

Sensors


Active Directory Replication Errors

Adding the Active Directory Replications Errors sensor to device templates now works.

Event Log (Windows API) and WMI Event Log

The Event Log (Windows API) sensor and the WMI Event Log sensor support up to 2,000 characters in the message. Previously, the message was cut off after 1,024 characters.

HTTP Push Sensors

HTTP Push sensors now clear error PE206 if the set port is available again and show the correct status. In previous versions the HTTP Push sensors never came back if the port was blocked once.

SNMP Custom String

The SNMP Custom String sensor can now show backslashes (\) in the sensor message.

SNMP Custom Table

Creating a device template including several SNMP Custom Table sensors and running the auto-discovery with this template works more reliably. PRTG will now create sensors for all available entries in the SNMP table. We have also fixed a PE247 error that occurred in some cases in the previous PRTG version when auto-discovering SNMP Custom Table sensors.

SNMP HP ProLiant Network Interface

The SNMP HP ProLiant Network Interface sensor now also works if there are 0 bytes in the MAC address of the target interface. The error message in this case was: "The network adapter with mac address [mac] could not be found (code: PE157)"

VMware Datastore (SOAP)

The VMware Datastore (SOAP) sensor now has predefined channel limits to automatically warn you if your disk is running full. If this change does not apply to your scenario (because of thin provisioning, for example), please adjust the limits in the channel settings.

Windows Updates Status (Powershell)

Channel names of the Windows Updates Status (Powershell) sensor are now more appropriate and show the correct severity for updates. We have also added new sensor channels for hidden updates.

Fixed

Server


API

The API call for historic data provides correct raw values again.

PhantomJS

We have updated PhantomJS to the current version. PRTG uses PhantomJS to generate PDF reports and screenshots for the HTTP Full Web Page sensor and support bundles. This update will improve and fix some smaller issues regarding these functionalities.

Schedules

PRTG will now validate the syntax of period lists for schedules to prevent access violations and resulting failures when starting the PRTG server.

Security

We have fixed a small security issue that could result in an access violation showing passwords in clear text in certain cases.

Uptime Threshold

In certain cases, the uptime threshold in the Monitoring settings reverted to the default value after a PRTG server restart. PRTG will now keep your individually set desired minimum uptime.

Fixed

Cluster


Cluster

"Check Now" on failover nodes works again. In previous versions, the action was only executed on the master node.

Fixed

Various


All Parts of PRTG

Various fixes and improvements to all parts of PRTG, including more performance improvements

Manual Update

Updated user manual

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

calendar

February 22nd 2017 – 17.1.29.1402


Fixed

Notifications


Push Notifications

Push notifications in PRTG freeware versions work again. PRTG did not send them out anymore after the trial period has expired.

calendar

February 20th 2017 – 17.1.29.1359


Fixed

Sensors


Citrix XenServer Sensors

Citrix XenServer Host and Citrix XenServer Virtual Machine sensors now close their sessions on the target device to avoid potential instabilities on the XEN host.

Custom Script Sensors

For custom script sensors like the EXE/Script Advanced sensor, you can now provide special characters in custom unit and last message as escape sequences in the returned XML.

NetApp cDOT Sensors

The NetApp cDOT sensors support ONTAP 9.

Python Script Advanced

The Python Script Advanced sensor correctly replaces parameters again.

sFTP Secure File Transfer Protocol

The sFTP Secure File Transfer Protocol now supports the new SSH engine which we introduced with PRTG version 16.2.24 (May 2016).

Note: You can still use the old SSH engine as legacy version by selecting the deprecated “Compatibility Mode” in the sensor or device settings, but we will remove this option soon.

SNMP Custom String

String search in SNMP Custom String sensor results also works for raw bytes (like MAC addresses).

SQL Sensors

The change trigger on the notifications tab of SQL sensors is now available. This means that you can actually use the Trigger 'change' notification setting of SQL sensors in combination with a change trigger to receive notifications if the sensor message changes.

SSH Sensors

We have implemented several important fixes and improvements for the default SSH engine that the SSH sensors use to retrieve monitoring data from target devices. SSH sensors will now run more stable and available options like SSH rights elevation will work more reliable. This fix also includes support for special characters (like North Germanic characters) in username and password.

If an SSH sensor returns the error read_password_prompt timeout or read_paessh timeout after you have updated to PRTG 17.1.29, please check your SSH Rights Elevation settings in section Credentials for Linux/Solaris/Mac OS (SSH/WBEM) Systems of the affected device. Ensure you use the setting that your target device requires and enter your password for 'sudo' or 'su' anew. See this Knowledge Base article for details: https://kb.paessler.com/en/topic/73353

Fixed

Licensing


License Activation

Stability improvements for the changed license activation system

Fixed

WebGUI


Find Duplicates

The Find Duplicates function for devices will not find false positives anymore when the last octet of the IP address has three digits.

Maps

Fixed a small security issue with inactive user accounts

Fixed

Notifications and Schedules


Tags

Tags of notifications and schedules work again, for example, if you use these tags to filter for notifications and schedules in tables. Important: You will lose existing tags (which did not work anyway) for notifications and schedules with this update so you will have to define them anew.

Fixed

Emails


Content-Type

Emails are now delivered with a correct Content-Type. This will help to prevent anti-spam software from blocking emails from PRTG that include PDF reports, for example.

Fixed

Various


All Parts of PRTG

Many other minor improvements and fixes to all parts of PRTG

User Manual

Updated user manual

calendar

February 2017 – 17.1.29


New

Sensors


SNMP Buffalo TS System Health

We are glad to present the first dedicated PRTG sensor for Buffalo storage systems with this version! The new SNMP Buffalo TS System Health sensor monitors your Buffalo TeraStation NAS and can show you important system health values like memory and CPU usage, uptime, number of errors and warnings, failover status, firmware update availability, and the RPSU status.

To monitor even more data of your Buffalo TeraStation, we also deliver the new device template Buffalo TeraStation NAS. Run an auto-discovery with this template to automatically create SNMP Custom Table sensors with additional useful information, for example, array status. disk smart status, and iSCSI status. Of course, this device template will also create sensors for traffic, memory and load average on your TeraStation.

Improved

Sensors


Docker Container Status

The Docker Container Status sensor provides the option to choose the container name as identification method instead of the container ID. In some cases, the ID of the target container changes regularly so that the name might be a better identification method to ensure seamless monitoring.

GitLab Build Status

Several improvements and fixes for the GitLab Build Status sensor: for example, you can identify projects and branches more easily.

SNMP SonicWALL VPN Traffic

The SNMP SonicWALL VPN Traffic sensors provides the option to use IP ranges as identification method for connections.

SSH Disk Free

When adding the SSH Disk Free sensor, you can now select up to 100 disks you want to monitor with one sensor. For the sake of stability and performance, this approach ensures that the sensor will not create too many channels.

SSL Certificate

The SSL Certificate sensors supports Elliptic Curve Cryptography (ECC) certificates in addition to RSA certificates. Depending on the used cryptosystem, the sensor will show suitable security ratings for the public key length.

calendar

December 20th 2016 – Version 16.4.28.7442


Fixed

Sensors


WMI Sensors

Stability improvements for WMI sensors

Fixed

Licensing


License Activation

Stability improvements for the changed license activation system

calendar

November 2016 – Version 16.4.28


Changed

Licensing


License Activation

In this version, we have changed the technology of how PRTG servers are licensed. Most customers will not see any difference. However, as an experienced PRTG user you will notice some improvements and changes.

  • If you want to migrate your installation to another hardware, please deactivate your license first on the existing installation to allow for a hassle-free activation on the new hardware. To do so, go to Setup | License in your PRTG web interface.
  • There is only one PRTG installer now which works for both Freeware/Trial editions and commercial editions, so all editions will have the same version number as of the current version 16.4.28.7260 (as of 16.4.28.7199 in the Preview release channel). Before, the numbers have differed in fourth place (you have seen version information with a slash symbol to reflect this difference between Freeware/Trial and commercial editions in previous release notes).
  • If you run a Freeware or Trial now and you want to upgrade to a commercial edition, you do not have to download and run a commercial installer anymore. Just provide your new commercial license key in the PRTG web interface to upgrade your running PRTG instance to a paid license.
  • We reworked the License page under Setup in PRTG and simplified the process to change and activate a license.
  • If your PRTG server is offline, you can now activate your license immediately and do not have to wait for an email activation response. Offline activation is necessary once in each maintenance period.
  • You cannot run PRTG without activation any more, not even for 10 days.

Improved

Remote Probes


Remote Probe Install

We considerably simplified the installation and configuration process for new remote probes! The remote probe installer will now complete almost all steps automatically.

Just make sure your PRTG core server accepts incoming probe connections, download and run the installer on your remote system, approve the connection, and enjoy your new remote probe in PRTG!

calendar

November 25th 2016 – Version 16.4.28.7199


Fixed

Sensors


DNS

The DNS sensor query type Host address IPv6 (AAAA) works again. This option caused the error message “Record not found (PE112)” in some cases. We also improved IPv6 parsing in general.

EXE/Script and EXE/Script Advanced

The JSON result parser correctly evaluates the ShowChart and ShowTable values and sets these options as returned by your script.

Oracle Tablespace

The Oracle Tablespace sensor now uses the identifier you have set when adding the sensor. You can also define if you want to use SERVICE_NAME as sensor name prefix to distinguish sensors for several databases on the same server more easily.

SNMP Printer

On some HP printer types, adding SNMP Printer sensors could lead to null byte errors in rare cases. This should not happen again.

SSL Certificate

The SSL Certificate sensor can now evaluate Subject Alternative Names (SAN) additionally to the Common Name (CN). Just choose the new option Compare and show 'down' status if common name/alternative names and address/SNI do not match for the Certificate Name Validation sensor setting.

WMI Sensors

Stability improvements for WMI sensors. Timeouts in meta-scans of WMI sensors should not result in crashes anymore.

Fixed

Server


Core/Server

We have fixed a load configuration error that occurred in rare cases when starting PRTG.

Email Delivery

Enhanced error handling in case of failed email delivery

Fixed

Reports


PDF Generation

PRTG uses a correct fallback port now if the default PDF port 8085 is blocked at startup.

Fixed

WebGUI


Tree Map

The Tree Map view refreshes automatically again.

Maps

Stability improvements for maps and the Map Designer

Various

We fixed several other minor issues in the PRTG web interface.

Fixed

Various


Languages

Updated language files

User Manual

Updated PRTG user manual

All Parts of PRTG

Many other minor improvements and fixes which didn’t make it on this page.

calendar

October 4th 2016 – Version 16.3.27.6635/6636


Fixed

Security


Core/Server

Minor security fix

calendar

October 2016 – Version 16.4.27


Important

Sensors


SSL Security Check

We changed the behavior of the SSL Security Check sensor and adjusted its TLS 1.0 security rating! It will show a warning status (weak security) for accepted TLS 1.0 connections as of the previous PRTG version 16.3.26.

Please see this article for more information: How do you determine the protocol security ratings of the SSL Security Check sensor?

Improved

Sensors


Removed Beta Status

The following sensors are not in beta status anymore and are now fully supported.

  • Business Process Sensor
  • Common SaaS
  • HTTP Data Advanced
  • HTTP Push Data Advanced
  • NetApp cDOT I/O (SOAP)
  • NetApp cDOT Physical Disk (SOAP)
  • NetApp cDOT System Health (SOAP)
  • Oracle Tablespace
  • SNMP Cisco UCS Physical Disk
  • SNMP Custom Advanced
  • SNMP Custom Table
  • SNMP Dell EqualLogic Logical Disk
  • SNMP Dell EqualLogic Member Health
  • SNMP Dell EqualLogic Physical Disk
  • SNMP Juniper NS System Health
  • SNMP Printer
  • SSL Security Check

Improved

Server


Core/Server

Performance and stability improvements for large PRTG installations

calendar

September 29th 2016 – Version 16.3.27.6608/6609


Fixed

Sensors


Cisco IP SLA

The Cisco IP SLA sensor shows correct values again.

EXE/Script

Security fix for the EXE/Script sensor

GitLab Build Status

Several improvements and fixes for the GitLab Build Status sensor

NetApp cDOT

Several improvements and fixes for the NetApp cDOT sensors

SNMP NetApp Disk Free

The Inodes Free channel shows correct values now. Under some conditions, this channel displayed wrong values due to an overflow in the calculation.

Fixed

WebGUI


Sunburst

You can zoom in and out the sunburst view again. Additionally, you can change the position of the sunburst via drag and drop.

Fixed

Maps


Map View

Fixed potential “line too long” errors which have occurred in some scenarios

Fixed

Various


Various

Several other minor fixes and improvements to all parts of PRTG, as well as an updated user manual

calendar

September 9th 2016 – Version 16.3.26.6159/6160


Fixed

Sensors


Channels

Rounding small channel values is more accurate now.

Cisco IP SLA

Stability improvements

Citrix XenServer

Citrix XenServer Host and Citrix XenServer Virtual Machine sensors support Xen7.

HTTP Advanced

The HTTP Advanced sensor uses correct decimal separator also in compatibility mode.

HTTP Push

Stability improvements for HTTP Push Count, HTTP Push Data, and HTTP Push Data Advanced sensors.

HTTP Transaction

The HTTP Transaction sensor now sets the correct status derived from the keyword check.

Hyper-V Cluster Shared Vol. Disk Free

Stability improvements

NetFlow Sensors

NetFlow sensors now support flow traffic from ASA version 9.1 and higher.

Python Script Advanced

Security fix for the Python Script Advanced sensor

SNMP Cisco System Health

The SNMP Cisco System Health sensor shows correct values which match the values from the target device.

SNMP Dell EqualLogic Logical Disk

The SNMP Dell EqualLogic Logical Disk sensor finds now also volumes without assigned groups/members.

SQL v2

SQL v2 sensors support whitespaces and tabulators in declare queries.

In the sensor message of SQL v2 sensors, the placeholder {0} is replaced by the defined table value again and will not just return "Ok".

SSH INodes Free

The SSH INodes Free sensor shows now an error message instead of 0% in case of an error.

Windows Physical Disk I/O and WMI Logical Disk I/O

Both sensor types now show decimal places. The unit of the channel values has changed to ms to receive more detailed values. Please add the sensor anew to see this change.

Fixed

Server


Config

Stability improvements for the configuration file. In certain cases, the PRTG server could not start because of NULL bytes in the config.

Tickets

PRTG will now check the ticket database on startup and once a day, try to repair it if it is corrupted, and tell you about such an event.

Changed

Tree Version


Tree Version Update

The configuration file of this version is not downwards compatible with previous PRTG versions.

Fixed

Various


All Parts of PRTG

Many other minor improvements and fixes to all parts of PRTG!

calendar

September 2016 – Version 16.3.26


Important

Sensors


SSL Security Check

We changed the behavior of the SSL Security Check sensor and adjusted its TLS 1.0 security rating! It will show a warning status (weak security) for accepted TLS 1.0 connections as of this version.

New

Sensors


GitLab Build Status

The new GitLab Build Status BETA sensor monitors the status of the latest build on one specific branch. You can monitor your builds in either your own GitLab environment or on GitLab.com!

WMI Microsoft SQL 2016

You can now use the new WMI Microsoft SQL Server 2016 sensor to monitor the performance of your MS SQL Server 2016 instance!

New

WebGUI


Logout Countdown

If you have defined an automatic logout from the PRTG web interface for PRTG user accounts because of inactivity, the logout countdown appears now with a nice graphical display one minute before the actual logout.

Improved

Maps


Map Designer

You can now undo and redo up to 50 changes when working on a map. Changes are saved persistently in your configuration, so you can even revert changes later.

Public Maps

You can now disable links on public maps with a dedicated maps setting.

Improved

Sensors


Amazon CloudWatch

Amazon CloudWatch sensors include the AWS region Asia Pacific (Mumbai).

Folder

We improved the sensor usability: The down and warning states for the file age check are now based on channel limits so the sensor will still receive data if this check fails by definition. You can still define the setting for the file age check when adding the sensor, but for existing sensors please use channel limits.

IMAP

We changed the way settings look like for a better understanding of their functionalities. Note that we did not change any functionality.

Meta-Scans

As an advanced PRTG user, you can now write your own generic meta-scan for any sensor type. For details, please see this article: https://kb.paessler.com/en/topic/70882

SSL Certificate

The SSL Certificate sensor supports SOCKS5 proxy. We also improved the certificate validation and the sensor shows Common Name and certificate thumbprint in the sensor message.

SSL Security Check

The SSL Security Check sensor supports SOCKS5 proxy. TLS 1.0 is now considered to be insecure.

WMI Sensors

Various performance and stability improvements for WMI sensors.

WMI Volume

Template support for the WMI Volume sensor.

Improved

Notifications


HTTP-based Notifications

HTTP notifications and notifications based on custom SMS providers support SNI.

Improved

Security


Encryption

Improved encryption for PRTG connections with a fallback mechanism for some sensor types to support stricter configurations which exclude TLS 1.0 entirely.

PRTG Administration Tool

Files are uploaded via FTPS now.

Changed

Mobile Web GUI


Removed Mobile GUI

As announced in previous versions, we have finally removed the Mobile Web GUI from PRTG. After you have updated to this version, you will not be able to access PRTG via this interface. Please see this article for details: https://kb.paessler.com/en/topic/66920

calendar

September 5th 2016 – Version 16.3.25.6069/6070


Fixed

Sensors


SNMP Trap Receiver

Bugfix for problematic UDP messages.

Fixed

Core


Reports

In some configurations, graphs where missing in (historic data) reports.

Core

Stability improvements.

calendar

July 27th 2016 – Version 16.3.25.5335/5336


Important

Maps


Geo maps

We are currently rerouting the map requests from MapQuest to Nokia Maps.

Fixed

Security


Server

We fixed a potential CBC cipher vulnerability (CVE-2016-2107) by disabling the AES-NI extension ("Intel Advanced Encryption Standard Instructions"). Older browsers and other clients which do not use GCM ciphers may lose performance per CBC calculation because of this fix. This fix also includes the library update to OpenSSL version 1.0.1t

Webgui

We fixed a potential XSS vulnerability: This XSS exploit has been only possible when accessing the PRTG web interface with Firefox. See this article for details about Firefox and security: How secure is it to access the PRTG web interface with Firefox?

Fixed

Sensors


SSL Certificate

The SSL Certificate sensor shows a down status now if "Certificate Name Validation" fails (common name check).

SNMP Trap receiver

SNMP Trap Receiver sensors display received trap messages with line breaks and final 0 correctly again. As before, zeros within texts will be displayed as hexcode.

Fixed

Maps


Access rights

PRTG users with sufficient access rights can view maps correctly again. The map refresh caused an incorrect access rights error for certain PRTG user groups before.

Fixed

Probe System


Stability

Several minor fixes and improvements for probe stability and WMI

Changed

Licenses


License Names

We changed the license name of PRTG Unlimited to PRTG XL1 and replaced the license PRTG 5 Core Global with PRTG XL5. PRTG XL1 allows an unlimited number of sensors on 1 core server installation, PRTG XL5 on 5 core servers worldwide. Please consider the PRTG system requirements for installations with many sensors.

calendar

June 29th 2016 – Version 16.2.25.4709/4710


Fixed

Probe System


Performance

Optimized pipe handling of EXE based sensors

SSH Engine

Fixed AV in SSH dll

Fixed

Reports


Graphs

Historic data reports display graphs again. In certain cases PRTG used an incorrect address to load graphs.

Fixed

Sensors


Cisco IP SLA

Fixed an error that caused a down status of the Cisco IP SLA sensor in certain cases.

HTTP Advanced

HTTP Advanced sensor now correctly escapes quotation marks when used in the sensor settings.

Oracle SQL v2

Fixed an issue caused by the connection encryption of the Oracle SQL v2 sensor.

SNMP Custom Table

SNMP Custom Table sensors now use the correct identification column even if you add them via auto-discovery without having an MIB available.

SNMP SonicWALL VPN Traffic

Fixed auto-discovery with the default device template for the SNMP SonicWALL VPN Traffic sensor.

SNMP Synology System Health

The SNMP Synology System Health sensor works also on target devices with missing temperature OID.

SNMP Traffic

Improved port name update and handling of very large traffic counters.

SQL v2 Sensors

SQL v2 sensors can handle float values. Furthermore, the enabled “Count table row” option does not cause an error anymore when 0 rows are returned.

Various Sensors

Fixed debug option (“Write Result to Disk”) for several sensor types.

Various Sensors

Improved encoding method for various sensor types:
  • Amazon CloudWatch sensors
  • NetApp cDOT sensors
  • Radius v2
  • SQL v2 sensors

Improved

Various


All Parts of PRTG

Many other minor improvements and fixes to all parts of PRTG

SNMP Sensors

We removed the “SNMP Debug Log” option to avoid filling the whole disk on the probe system by accident.

calendar

August 2016 – Version 16.3.25


Important

Sensors


Deprecated Sensors

As announced in previous PRTG versions, we have removed deprecated sensor types from PRTG. Running sensors of this type will stop monitoring and show a down status as soon as you update to this version. Please see this article for details: The PRTG Sensor Cleanup
Note: The deprecated sensor types ADO SQL, Microsoft SQL, MySQL, and Oracle SQL will continue monitoring (now using the new SQL engine in the background) and keep their configuration. Please see this article for details: Migration Path for Deprecated SQL Sensors

Changed

Notifications


Notification Summarization

PRTG collects up to 25 email notifications per defined gathering interval and sends the summarization as soon as this number is reached. Because of this, you may receive more than one summarization per gathering interval. The reason for this change is that some email clients have issues with long (HTML) emails.

Improved

Sensors


HTTP Sensors

HTTP sensors added by the auto-discovery are now named HTTP, HTTP (8080), or HTTPS depending on the connection to the target device. This helps to distinguish automatically added HTTP sensors at one look.

Oracle Tablespace

The Oracle Tablespace sensor includes new channels for “Database Size” (current size of the database) and “Database Size on Disk” (managed tablespace).

SQL v2 Sensors

You can now use placeholders in SQL query files of SQL v2 sensors (@prtg for Microsoft SQL, MySQL, PostgreSQL, :prtg for Oracle SQL, ? (question mark) for ADO SQL). Provide the input parameter in the sensor settings and PRTG will replace the placeholder in the SQL query. This is a great option if you use many SQL sensors where the queries differ in only one parameter!
Furthermore, a change trigger is available for changing sensor messages of SQL v2 sensors.

Windows Network Card

The Windows Network Card sensor can show more data now, including 64-bit counters, virtual network interfaces, teamed adapters, and virtual connections (for example, VPN).

Improved

System Information


Software Table

The software scan now always uses credentials set for the device’s parent probe.

Hardware Table

The hardware table shows the RAM of the device.

Improved

Maps


Maps Design

Connection lines between objects on maps can now show colors for all object states.

calendar

June 8th 2016 – Version 16.2.24.4281/4282


Fixed

Various


SSH Sensors

Major fixes for the new SSH engine

Syslog Sensor

Fixed potential deadlock of Syslog sensor

calendar

May 30th 2016 – Version 16.2.24.4105/4106


Fixed

Various


SSH Sensors

Compatibility fixes for the new SSH engine

Probes

Stability improvements for PRTG probes

Security

Fixed a potential XSS vulnerability and other minor security fixes

WebGUI

Several minor fixes for the PRTG web interface

Notifications

Stability improvements for email notifications

calendar

May 13th 2016 – Version 16.2.24.3809/3810


Fixed

Sensors


SQL v2

SQL v2 sensors work again when you use SQL server authentication. These sensors showed an error in the previous PRTG version.

Cisco IP SLA

ECHO monitoring with the Cisco IP SLA sensor works again. These sensors showed an error in the previous PRTG version.

Fixed

Auto-Discovery


Performance

Fixed performance impact that occurred in certain cases when running the auto-discovery

Fixed

WebGUI


Login

Auto-complete of username and password on the login page works again.

Various

Several other minor fixes for the PRTG web interface

calendar

May 4th 2016 – Version 16.2.24.3623/3624


Fixed

Various


Core/Server

Several minor fixes

calendar

May 2016 – Version 16.2.24


New

System Information


System Information

You can now view system information for all devices that PRTG monitors (when PRTG has the appropriate credentials). The devices can be either a supported Windows version or they have SNMP enabled to get information data.

Open the "System Information" tab on a device overview page and see what hardware and software is installed, what processes and services run on this computer and which user accounts are logged in. Together with your day-to-day monitoring you get a really profound knowledge about your IT infrastructure by using only one source—your PRTG Network Monitor!

New

Sensors


SNMP Dell EqualLogic

This version comes with three new sensor types for EqualLogic monitoring! Native support for EqualLogic monitoring has been demanded by many of our customers so we are glad that we can offer this feature to you now. You can monitor logical disks, physical disks, and the health of storage array members with three dedicated sensor types:

  • SNMP Dell EqualLogic Logical Disk
  • SNMP Dell EqualLogic Member Health
  • SNMP Dell EqualLogic Physical Disk

ADO SQL v2

The new ADO SQL v2 sensor can monitor any data source that is available via OLE DB or ODBC. It is the successor of the deprecated ADO SQL sensor.

Windows Physical Disk I/O

The new Windows Physical Disk I/O sensor monitors input/output operations on a disk.

Important note: This sensor type supersedes the Windows Physical Disk sensor which is deprecated as of now and will be removed with the next PRTG version. Please replace the deprecated sensor with the new Windows Physical Disk I/O sensor!

WMI Logical Disk I/O

The new WMI Logical Disk I/O sensor monitors logical disks on a Windows device.

Important note: This sensor type supersedes the WMI Logical Disk sensor which is deprecated as of now and will be removed with the next PRTG version. Please replace the deprecated sensor with the new WMI Logical Disk I/O sensor!

Improved

Sensors


SSH Sensors

SSH sensors use a new SSH library to provide best performance and security.

Note: You can still use the old SSH engine as legacy version by selecting the deprecated “Compatibility Mode” in the sensor or device settings, but we will remove this option soon.

Beta Sensors

The following sensor types are not in beta status anymore and are now fully supported:

  • Cloud HTTP
  • Cloud Ping
  • SSL Certificate
  • VMware Datastore (SOAP)

Amazon CloudWatch

Amazon CloudWatch sensors support the region Asia Pacific (Seoul).

SNMP CPU Load

You can now store limits of the SNMP CPU Load sensor's “Total” channel into device templates.

SQL v2

SQL v2 sensors have now the option to count table rows which a SELECT statement returns. You can also use @-variables in your SQL statements as of this version.

Changed

Placeholders


Status Placeholder

We removed the %state placeholder because it duplicated the %status placeholder. Please check your notifications and change this placeholder to %status if necessary.

calendar

May 3rd 2016 – Version 16.2.24.3615/3616


Improved

WebGUI


Data Graphs

Improved chart rendering for data graphs in the PRTG web interface and in historic data reports. In particular, several PRTG language versions like Korean will benefit from this improvement.

Fixed

Sensors


Cisco IP SLA

The Cisco IP SLA sensor shows correct values in the channels “TCP RTT” and Max. Latency Source – Destination”. We also improved performance and stability of this sensor.

Citrix XenServer

Citrix XenServer sensors use the correct unit for additional channels.

Dell PowerVault

Dell PowerVault MDi Logical Disk and Dell PowerVault MDi Physical Disk sensors can read values from a 64-bit registry.

NetFlow

NetFlow sensors which you clone to other probes receive data automatically.

Sensor Factory

Deleting channels of the Sensor Factory sensor works without causing an error. Sometimes this resulted in an Access Violation in the PRTG core.

SNMP Cisco ASA VPN Traffic

SNMP Cisco ASA VPN Traffic sensor supports 64-bit counters.

SNMP NetApp Enclosure

SNMP NetApp Enclosure sensor now includes default limits for all channels.

SNMP RMON

SNMP RMON sensors portname templates show the correct port.

SQL v2

SQL v2 sensors work with passwords that contain certain special characters.

SSH SAN Physical Disk

Fixed occasional spikes in the data of SSH SAN Physical Disk sensors.

VMware Datastore (SOAP)

Channel Unit Configuration for VMware Datastore (SOAP) sensors is now available.

VMware Virtual Machine (SOAP)

VMware Virtual Machine (SOAP) sensor can now follow changes in the assignment of IDs and metrics on VMware. Affected sensor channels showed 0 values in this case before.

Port Range

Fixed template creation for devices with Port Range sensors

Fixed

Notifications


Email Fallback Server

The fallback SMTP server of PRTG can now send notification emails also if you use SASL authentication.

Eventlog

Event log notifications to the PRTG Network Monitor event log now work.

Fixed

Auto-Discovery


Icons

Auto-Discovery adds the correct vendor specific device icons again.

Stability

Stability improvements: In certain cases auto-discovery caused access violations.

Fixed

Various


WebGUI

The timer of the automatic page refresh resets when you change tabs and pages in PRTG.

Reports

Data files of reports show the data and time in a readable format now. Previously this column included data in raw format only.

All Parts of PRTG

Many small fixes and improvements for web interface, Enterprise Console, and all other parts of PRTG

calendar

April 14th 2016 – Version 16.2.23.3265/3266


Fixed

Core/Server


Setup

We fixed the PRTG setup that crashed under certain circumstances.

Fixed

Sensors


WMI Free Disk Space (Multi Disk) Sensor

Limits that you define in the sensor settings work again.

calendar

April 8th 2016 – Version 16.2.23.3163/3164


Improved

Languages


Updated Language Files

Updated language files for French, Chinese, Russian, Spanish, and Brazilian

Fixed

Various


Server/WebGUI

Various minor fixes and improvements

calendar

April 2016 – Version 16.2.23


Changed

Sensors


Deprecated Sensors

The following sensor types are deprecated as of now, you cannot add them any more, and they will be completely removed with the upcoming PRTG version 16.x.25, due out in about 2 months. Sensor types which have been deprecated already before will be removed as well.

  • ADO SQL
  • AVM FRITZ!Box WAN Interface v2
  • INI File Content Check
  • Microsoft SQL
  • MongoDB System Health
  • MySQL
  • Oracle SQL
  • Passive Application Performance
  • Pingdom
  • POP3 Email Count
  • SCVMM Host
  • SCVMM Virtual Machine
  • SNMP GSA System Health
  • Virtuozzo Container Disk
  • Virtuozzo Container Network
  • WBEM Custom
  • Windows Last Update (Remote Registry)
  • Windows Logged In Users
  • Windows Registry
  • Windows Scheduled Task
  • WMI Volume Fragmentation
  • WMI Windows Version

Please see this article for details: The PRTG Sensor Cleanup

SNMP Custom Lookup

We renamed the sensor type "SNMP Custom Lookup" to SNMP Custom String Lookup sensor. The new name indicates the intended usage of this sensor in a better way.

Improved

Sensors


Core Health

The Core Health sensor includes two new channels that will help you to keep your PRTG installation up-to-date (and safe, for example, by always having all security updates installed):

  • The number of days until your software maintenance expires
  • The number of days since the last update of your PRTG installation

Beta Sensors

The following sensor types are not in beta status anymore and are now fully supported:

  • Enterprise Virtual Array
  • Microsoft SQL v2
  • MySQL v2
  • Oracle SQL v2
  • PostgreSQL

SSL Security Check

The SSL Security Check sensor supports SNI: You can define it in the sensor settings.

HTTP Sensors

For HTTP sensors you can now define if you want to inherit the SNI from the parent device or if you want to determine the SNI from the sensor URL setting only. For more information about SNI handling in PRTG, please see this article: https://kb.paessler.com/en/topic/67398

Improved

Maps


Maps Designer

We added a new icon set for maps and HTML settings are now better reachable in the maps designer.

calendar

March 22nd 2016 – Version 16.1.23.2839/2840


Fixed

Sensors


Exchange Database/SQL v2

Channel Unit Configuration for Exchange Database (Powershell) and SQLv2 sensors is now available.

Exchange Database DAG

Exchange Database DAG (Powershell) sensors now properly work on Exchange 2010 and Exchange 2013 with the latest updates.

EXE/Script Advanced

Metascans for custom EXE/Script Advanced sensors support PowerShell scripts in addition to exe-files.

HTTP XML/REST Value

  • Security fix for the HTTP XML/REST Value sensor
  • To support whitespaces in nodes of JSON files they are now converted to underscores (_). For example, if you want to search for "some node", you need to enter "some_node" into the node setting field.

jFlow

jFlow sensors correctly use the fields SenderIP, InboundInterface, OutboundInterface, SourceASI, and DestinationASI again.

Microsoft SQL v2

Microsoft SQL v2 sensor interprets Boolean values correctly.

Oracle Tablespace

Oracle Tablespace sensor now uses the timeout setting in the parent device (section “Credentials for Database Management Systems”).

SNMP Cisco System Health

SNMP Cisco System Health sensor can recognize 64-bit memory counters.

SNMP Custom String

SNMP Custom String sensor supports 0 bytes in MAC addresses.

SNMP Custom Table

SNMP Custom Table sensor supports custom OIDs in the name template.

SNMP Linux Disk Free

SNMP Linux Disk Free sensor supports very large partitions/volumes.

SNMP Printer

SNMP Printer sensor no longer duplicates channels after a PRTG server restart.

SNMP RMON

Improved handling of SNMP v1 by the SNMP RMON sensor

SNMP Traffic

SNMP Traffic sensors update interface names correctly if the target device returns "No such object" instead of "No such name"

SNMP Trap Receiver

SNMP Trap Receiver sensor now supports hex content (MAC addresses). The sensor did not show trap content in this case before.

VMware Virtual Machine

VMware Virtual Machine sensor shows latency channels again. These channels were missing on some systems.

Channels

Difference channels of sensors show correct historic data when the probe reconnects instead of zero values. Recalculate the PRTG graph data cache under "Administrative Tools" in the PRTG web interface to fix affected historic data.

Templates

Device templates include value lookups of multi-channel sensors now.

Fixed

Various


Auto-Discovery

Several improvements and fixes for auto-discovery groups

Notifications

Several improvements and fixes for email notifications

Lookups

Fixed historic data for range-based lookups

Maps

Public maps which use the data table map object "Tickets" are now accessible.

Security

Access rights for manually added objects are now shown correctly in the PRTG web interface. Display and actually used rights were inconsistent in some cases.

WebGUI

Many small fixes for the PRTG web interface

Improved

Various


API

We added the new API calls getticketstatus.htm and getticketmessage.htm. You can now also use the parameter subtype for the API call setobjectproperty.htm to set, for example, channel properties.

Manual

Updated user manual

Core/Server

Many other minor improvements and fixes

calendar

March 14th 2016 – Version 16.1.22.2681/2682


Fixed

Various


Cluster

Sensors with dynamic channels show data again when you add them to remote probes with enabled cluster connectivity.

Enterprise Console

The Enterprise Console shows its usual performance again.

Core/Server

Various minor fixes and improvements

calendar

March 2nd 2016 – Version 16.1.22.2415/2416


Improved

Languages


Updated Language Files

Updated language files for Brazilian, French, Russian, Chinese, Spanish

Fixed

Enterprise Console


Favorite Sensors

Fix for traffic and trap sensors that are flagged as "favorite" in the Enterprise Console

Fixed

Various


Core/Server

Several minor fixes

calendar

February 24th 2016 – Version 16.1.22.2267/2268


Fixed

Various


Notifications

Channel tables and icons in HTML email notifications are shown correctly again.

Reports

Scheduled reports are sent out to PRTG user groups again.

Packet Sniffer/Flow Sensors

Filters for Packet Sniffer and Flow sensors work correctly again.

WMI Sensors

Fixed scan exception in ntdll for WMI sensors

Core/Server

Improved scheduler

calendar

February 15th 2016 – Version 16.1.22.2015/2016


Fixed

Core/Server


Minor Fixes

This is a maintenance release with several minor fixes.

calendar

February 12th 2016 – Version 16.1.22.1983/1984


Fixed

Core/Server


Minor Fixes

This is a maintenance release with several minor fixes.

calendar

February 11th 2016 – Version 16.1.22.1919/1920


New

Reports


Data Files

You can now generate CSV and XML data files along with the PDF file of a report for its data tables. This is a great option to import data into other programs!

PDF Generator

We added a new PDF generator for reports to PRTG.


New

Sensors


Docker Container Status BETA

The new Docker Container Status BETA sensor monitors status, uptime, exit code, CPU usage, and memory of a Docker container.
Note: To use this sensor type in PRTG, you have to provide certificate and private key to request data from your Docker instance. Please see this article for details: https://kb.paessler.com/en/topic/67250

Amazon CloudWatch Alarm BETA

The new Amazon CloudWatch Alarm BETA sensor monitors the status of configured alarms for CloudWatch services via the AWS CloudWatch API.


Improved

Server


Web Server

Performance improvements for the web server

Changed

Core/Server


Certificates

Important: We renewed the certificates with which we sign PRTG. We strongly recommend that you update to this version to be able to seamlessly update to future versions of PRTG.


Improved

Security


Optimizations

We fixed the root cause for the security issue that has been hotfixed with PRTG version 16.1.21.1441/1442. This version also contains various optimizations in context of this security flaw.

Improved

Sensors


Sensor Channels

You can now define a scaling factor (multiplication and division) for values of sensor channels with custom units. You can find this option in the respective channel settings. Note: Sensors with a scaling option in the sensor settings do not provide this option in channel settings. There are also some other sensors with custom units that do not support this feature.

EXE/Script Advanced

The EXE/Script Advanced sensor can now make use of a meta-scan functionality. For details please see this article: https://kb.paessler.com/en/topic/68109

HTTP Transaction

HTTP Transaction sensor shows the URL of the page that provokes a warning or error status in the sensor message.

SSL Certificate

Newly added SSL Certificate sensors have limits for the “Days to Expiration” channel by default. This sensor type has also an improved logging (“Write result to disk”). With this option enabled certificates of the cert chain are additionally logged for better debugging possibilities, especially for the “Root Authority Trusted” channel.

SNMP Cisco System Health

Improved performance for the SNMP Cisco System Health sensor

SNMP Sensors

SNMP sensors now use paging for SNMP requests to improve their stability.

Windows Updates Status (Powershell)

You can define a custom port for the Windows Updates Status (Powershell) sensor.

WMI/Windows Sensors

All WMI/Windows sensors provide a debug option.


Changed

WebGUI


Options

We removed the outdated option to automatically refresh whole PRTG pages from the account settings. By default, PRTG only refreshes single page elements. You can still disable auto refresh completely.

Fixed

Sensors


SSH SAN System Health

The SSH SAN System Health sensor adapts an HP firmware upgrade. After the firmware update, some sensor channels might show different data than before. Please try to add this sensor anew to get correct channel data. The corresponding error message is: The sensor encountered some problems. This might be caused by a firmware upgrade. Please try to recreate the sensor.

SNMP Custom Advanced

SNMP Custom Advanced and SNMP Custom Table sensors did not properly take the unit “BytesBandwidth” if you changed the configuration of this unit in a parent device or group.

Dell PowerVault MDi Logical Disk

Dell PowerVault MDi Logical Disk sensor now correctly recognizes disk with a minus (-) sign or an underscore (_) in the name.

SSL Security Check

SSL Security Check sensor prevents connection timeouts in a better way.

SNMP Cisco System Health

SNMP Cisco System Health sensor now shows correct memory utilization above 4 GB.

SNMP Dell PowerEdge Physical Disk

We fixed an issue that caused an “index out of bounds” error in some cases when adding the SNMP Dell PowerEdge Physical Disk sensor.

NetApp cDOT sensors

Fix for Int32 errors of NetApp cDOT sensors (support of Int64 values added). cDOT I/O and cDOT System Health sensors also perform a meta-scan when you add one of these sensor types, so you can create one sensor for one system node. This approach fixes wrong values for the "uptime" channel of the cDOT System Health sensor. Please add these sensors anew to apply the fixes.

SCVMM sensors

SCVMM sensors now show correct status values.

Packet Sniffer

Packet Sniffer sensor shows selected network adapter(s) again.

Windows Network Card

Windows Network Card sensor correctly shows 64 bit values.

SNMP Printer

Improved template handling of the SNMP Printer sensor

SSL Certificate

SSL Certificate sensor shows an "Unknown" status instead an error if the key length check fails.

SNMP Custom Advanced

OIDs for the SNMP Custom Advanced sensor support can start with points (.)

SSL Certificate

Adding the SSL Certificate sensor using a device template works correctly.

SNMP Cisco System Health

SNMP Cisco System Health can show negative values.


Fixed

Notifications


Placeholders

Placeholders in notification emails were not replaced correctly in certain cases.


Improved

Various


Lookups

Stability improvements for custom lookups

Manual

Updated user manual

Languages

Updated language files

All Parts of PRTG

Many small fixes and improvements for web interface, Enterprise Console, and all other parts of PRTG