What's New?

For a detailed log of changes and fixes, refer to the release notes in the Client Success Portal. (If you don't have an account, contact your Globalscape account manager or create an account using the name, email address, and serial number registered for your EFT purchase.)

EFT v7.4.13, 14 Mar 2019

  • Updated EFT to latest OpenSSL and OpenSSH versions

  • Updated SQL Server drivers to allow use of newer Transport Layer Security (TLS) protocols

  • Updated Web Transfer Client login page and localization features

  • Automatically encrypt/decrypt data at rest using EFT-managed ASE-256 symmetric encryption

    • EncryptedFolders=TRACE added to logging.cfg

    • Allow override of the default key passcode via advanced properties

  • Added support for Just-in-Time (JIT) provisioning for SAML-initiated logins (EFT Enterprise only)

  • Added a User Account Action to allow administrators to automate changes to user accounts (e.g., disable, delete, etc.)

  • Added ability for user to log in with existing EFT account instead of creating a new account after receiving invitation to pick up a file

  • Enhanced usability during initial account registration and change password requests by showing password complexity requirements

  • Added ability in Event Rules (in EFT Enterprise) to specify Created Date/Time and/or Modified Date/Time for the Cleanup in folder Action (previously available only via registry setting)

  • Optimized disk quota calculations so that they occur on user account logon rather than upon service start

  • Added ability to enable HSTS when HTTPS is enabled, independent of the Redirecting HTTP to HTTPS feature

  • Added registry settings SiteStartDelay, SiteStartRetries, and SiteStartRetryDelay in the case of Site start failure due to blocked ports

EFT v7.4.11, 24 Oct 2018

  • Updated SSL library to OpenSSL v1.0.2p

  • Added Acceleration activation prompt

  • Updated SFTP FIPS library to meet current FIPS compliance standards

  • Improved SFTP logging to capture algorithms used

  • Added ability to ignore or enforce the SAML Assertion Signature or SAML Message Signature; refer to Knowledgebase article #11433

  • Added support for IdP-initiated SAML SSO login

  • Allow user lookup in LDAP directory service for SAML and Workspaces logins

  • Map LDAP users to a Settings Template

  • Added the ability to enable/disable RSA SecurID and RADIUS two-factor authentication for Active Directory (internal) users. The account configured in EFT must match the user account on the RSA server. Whatever the user provides to log in to EFT is sent to the RSA server. (Refer to the article at https://kb.globalscape.com/KnowledgebaseArticle11267.aspx for details of changing the challenge text in the dialog box that appears.)

  • Ability to specify multiple AD groups by which to filter, to retrieve users from multiple groups

  • Added ability to use Shared Access Signatures (SAS) token for authenticating and access to Azure Blob storage.

  • Allow multi-part sequential transfers from the cloud

  • Added ability to revert to legacy behavior for cloud transfers (chunked transfers in parallel); refer to Knowledgebase article #11437

  • Added more than a dozen Windows Performance counters associated with EFT

  • Added ability to capture the reason for a manual IP ban for remote administration access

  • Added new context variables: %SITE.DMZ_ADDRESS% and %SITE.DMZ_PORT%

  • Enhanced the IP Access Rules list to show the administrator comments for manually banned IP addresses

  • Added ability to add context variables and values to web services XML response; refer to Knowledgebase article #11441

  • Added ability to do DNS lookups on the EFT Server or DMZ Gateway Server; refer to Knowledgebase article #11434

  • Added ability to calculate disk quota for "never logged in" users and/or for disabled users; refer to Knowledgebase article #11429

  • Added ability to specify a whitelist of additional domains and IPs to accept in host header; refer to Knowledgebase article #11430

  • Added ability to specify Content Security Policy to pass security web scans; refer to Knowledgebase article #11435

  • Added ability to disallow (Shut Off) Basic Authentication for HTTPS; refer to Knowledgebase article #11436

  • Added ability to specify HSTS max age; refer to Knowledgebase article #11438 (Requires HTTPS to be enabled. In EFT Express, HSTS requires HTTPS module and Express Security Module; in EFT Enterprise, requires Advanced Security Module.)

  • Added ability to switch to legacy (Bitvise) SSH Library; refer to Knowledgebase article #11439

  • Added ability to reduce the level of ARM auditing for bad connections (e.g., banned IP, failed authentications); refer to Knowledgebase article #11442

  • Added new COM API objects (refer to COM API Reference for details)

  • In the Download Action, added option to treat as successful when downloading (FTP, SFTP, and HTTPS) from a remote server and one or more files are missing

  • Added ability to import/export XML files of Event Rules with password used in the Event Rules

  • Added "if action FAILED then" logic to Send notification email Action so that the administrator can specify what should happen if the Send notification email Action fails (e.g., stop processing the rule)

  • WTC Enhancements

    • Added ability to download entire folder structures (as a ZIP); refer to Knowledgebase article #11440

    • Added ability to move folders in WTC

    • Added a broken transfers warning in WTC

  • AS2 changes:

EFT v7.4.10, 21 Aug 2018

EFT v7.4.9, 17 Jul 2018

EFT v7.4.7, 15 May 2018

  • EFT SMB is now EFT Express

  • In EFT Enterprise, the High Security Module is now the Advanced Security module (ASM)

  • In EFT Express, the High Security Module is now the Express Security module (ESM)

  • The Advanced Authentication module (AAM) and Content Integrity Control (CIC) features have been merged into the Advanced Security module (not available in EFT Express)

  • The Mobile Transfer Client has been merged into EFT Enterprise (requires additional licenses in EFT Express)

  • The Cloud Connector module functionality has been merged into EFT

  • Added remote administration through DMZ Gateway® with Secure PNC

  • Added multiple dashboard capability to the Expectation view in EFT Insight

  • Added to EFT Outlook Add-In: Secure message delivery, encryption support, and digital signature support

  • User interfaces updated with new Globalscape branding

  • Added Cloud monitor variables

  • Remote Agent updates:

    • Agent status is changed from "Active" to "Enrolled"

    • Remote Agents and User Accounts can now exist on the same site with no altered behavior

    • Certificates are no longer required when creating Remote Agent templates

    • Agents can now upgrade or downgrade if EFT instructs the Agent to do so. If the agent determines that the Agent installer version being advertised by EFT is different than its own version, the agent will download and run that installer

    • Ability to add Trace-level logging to log4cplus.logger.Remote Agent to the log on the EFT server and the Remote Agent computer

  • Advanced Workflow Engine (AWE) updates:

    • Added more AWE actions, including Azure and Amazon cloud actions (See AWE help.) Upon installation of EFT v7.4.7, AWE v8 workflows will be updated to the new AWE v10 workflows. However, importing prior versions of workflows after upgrading EFT will not upgrade the AWE workflows to the new version.

    • Improved logging

    • Logging to ARM

    • AWE context variables to track execution information

    • Visibility in Insight

      • Before upgrading EFT Enterprise, you must upgrade to Insight v1.0.5 so that the AWE tables are created in Insight (to be able to see the AWE information in Insight)
    • AWE in EFT v7.4.7 has a new location for the SMTP path in the registry:

HKEY_LOCAL MACHINE\SOFTWARE\Wow6432Node\AutoMate\AutoMate10\TaskService\Mail\SMTPServer

  • Workspaces updates:

  • Logging options added to EFT.log file:

    • #log4cplus.logger.Events.AzureStorage=TRACE

    • #log4cplus.logger.Events.Cloud=TRACE

    • #log4cplus.logger.FileSystem=TRACE

    • #log4cplus.logger.Admin.API=TRACE

    • #log4cplus.logger.Remote.Agent=TRACE

    • #log4cplus.logger.CAPTCHA=TRACE

EFT 7.4.5.6, 21 Nov 2017

  • Request File:

    • WTC users can now request files from external/internal users

    • The request can be sent securely

  • Secure Message Body:

    • Administrators can specify whether the a message body in the Drop-Off portal should always be sent securely, never be sent securely, or to allow the user to specify

    • WTC users can now send a secure message from Send, Drop-Off, and Reply portal

  • "Download all" option in Pick-Up portal

    • Users can now either download individual files from Pick-Up portal or download all files with just one click

  • Added Cloud Connecter Event and Actions to enable Amazon S3 storage and Azure blob options in EFT Event Rule Actions and Connection profiles

    • Added ability to create Connection Profile to AWS S3 and Azure blob storage

    • Added logging for AWS S3 and Azure blob storage to EFT.log

  • Added Remote Agent Module (RAM) for remote, headless connections to EFT for file transfer

    • Added new context variables related to Remote Agent functionality; %Agent.Name%, %Agent.Version%, %Agent.Last_Update_Timestamp%, %Agent.Next_Update_Timestamp%, %Agent.Computer_Name%, %Agent.Template%, %Agent.Status%

  • Added ability to parse Context Variables in Connection Profile and Event Rule transfer actions - SFTP and SSL Options, Advanced Options, and Port #

  • Support for %...% variable to be used in Event Rule Email Notification Action - TO: CC: BCC: fields

  • Added REST API option for remote administration

EFT v7.4.2.4, 29 Aug 2017

  • Removed Web Transfer Client (WTC) Client Access Licensing (CAL); unlimited WTC licenses are included in the HTTP/S module license. The General tab and the About dialog box will display "unlimited" licenses.

  • Unbundled Secure Ad Hoc Transfer (SAT) module installer from the EFT installer

  • Installer now requires Windows Update KB2999226 for the installation to proceed on Windows Server 2012

  • Modified password expiration, reminder, and notification options in EFT administration interface

  • High Availability changes:

    • Added unicast communication

    • Server Drain, maintenance mode, and auto-restart (The Server Drain topic includes some new registry settings.)

    • Auto-scaling for HA deployments in AWS; Cloud customers often need to dynamically grow and shrink server services to accommodate load (traffic) changes at unexpected times. EFT supports the AWS auto-scale feature to automatically scale up during times of high traffic and scale down once the peak in traffic has passed.

    • New logs added to EFT.log File for cluster sync status and cloud

  • Workspaces changes:

    • Guests are now placed in a specific template

    • The first Workspaces comment (after Workspace creation) is included in the invite message

    • Participants are routed to their shared folder

    • Guests are limited to invited folders

    • Added ability to drop off files and reply to sent files; Drop-Off portal supports Google reCAPTCHA

EFT v7.3.9

  • Added support for newer KEX algorithms for incoming SFTP listener

  • Updated DMZ Gateway Acceleration library

  • Added Mobile Transfer Client (MTCModule) and Content Integrity Control module (CICModule) to COM API Server enums

  • Default to generic FTP welcome banner on new installations

  • Updated bundled version of SQL Server Express to SQL Server Express 2017

  • Increased Workspaces license count to 100 during trial

EFT v7.3.8

EFT v7.3.7

  • When inviting someone to a Workspace, the invitee now receives the email from the sender's address, rather than from the email address set as the default in EFT SMTP settings. This can be controlled via registry (0 = disabled, 1 = enabled), e.g.:

HKEY_LOCAL_MACHINE\SOFTWARE\GlobalSCAPE Inc.\EFT Server 7.2\WSInviteFromAddrUseOwnerEmail=1

  • Workspaces invites use the Full Name field in User Account Details, if available.

  • Added option to disregard "Modify Date/time" command in FTP/S and SFTP to prevent users from modifying date/timestamp of files. This can be activated via registry entries (0 = disabled, 1 = enabled), e.g.:

HKEY_LOCAL_MACHINE\SOFTWARE\GlobalSCAPE Inc.\EFT Server 7.3\FTPDiscardClientTimestamp=0

HKEY_LOCAL_MACHINE\SOFTWARE\GlobalSCAPE Inc.\EFT Server 7.3\SFTPDiscardClientTimestamp=0

  • Add template for password reset confirmation email that is sent when user is not authorized to reset password. Email tells them that the administrator has not disabled that feature.

    • Added additional check box for when you want a user to reset the password the next time they log in to the server, whether they were newly created or if the administrator rest the password (Force user to change their password immediately upon next use.)

  • Added registry setting to prevent the password confirmation email from being sent when a user is not authorized to reset the password.

Path: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\GlobalSCAPE Inc.\EFT Server 7.3

Type: DWORD

Key: PreventPasswordResetUnauthorizedEmail

Usage: Default value is 0 and non-existent. If enabled and set to 1, will prevent password reset unauthorized emails from being sent out for users that do not have this permission enabled.

  • Added SSL/TLSlogging for successful and failed connections; WARN if insecure or weak algorithm is used.

  • Command execution timeout for newly created Custom Commands set to 30 seconds by default.

  • Site searchfeature in the EFT administration interface now includes Connection Profiles.

  • For incomingSFTP listener, added support for strong KEX algorithms and allow selection of SFTP KEX ciphersthrough administration interface andCOM API.

EFT v7.3.6

  • Added the following features to Workspaces:

    • Email files in the WTC

    • Pick up files in WTC

    • View and manage files sent using Workspaces

    • Redesigned view and management of WTC

    • Administrative visibility and control over who sent/shared what/when

  • Added support forWorkspaces unlimited license

  • Added Windows Server 2016 support; removed Windows Server 2008 support

  • Added support for "Universal" Active Directory groups in EFT

    • Improved the speed of the CNTAuthManager::GetUser method when pulling users from AD with large amount of users (>50k)

    • Improved AD group listing algorithm when pulling complex subgroup structure; time taken to sync listing with 200 subgroups decreased from 240 seconds to 5 seconds

  • Added SMTP test button

  • Added SMTP over TLS/SSL check box

  • Added support for Gmail as an SMTP server

  • Added NIST 800-52-required TLS extension support to HTTPS and FTPS listeners

  • Added support for OCSP stapling for HTTPS listeners

  • Add registry override (PGPEncryptingAlgorithm) to specify default encryption algorithms

  • Add registry override (AutoSelectPGPCompression) to default compression to ZIP

  • Modified OpenPGP encryption behavior to default to CAST5 encryption if registry override AutoSelectPGPCiphers is Off.

  • In ARM schema, Event Rules table EventName now allows up to 250 characters

  • Updated FIPS library to OpenSSL FIPS Object Module 2.0.14: NIST FIPS certificate #1747

    • EFT.log entry on startup if FIPS is successfully initialized; if FIPS mode fails to initialize for any reason upon service startup and what steps are being taken to remedy; if FIPS mode fails to initialize after all attempts exhausted

  • Updated Server > Security tab with new ciphers and algorithms

    • EFT.logentries for SSL version and cipher info as part of socket connection for FTPS and HTTPS

  • Added ability to resize the CTRL+F search window

  • UpdatedSSLlibrary to 1.0.2k to fix "moderate" security issues (perOpenSSL Security Advisory)

  • Multiple bug fixes and stability improvements

EFT v7.3.5

  • Updated SSL certificate manager to use SHA2

  • Added SFTP flow control improvements by RFC 4254

  • Bundled WTC version updated to v1.3.0

  • Multiple bug fixes and stability improvements

EFT v7.3.3

  • AddedEFT Outlook Add-Inand browser support for exchanging files inWorkspaces

  • Added controls for enabling and configuring SAML for achieving Single Sign On (SSO) for Web-based authentication.

  • Improved 508-accessibility compliance for web clients

  • Added the Advanced Authentication module for EFT Enterprise

  • Added new preconfigured reports for the Outlook Add-In

  • Updated ARM schema

  • Added HTTP Strict Transport Security (HSTS); HSTS policy is communicated by EFT to the client via an HTTP response header field named "Strict-Transport-Security" when HTTPS is the transfer protocol.

  • Updated Jquery version to 1.9.1

  • Updated OpenSSL library to 1.0.2j

  • Updated OpenPGP library

  • Added new COMproperties and methods

  • Improved propagation of Advance Workflow Engine tasks to otherHAnodes

  • Improved processing to reduce wait time for Event Rule load-balanced threads

  • Improved URL encoding function in Event Rules

  • Improved performance of administration interface when populatingGroup Membershiptab

  • Improvedpassword complexity warnings to end user

  • Added additional loggingwhen debugging

  • Optimized quicksearchfeature in environments with large number of users

  • Added additional logging for CFileSystem object

  • Improvedretry transfer logic over high latency networks

EFT v7.3.2

This update includes:

  • (See changes in 7.4.2) Web Transfer Client licenses have been changed from concurrent to client access licenses (CAL). This means that each user who needs to access EFT via the WTC must have a license. A red warning banner appears for all users if CAL is exceeded. When upgrading, your concurrent WTC licenses will automatically convert to CAL as follows:

    • 5 concurrent = 100 CAL

    • 10 concurrent = 500 CAL

    • 20 concurrent = 5,000 CAL

    • 50 concurrent = 25,000 CAL

    • 100 concurrent = 100,000 CAL

  • SSL library updated to v1.2.2h

  • ARM reports provide originating IP for load-balanced HTTPS connections

If needed, you can purchase unlimited CAL for a Site.

EFT v7.3

This update includes:

  • Accelerate automated transfers with the addition of the optional Accelerate module

  • Accelerate client transfers with scClient

EFT v7.2.10

Additions:

  • Workspaces:  

    • Added advanced property so that associated Owner's email address is now displayed in the WS Invite FROM: field instead of EFT Server’s “FROM name” as configured in SMTP settings.

  • Enhancements:

    • Administrator Interface (AI):

    • Admin could be signed out of the GUI when loading a directory that is missing or unreachable. Timeout increased to 5 minutes when waiting for response.

Fixes:

  • EFT Server Enterprise only:

    • During the upgrade from SMB to Enterprise, the EFT SMB service was not being removed

  • EFT Server Standard only:

    • Reference to Enterprise only features were available in EFT SMB reports

  • Administrator Interface (AI):

    • Admin user disconnected when testing a connection profile using DMZ Gateway as a proxy if retry intervals exceeded GUI timeout period.

  • Auditing and Reporting Module (ARM):

    • The text "hmtest" appeared in Event Rules Detailed report after the Description:

    • Admin Action report Change Originator column was being truncated

  • Installation:

    • Upgrade installer asked to create an admin account instead of "Provide server administrator credentials"

EFT v7.2.9

  • Updated FIPS library to OpenSSL FIPS Object Module 2.0.14: NIST FIPS certificate #1747

    • EFT.log entry on startup if FIPS is successfully initialized; if FIPS mode fails to initialize for any reason upon service startup and what steps are being taken to remedy; if FIPS mode fails to initialize after all attempts exhausted

  • Updated Server > Security tabwith updated ciphers and algorithms

  • Updated EFT splash screen

  • Added registry override (PGPEncryptingAlgorithm) to specify default encryption algorithms

  • Added registry override (AutoSelectPGPCompression) to default compression to ZIP

  • Modified OpenPGP Encryption behavior to default to CAST5 encryption if registry override AutoSelectPGPCiphers is Off

  • Upgraded OpenSSL to 1.0.2k

  • EFT.log entries for SSL version and cipher info as part of socket connection for FTPS and HTTPS

  • Added support forOCSP staplingfor HTTPS listeners

  • Added ability to add "Universal" Active Directory groups to EFT Administration

  • Added ability to resize the CTRL+F search window

  • Added full, unlimited access to WTC during evaluation period

  • Removed HTML caching to allow WTC to be updated when accessed, instead of forcing users to have to clear cache to see changes

  • Tidied up default Workspace invite and verify email messages

  • Added support for Workspaces unlimited license

  • Variety of bug fixes

EFT v7.2.8

  • SFTP flow control improvement per RFC 4254

  • Updated SSL certificate manager to create and sign certificates with SHA2

  • Additional logging for CFileSystem object

  • Additional logging for failed upload/download over SFTP

  • Additional logging for SFTP to match FTP so it only logs failed uploads if verbose logging is turned on

  • A variety of bug fixes

EFT SMB v7.2.2

This update includes the addition of three new modules for EFT SMB:

  • TheFolder Monitor module creates an Event Rule trigger used to detect the creation, deletion, and renaming of files in a monitored folder, and to perform Actions based on these triggers. For example, perhaps a weekly report is uploaded to a specific folder. You can define an Event Rule so that when EFT SMB detects that a file has been added to the folder, and an email is sent to notify one or more users that the report is available for download.

  • The Timer module allows you add timed events to Event Rules in EFT SMB; for example, execute a specified Action only one time or rep eat an Action at specified intervals. For example, you could schedule an Action to occur on July 8 at midnight, or every Monday morning, or on the last Friday of every month at 2 a.m.

  • The File Transfer Client module enables EFT SMB admins to define copy, move, and download actions in Event Rules. For example, you could define a rule to trigger when a file is downloaded, so that EFT SMB moves it to another folder.

EFT v7.2.1

EFT v7.2

EFT Enterprise v7.2 includes the following changes.

  • New Event Rule Actions:

    • Perform folder operation

    • Perform file operation

    • De/Compress file to/from target file

    • Invoke Web Service from URL

    • The Copy/Move (offload) Action now provides for pre- and post commands.

  • New Variablesin Event Rules:

    • HTTP Query String

    • HTTP Headers List

    • Compressed File Physical Path

    • Compressed File Name

    • Compressed File Base Name

  • New Context Variable Condition allows you to add context variables to Event Rules as Conditions.

  • A builder forConnection Profilesthat can be used in Event Rules

  • The ability toexport/import Event Rules

  • The ability to organize Event Rules in Folders

  • A new Event Rule Change Log to view a history of changes to Event Rules.

  • A new "Event Rule Admin" administrator rolewith granularpermissions

  • Backup/Restore Wizard now provides cluster-shared and node-specific data restore options.

The Web Transfer Client (non-Java version)was updated with the following changes:

  • Complete user interface redesign to enhance usability and aesthetics.

  • All file and folder operations are now displayed in the new toolbar.

  • Renamed theJoined Workspacesfolder tree toShared with Meto facilitate easier user recognition.

  • Added support for navigating directories via the browser’s back and forward buttons.

  • Added the ability to navigate directly to a specific directory via a link.

  • Added support for viewing Workspace invitation status in theEdit Workspace Participantsdialog.

  • Added the ability to resend pending Workspace invitations from theEdit Workspace Participantsdialog.

  • Added an animation to the sharing banner upon initial Workspace creation to focus the user’s attention on the folder’s shared status.

  • Added text in theEdit Workspace Participantsdialog to convey the fact that no users are collaborating in the Workspace for shared folders in which all collaborators have been removed.

  • Extra spaces included at the end of a username when copying and pasting the username into the login page username field are automatically removed to avoid login errors.

  • Added German and Dutch translations

  • Added localization mechanisms to facilitate the custom addition of additional languages (including a drop-down language selector when multiple languages are specified).

  • Added support for Web Content Accessibility Guidelines (WCAG) v1.1: "Provide text alternatives for any non-text content so that it can be changed into other forms people need, such as large print, braille, speech, symbols, or simpler language."

  • Added configuration file variable to disable CRC in the event upload verifications are not required

  • Added configuration file variables to specify custom default Workspace sharing permissions for user-initiated folder sharing