What's New in EFT?

Below is a high-level summary of changes in this version of EFT, with links to relevant help topics. For a detailed log of changes and fixes, refer to the release notes in the Client Success Portal.

NOTE: If you don't have an account for the Client Success Portal, create an account using the name, email address, and serial number registered for your purchase.

v8.2.0.46

May 1, 2024

Fixes

High Availability (HA):

  • Fixed an issue where EFT service would fail to start on additional nodes added to a new HA Active-Active cluster configuration

Help Documentation:

  • Updated several Help topics (typos, clarifications, and so on)

v8.2.0.45

April 1, 2024

New Features

Security:

  • Added ability to sort the Name and Fingerprint columns in the SFTP Public Key Select dialog box (when assigning a key to a settings template or user account). The modifications and changes are lost once the SFTP Public Key Select dialog box is closed.

  • Added OpenID to Advanced Authentication Modes module for identity authentication on Globalscape EFT-authenticated and ODBC-authenticated sites

  • Updated OpenSSL library

  • Changed minimum password length to 15 characters, and minimum of 5 from the categories specified.

Event Rules:

  • Added ability to specify a date range or time period (older than X) to compress files in event rules

  • Added variable, %FS.VIRTUAL_DIR_NAME%, to display only the name alias of the directory instead of the full path, in event rule conditions and as replacement variable

  • Added variable %EVENT.ACTION_FAILURE_REASON% to indicate failure cause for event rule actions.

  • Added Google Drive storage compatibility to the Cloud Connector Module in Connection Profiles, virtual folders, Site root, Cloud Object Monitor event, and Cloud upload and download actions

  • Added User: Create action to generate users in EFT without manual intervention or waiting for provisioning by external LDAP or similar services. This allows administrators to automate certain scenarios that require that user accounts be created based on event rule triggers.

  • Added OpenSSL signature verification and signing Event Rule action

  • Added the following AWS S3 regions to the Connection Profiles tab:

    • Asia Pacific (Hyderabad) - ap-south-2

    • Asia Pacific (Melbourne) - ap-southeast-4

    • Europe (Spain) - eu-south-2

    • Europe (Zurich) - eu-central-2

    • Israel (Tel Aviv) - il-central-1

    • Middle East (UAE) - me-central-1

    • AWS GovCloud (US-East) - us-gov-east-1

    • AWS GovCloud (US-West) - us-gov-west-1

Advanced Workflows Module (formerly the Advanced Workflow Engine)

Administration:

Web Admin Console

WTC and Workspaces:

Auditing and Reporting Module

  • ARM: Updated event action errors logged to ARM to be more informative.

Remote Agent Module

EFT COM PI

REST API

  • Added new Event Rule counters under "Get Node Metrics": Running Timer Event Rule count, Running Folder Monitor Event Rule count, Running File Upload Event Rule Count, Running Verified File Upload Event Rule Count.

  • Added ability to kick, lock, and unlock user accounts via REST API​.

  • Added ability to generate ARM reports in PDF, HTML, and VP formats via REST API​.

  • Added filtering option to the user’s endpoint, which will help EFT administrators that have multiple user accounts defined within EFT​.

  • Generate Support Bundle – extended REST API support for the EFT Generate Support Bundle feature.

  • Added ability to add sorting functionality to the User endpoint including sorting by group.

  • Added support for EFT administrators to change their EFT password via REST API​.

  • Added ability to specify admin roles access to REST API in the administration interface.

Advanced Properties:

  • RemoveLinksFromWorkspaceInvitations - When set to true will replace any links in the comment section of the folder-sharing email with the text "[LINK REMOVED]".

  • UseIdInWorkspaceLink - When this advanced property is enabled, emails sent for shared workspaces should not include the domain and user in the email link; EFT will redirect the user to the proper folder (with current format) when the authentication is passed.

  • Added an advanced property to enable incoming MKCOL requests. MKCOL requests are disabled by default. When DisableMKCOLRequest is true, EFT enables incoming MKCOL requests. When tunnelNonHttpVerbs (added in v8.0.5) is true, the WTC is prevented from sending out MKCOL (vs POST) method.
  • Increase SFTP buffer size; the default value is 256K. The advanced property, SFTPWinFileReadWriteBufferSizeKB, allows up to 8192K.

  • PlainTextPasswordInServerLog; To help troubleshoot the issues that log credentials from the connecting clients in cleartext to u_ex logs to determine if invalid/old credentials are the cause of the issue.

  • FailOnPGPVerifyOfUnsignedFile; For testing purposes, used to toggle from preferred behavior (failure when not signed) to legacy behavior (pass when not signed). This AP will be defaulted to "true" to effect the preferred behavior. If a customer desires the legacy behavior this AP must be set to "false" in the json file.

  • Added support for Server Name Indication (SNI) via the ClientFTPEnableSNIExtTLS Advanced Property. If ClientFTPEnableSNIExtTLS is enabled and the “Host address” field contains DNS name (instead of IPv4 or IPv6) for the TLS-related ClientFTP‘s outbound connections (for example in File download configuration wizard), then during TLS handshake, the DNS name of host is sent inside TLS SNI extension.

  • ICAPForceZeroPreview for support of Trellix (Macaffe) ICAP server. When its value is 1, Preview:0 header will be sent in Reqmod/Respmod requests, whether it gets "Preview from Options" request or not. (Disabled by default.)

  • The following Advanced Properties were added for upgrading from Advanced Workflow Engine v10 to the current version in EFT:

    • AutomateInstallDir - Automate installation directory; default is C:\\Program Files\\Globalscape\\Automate\\

    • AutomateServiceName -Type: string; for example ""AutomateDesktop2024"

    • AutomateRestApiPort - Type: number; range [10000, 12000]; default is 11012

Enhancements

  • Improved accessibility of email templates. EFT administrators can view, edit, and remove available templates in the administration interface on the Server > SMTP tab, as well as create custom templates.

  • Updated graphics to meet Fortra standards

System requirements changes

Fixes

  • Removed deprecated EFT client tables from ARM database (SAT_Emails, SAT_Files, SAT_Transactions).