EFT Server Changelog

What's new in EFT Server 6.3.15

Jan 9, 2012
  • Fixes:
  • Fixed crash when MLSD performed in a folder containing a VFS alias > 14 characters in length

New in EFT Server 6.3.14 (Jan 9, 2012)

  • Fixes:
  • Fixed issue which resulted in a locked file when an SFTP upload was abruptly terminated
  • Fixed HTTP to properly redirect to a specified folder after entering credentials on login page

New in EFT Server 6.3.13 (Jan 9, 2012)

  • New Features/Enhancements:
  • Added COM method to get/set Folder Monitor Event Rule alternate credentials
  • Added registry key to control timeout for long running PGP operations
  • Fixes:
  • Fixed inbound AS2 transfers from being redirected to login page when the HTTP User Agent appears to be a browser
  • Fixed offload COPY of a non-existent file to default to ERROR instead of SUCCESS. Added a toggle to Offload Wizard to allow the selection of ERROR or SUCCESS.
  • Fixed a memory leak in COM CServer::Close and CSite::Close

New in EFT Server 6.3.12 (Jan 9, 2012)

  • New Features/Enhancements:
  • Added COM method to get/set Site's SFTP protocol state
  • Added COM method to get/set Site's default PGP key
  • Added COM method to get/set Offload/Download Action's "Rename After Transfer"
  • Added COM method to get/set Site->Security->Invalid logins "Count incorrect username" settings
  • Fixes:
  • Fixed COM Allow FXP, Allow COMB, and Allow XCRC getters and setters when using inheritance
  • Fixed COM FTP "Allow ZLIB compression" toggle
  • Fixed COM setting of Upload/Download proxy type

New in EFT Server 6.3.11 (Jan 9, 2012)

  • Fixes:
  • Fixed event rule to run only once per second and eliminate duplicate execution
  • Fixed event rule Copy/Move to support Danish high characters: "æøå"
  • Fixed event rule Copy/Move to not inherit credentials from a previous Copy/Move Action
  • Fixed issue locating user in LDAP during Change Password

New in EFT Server 6.3.10 (Jan 9, 2012)

  • Fixes:
  • Fixed SAT to properly populate the FROM email address in multi-domain environments

New in EFT Server 6.3.9 (Jan 9, 2012)

  • Fixes:
  • Fixed event rule variables (%FS.FILE_NAME%) to contain the correct filename after a MOVE Action

New in EFT Server 6.3.8 (Jan 9, 2012)

  • Fixes:
  • Fixed security vulnerability related to EFT Server's LDAP authentication provider. Refer to the security bulletin emailed to all EFT Server Enterprise customers for more information.

New in EFT Server 6.3.7 (Jan 9, 2012)

  • New Features/Enhancements:
  • Added CreateUserEx2() COM call that includes the user's email address so the account creation email can be sent at the time the user is created - all of the user/client details can now be set
  • Fixes:
  • Fixed a crash that occurred with calling GetFolderPermissions via COM
  • Fixed CL log to accurately log transfer results for local file copies
  • Fixed "8000ffff: Catastrophic Failure" Errors when PGP encrypts multiple or single files.

New in EFT Server 6.3.6 (Jan 9, 2012)

  • New Features/Enhancements:
  • Added ability to rename a downloaded file upon completion when the target destination for the file is a local/LAN folder
  • Fixes:
  • Fixed SAT for proper handling of non-US date formats
  • Fixed credential handling when using Offload action to move a file to a remote folder/share
  • Fixed folder monitor to properly delete source file when the resultant Offload action used alternate credentials to copy the file to a remote folder/share

New in EFT Server 6.3.5 (Jan 9, 2012)

  • Fixes:
  • Fixed AWE "Stop Task" action to properly return SUCCESS or ERROR to the EFT Server Event Rule
  • Fixed AWE to support semicolons as a separator in "On Error" tab variables
  • Fixed AWE to properly display the "Send Email" action when editing the "On Error" tab
  • Fixed AWE GetTaskName to properly return the name of the task
  • Fixed AWE crash when a nesting of sub-tasks would ultimately delete the file that triggered an EFT Server folder monitor

New in EFT Server 6.3.4 (Jan 9, 2012)

  • Fixes:
  • Fixed long delay when Event Rule client was transferring files to a remote folder that contains a large number of files (>150,000)
  • Fixed delays creating log files when Event Rule client was transferring a large number of files (>30,000 files)
  • Fixed issue in SFTP that would not allow a new Active Directory user to connect until an AD database synchronization or an FTP login occurred
  • Fixed an inconsistency in the result code when downloading a mask of files from a subfolder that did not contain any matching files
  • Fixed NLST to once again support listings of filenames that contain special characters > 128
  • Fixed Event Rule Offload Action alternate credentials to use a Windows logon type that does not require the remote share to be in the same Active Directory domain
  • Fixed a crash that occurred for a specific type of LDAP query error
  • Fixed a crash that occurred when formatting an AS2 synchronous MDN message

New in EFT Server 6.3.3 (Jan 9, 2012)

  • New Features/Enhancements:
  • Added %SOURCE.FILE_NAME% and %SOURCE.BASE_FILE_NAME% variables to the Offload Wizard to facilitate control of the destination filename
  • Added registry key to disable HTTP-to-HTTPS redirection
  • Fixes:
  • Fixed WGET file transfers over HTTP
  • Fixed invalid data in customer configuration files that could slow down file transfers
  • Fixed upgrades from EFT Server 5.x to maintain DMZ Gateway as the outbound proxy
  • Fixed uploads of small files (

New in EFT Server 6.3.2 (Jan 9, 2012)

  • Fixes:
  • Fixed AS2 to support multiple SSL public key certs in a single .crt file
  • Fixed Plain Text Client handling of paths that included a space during RENAME and DELETE
  • Fixed Web Transfer Client jars to be signed with a newer cert that doesn't expire until 2015
  • Fixed Web Transfer Client and Plain Text Client to initially place users in their home folder instead of the site root folder when "Treat Home Folder as Root" is turned off
  • Fixed Site Administrator accounts to control the "Treat Home Folder as Root" setting
  • Fixed Event Rule LAN operations when paths contained multiple or incorrect slashes ("/", "\")
  • Fixed HTTP to once again support file retrieval via WGET
  • Fixed COM DisableInheritPermissions method to set child folders to their parents' permissions instead of the root folder permissions

New in EFT Server 6.3.1 (Jan 9, 2012)

  • New Features/Enhancements:
  • Added post-transfer RENAME to event rule Offload for ftp/ftps
  • Added multi-threaded (simultaneously transfer multiple files) transfers to event rule offloads
  • Added support for Unix style -lrt sorted listing to NLST
  • Added registry value to enable RENAME to overwrite an existing file
  • Added registry value to enable event rule client to send "CWD folder" instead of "CWD /folder"
  • Added registry value to enable Clear Command Channel to expect an encrypted response to CCC request. This provides CCC interoperability with Sterling CONNECT Enterprise
  • Added 2 step save process used by ftp.cfg to AUD files to prevent corruption during save. "*.bak" and "*.corrupted" files are now created as necessary.
  • Added support for hashed passwords to COM CreateUserEx to facilitate user migration from another EFT
  • Added 2 new COM methods to facilitate retrieval of VFS virtual folders and folder permissions
  • Fixes:
  • Fixed protocol and port values in client logs for LAN transfers
  • Fixed %FS.VIRTUAL_PATH% variable for On File Deleted rules to match the pathnames depth reported by On File Upload rules
  • Fixed upgrades to EFT 6.3 from GSFTPS FIPS
  • Fixed server restore so all user home folders are restored when backup contains a large number of sites (14)
  • Fixed On Timer event rules so they stop when the site is stopped
  • Fixed On Timer event rules so they only fire once during daylight savings transition
  • Fixed IE9 and Chrome drag-n-drop issues in Web Transfer Client
  • Fixed FireFox 4 issues in the Plain Text Client
  • Fixed Plain Text Client 403 and 404 errors when attempting to rename or delete a file from a subfolder if specific permissions were set
  • Fixed On Timer event rule to properly run "today" ARM reports when using Oracle
  • Fixed COM Event Rule enums to include "Greater than" and "Greater than equal to" conditional operators
  • Fixed VFS to prevent orphan VFS permissions nodes hidden in ftp.cfg
  • Fixed SAT to not authenticate against NTLM when "no auth" is selected
  • Fixed SAT Installer to identify 32 vs. 64 bit on same host installs
  • Fixed SAT Installer to use PCI compliant password complexity rules for admin accounts
  • Fixed SAT errors which prevent Admin page from loading
  • Fixed SAT web.config errors when a non-standard HTTPS port was used
  • Fixed SAT upgrade issues when SAT was not installed on C:
  • Fixed SAT Installer to not de-register COM
  • Fixed COM new 6.3 method names that were inconsistent with the existing API
  • Fixed Event Rule client so * in the Advanced options extensions list will now match a file even if that file doesn't have an extension
  • Fixed some broken help hooks in the AWE Help

New in EFT Server 6.3.0 Build 03.11.2011.57 (Mar 31, 2011)

  • Added RSA SecurID and RADIUS 2-factor authentication
  • Added Status Viewer to monitor in progress and recent file transfers
  • Added IP Access/IP Ban user interface that supports white listing
  • Added Event Rule Calendar supports custom calendars and import/export
  • Added "Write to Windows Event Log" Event Rule Action
  • Added "IP Banned" Event Rule Condition and "Too many invalid commands" Event Reason
  • Added PGP Event Rule signature verification options
  • Added Event Rule "precise time stamp" context variable
  • Added multi-threaded PGP architecture
  • Added Copy/Move Event Rule Action support for alternate set of credentials for remote UNC shares
  • Added Offload/Download Event Rule Action support to several overwrite and enumerate options
  • Added Denial of Service detection to all protocols
  • Added UTF-8 filenames support over HTTP and SFTP
  • Added UTF-8 filenames support in AWE tasks
  • Added EBCDIC "TYPE E" support
  • Added SYST value support
  • Added SFTP support for public key or password authentication
  • Added Folder Monitor support for two modes of operation: high throughput or high number of folder monitors
  • Added "Cleanup logs" action to the "Backup and Cleanup" Timer rule in new installs
  • Added HTTP and SFTP keyboard interactive login support for RSA and RADIUS pin creation
  • Added SIZE as a fallback for transfer verification when XCRC is not supported by remote server
  • Added support for non-FIPS version of the OpenSSL library to version 0.9.8o
  • Added TRACE level logging of AS2 HTTP headers
  • Added detailed logging of SFTP connections to connection log in Status Viewer
  • Added disable of auto import of ARM text files via a registry key
  • Added registry option to use LOGON_NEW_CREDENTIALS instead of LOGON_INTERACTIVE for folder monitor
  • Added support for SFTP client transfers of files greater than 4 GB
  • Added ability to sort objects in the AI left tree pane alphabetically
  • Added trigger of the "User Disabled" event rule when Users expire
  • Added ability for user-level admins to unlock user accounts, in addition to enable/disable and change password
  • Added ability to apply PGP Event Rule Actions to "On File Download" events
  • Added a warning message if a duplicate folder monitor is created for the same folder
  • Added ability for multi-part transfers to be available in the Event Rule client via a registry key
  • Added the AML task name to AWE debug logging
  • Administration Interface (AI)
  • Added left pane tree support for up to 100,000 EFT Server users; multi-select enable, unlock, delete,
  • and reset password; and visual identification of EFT Server user accounts without an email address
  • Added Active Directory sites' ability to not show the domain name
  • Added PGP keys management from remote AIs
  • Added AI/EFT Server SSL certificates checks to validate connections
  • Added DER, PFX, and P7B output formats in addition to PEM for SSL cert export
  • Added AI upgrades and command line silent install support
  • Added summary list of folders to be deleted when a user is deleted
  • Added support to protect key folders (/usr) from deletion when a user is deleted
  • Advanced Workflow Engine (AWE):
  • Added sample tasks for demonstrating Expectations, IP black lists, etc.
  • Added Sharepoint Action
  • Added Compression Action: Added 7zip compress/uncompress
  • Added FTP Actions: FXP; synchronize method; FIPS 140 mode; FTPS clear command channel (CCC) mode
  • Added FTP advanced action file exist; folder exist; get crc; FTP tuning options (UseLargeBuffers)
  • Added FTP abitlity to get long list dataset shows file attributes
  • Added SFTP validation of server host key; SFTP provide protoversion prior to connection
  • Added Get File Info Action: Added ability to retrieve folder information
  • Added Send/Get email and Exchange Actions: Support for Exchange 2010 and ability to send custom headers
  • Added Send/Get email and Exchange Actions: Improved filter engine based on query for Imap and Webdav
  • Added Service Management: Added remote service install, start, stop, pause, resume
  • Added Web Service Action: Added support for SOAP 1.2 protocol
  • Added Full Unicode support across all Actions
  • Added Start Task and Stop Task Actions
  • Auditing and Reporting Module (ARM):
  • Replaced the integrated SQL Server Express 2005 installer with SQL Server Express 2008 R2
  • Added logging to the installer during creation or modification of the SQL schema
  • DMZ Gateway:
  • Added synchronization of messages with EFT Server to implement enhanced IP Access/IP Ban capabilities
  • Secure Ad Hoc Transfer (SAT) module:
  • Added new architecture that uses Java applet to transfer file directly to EFT Server bypassing IIS
  • Added new web-based administration and configuration
  • Added ability to transfer files larger than 2 GB
  • Added ability to transfer folders
  • Added installer support of upgrades; does not require uninstall
  • Added default SAT Event Rules in EFT Server to automatically send upload notifications,
  • delete expired temporary users, and notify senders of upload(s) received from temporary users.
  • For more information about what's new in SAT, refer to:
  • http://help.globalscape.com/help/eft6-3/mergedProjects/SAT/index.htm#What_s_New_in_Secure_Ad_Hoc_Transfer.htm
  • Web Transfer Client (WTC):
  • Added form-based login that supports branding and true login/logout sessions, and password reset
  • Added selection of WTC (Java) or Plain Text Client (PTC) from the login page
  • Added new "look" with improved buttons and use of CSS to support branding
  • Added Single Sign On (SSO) support in NTLM environments
  • Added branding process that doesn't require registry overrides
  • Added branding that can be EFT Server site specific
  • Added capabilities and status provided in the WTC transfer queue pane
  • Added requeue counter to the Settings panel for error-prone connections/servers
  • Added option to select Java JSE HTTP client for NTLM v2 proxy authentication
  • COM API:
  • Added numerous methods and properties to mirror the capabilities available in the AI
  • Administrators and administrator privileges
  • LDAP, AD, and ODBC site creation and options
  • Event Rule Offload/Download Advanced tab
  • Write To Windows Event Log
  • Backup and Restore
  • IP Ban
  • AS2
  • FTP options: FXP, Noop, COMB, XCRC
  • AWE custom variables
  • Multiple SSH client keys and key export
  • Fixes
  • Fixed Email notification file size for Copy/Move events
  • Fixed Web Services WSDL page accessibility
  • Fixed "User must change password on first login" with LDAP
  • Fixed ARM SQL connection details in GUI notifications to lesser privileged admins
  • Fixed LDAP "change password" implementation via LDAP calls instead of Active Directory
  • Fixed "Uploads per session" and "Downloads per session" limits for HTTP
  • Fixed Offload/Download wizard handling of forward and backward slashes
  • Fixed PGP passwords masking in DEBUG logging
  • Fixed "Stop Processing" and "If failed Action" listing in the Event Rule preview pane even when inactive
  • Fixed rejected SSL client cert trigger of the Event Rule "Connect Failed" Condition
  • Fixed "On User Created" Event Rule is trigger for first login of an AD or LDAP user
  • Fixed Event Rule client downloads of file with a % in the filename
  • Fixed Event Rule client traversal of directories with a # or % in the folder name
  • Fixed Administrator warning regarding outbound PORT mode support through DMZ Gateway
  • Fixed inconsistency of file paths in CREATE and DELETE lines of ARM reports
  • Fixed resuming of interrupted WTC transfers
  • Fixed ARM auditing of SFTP file offset to properly report transferred bytes
  • Fixed renaming of a group so that all members of the group are not removed from the group
  • Fixed crashes reported in Microsoft WinQual
  • Fixed parsing of multi-line HTTP headers
  • Fixed PGP temporary files creation
  • Fixed ability to "kick" and delete connected users
  • Fixed auditing of failed HTTP logins in ARM
  • Fixed (removed) "EFT Server" identifiable strings where possible to address security audit recommendation
  • Fixed WTC local pane display of system or hidden files or folders
  • Fixed 2048 bit SSL signed certs in AS2
  • Fixed HTTP login support of usernames with embedded spaces (Active Directory Display Name accounts)
  • Fixed error in ARM report templates that allowed non-admin user account to edit the template
  • Fixed error in WTC file rename in Safari browser
  • Fixed/eliminated long delay when uploading files via SFTP to a remote folder containing 100,000+ files

New in EFT Server 6.2.31 (Feb 11, 2011)

  • Added the ability to rename virtual folders
  • Added ERROR logging to Active Directory calls during AD user synchronization
  • Added a timeout at the SFTP layer to detect hung connections from third-party servers
  • Added updating of Active Directory user home folders during AD synchronization

New in EFT Server 6.2.7 Build 05.03.2010.3 (May 19, 2010)

  • Fixed resource acquisition issue that could arise when refreshing user database manually
  • Fixed issue where file attribute would sometimes be set to 'read only' after EFT copied the file
  • Corrected issue where home folders were being lost for AD users after an upgrade