#26 TOP TIP

for Globalscape EFT Server

One of our most common inquiries on the support desk is from users wanting help upgrading their EFT system. Now EFT 7.4.11 is available, we thought it was a good opportunity to remind everyone of the process. We’ll also take a look at the key features of the new release, which we’ve spent some time testing.

EFT 7.4.11

Last month Globalscape released the latest version of EFT Enterprise and Express, 7.4.11. This is not a major release, but there are some interesting new features that have been added in response to customer feedback.

Treat missing remote file(s) as success

Download Event Rules no longer fail if there is nothing to collect from the remote server. This was a major bugbear for several customers. For example, users polling a remote server every 15 minutes for a file would receive a failure notification each time the file wasn’t there. Before this feature, the only way to prevent “false” failure notifications was to call a local script to do the download, or to call an AWE Process. These were not efficient in the way resources were used and put a disproportionate load on the server.

To turn on this feature, simply tick the new option box on the bottom of the “Source File Path” dialog of the Download Action Wizard.

File Path

 

EFT Enterprise Windows Performance Counters

If you are running EFT Enterprise, then EFT can now output over 20 different metrics directly to windows PerfMon. These can be monitored by any number of systems and you can configure a single instance of Perfmon to monitor multiple servers. This allows you to see the metrics from all systems in a cluster on a single graph.

These counters include:

  • ARM queue size
  • Workspaces Drop-off Licences Used
  • Workspaces Normal Licences Used
  • Workspaces Licences Available
  • Active Client Upload or Download Bytes per Second
  • Connected user Count
  • Number of running AWE Actions
  • Number of running Event Rules.

Useful ways to use this feature might include tracking your available Workspaces licences and triggering an alert when you are running low. Or monitoring how many event rules you have running. If you have an HA system (multiple servers) with a lot running on one server, you can balance the load. If you have a single system and see large spikes at certain times, you can spread the rules out, or choose to go HA.

SFTP FIPS accreditation update

Previous versions of EFT used SSH algorithms that were FIPS accredited back in 2008. As new and more secure algorithms became available, these were added to EFT. Users could enable them, but not if they were using the strict FIPS 140-2 compliance mode. As of version 7.4.11, the FIPS compliant module has been re-accredited using all the latest standards. This means FIPS compliant solutions can leverage longer keys and better encryption standards.

Upload and download folders in the Web Transfer Client (WTC)

Many people had assumed this was built into the WTC, but actually uploading folders was not possible on previous versions. Now you can simply drag a folder onto the WTC session and all files in the folder structure will be uploaded and the folder structure preserved.

Some customers have asked how the WTC relates to the Workspaces Module. The WTC is part of the web interface for EFT and allows users to upload and download files in EFT using just a Web Browser. This means you don’t need to use a File Transfer client such as WinSCP, FileZilla or CuteFTP. From versions 7.4.2 onwards, there are an unlimited number of WTC client licences included with the HTTPS on EFT Express, and in the base product for EFT Enterprise.

Workspaces use the functionality in the WTC to enable file links and sharing of files, but it is licensed separately. The licence count is based on the number of users who can create a workspace OR send a file link via the webpage or the Outlook plugin. Users who upload / download or receive an invite to a workspace do not consume any workspace licences. In addition, the drop-off portal for Workspaces consumes a licence each time someone sends a file into the system. Drop-off licences are re-cycled when the uploaded files expire and are removed from the system.

Other updates

EFT version 7.4.11 also includes the usual raft of fixes and minor functional improvements. Full details can be found in the release notes at https://www.globalscape.com/enhanced-file-transfer-eft-version-history

How to upgrade to EFT 7.4.11

If you are running version 7.2 or 7.3, then the upgrade process is quite straightforward. Please note that both of these versions are now End of Life as of August 2018. Pro2col would recommend running at least version 7.4.7 and – if possible – going up to 7.4.11. The latest version of EFT can be downloaded from https://www.globalscape.com/support.

If you are running an older version, then the process is more complicated. Pro2col will need to supply intermediate versions to get you to 7.4.7 or later.

New licence keys are required if you upgrade from version 6.x up to version 7.0 or later. To obtain your licence keys please contact Pro2col.

For versions earlier than 7.2, you should upgrade in two version steps. So, for example, version 6.4 should go to 7.0, onto 7.2 and then onto 7.4. Version 6.5 should go to 7.1, onto 7.3 and finally up to 7.4.

At version 7.3.6, support for Windows 2008 was removed and Windows 2016 was added as a supported OS. This means that if your server is running Windows 2008, you should consider either upgrading it to Windows 2012 R2 or Windows 2016, or migrating the installation to a server running the newer OS.

Migrating EFT onto a new server is a more complicated process and will involve backing up essential configuration files, installing the same version on the newer server, restoring the configuration and then stepping though the upgrades in order.

Migrating to a newer server has additional benefits, including being able to leverage some of the OS’s underlying features, such as improvements to the Encrypted File System, support for later security standards (Windows 2008 R2 is the earliest version of Windows to support TLS 1.2), etc. It also minimises the need for downtime as all work can take place on the new server while customers continue to work against the old server until the switchover can take place.

Migrating servers will require new activations of the EFT software and its modules, as these are stored as a part of the server’s registry. Pro2col can arrange this in advance of any work carried out to help minimise disruption to your service.