Release Notes for Build 49.16 of NetScaler 11.1 Release

Updated: October 24, 2016 | Release notes version: 1.0
This release notes document describes the enhancements and changes, lists the issues that are fixed, and specifies the issues that exist, for the NetScaler release 11.1 Build 49.16. See Release history.
Notes:
What's New?
The enhancements and changes that are available in Build 49.16.
AAA-TM
  • You can now change the credential default behavior by defining the loginschema so that the desired credentials (username and password) are used for SSO. To use the first factor for the SSO, you configure the loginschema to store the first factor credential at the specified indexes and use attribute expressions for the traffic policies.
    Previously, multiple sets of login credentials were required for nFactor authentication. By default, the credentials used for the final factor were the default single sign-on (SSO) user name and password. If the first factor was LDAP (Lightweight Directory Access Protocol) but the second factor OTP (One Time Password) on a non-Active Directory password, the default credentials became OTP. This procedure was complex and affected usability.
    Configuration:
    > set authentication loginSchema ls1 -SSOCredentials YES Done
    > set authentication loginSchema ls1 -SSOCredentials NO Done
    [# 647382]
AppFlow
  • If a NetScaler high-availability failover occurs when ICA AppFlow is enabled, the session reliability feature now restores the session. This capability is currently disabled by default and configurable through CLI. The CLI command to enable/disable the feature is:
    set ica parameter EnableSRonHAFailover YES/NO
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/ns-ag-appflow-intro-wrapper-con/session-reliablility-on-netscaler-ha-pair.html
    [# 456218, 438710, 547601, 620411]
Clustering
  • SNMP MIB Support for Cluster Nodes
    In a cluster setup, you can now configure the SNMP MIB in any node by including the ownerNode parameter in the set snmp mib command. Without this parameter, the set snmp mib command applies only to the cluster coordinator node.
    To display the MIB configuration for an individual node other than the cluster coordinator node, include the ownerNode parameter in the show snmp mib command.
    [# 628136, 623888]
Load Balancing
  • Support for Reverse TCP Monitors
    The NetScaler appliance now supports reverse TCP monitors. A reverse monitor marks the service as DOWN if the probe criteria are satisfied and UP if they are not satisfied.
    A direct TCP monitor marks the service as DOWN if it receives a RESET in response to the monitor probe. However, a reverse TCP monitor treats RESET as a successful response and marks the service as UP.
    To configure a reverse TCP monitor by using the NetScaler command line
    At the command prompt, type:
    add lb monitor <monitor-name> tcp -reverse yes -destip <primary-service ip> -destport <primary-service port>
    bind service <svc-name> -monitorname <monitor-name>
    To configure a reverse TCP monitor by using the NetScaler GUI
    1. Navigate to Traffic Management > Load Balancing > Monitors.
    2. Create a TCP monitor and select Reverse.
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/load-balancing/load-balancing-custom-monitors/lb_custom_monitor_configuring_reverse_monitoring_for_a_service.html.
    [# 630159]
NITRO
  • Support for ping and traceroute commands
    You can now direct ping and traceroute operations to any host, by using the NITRO API through the NetScaler appliance.
    [# 406603]
NetScaler CPX
  • Open Source packages are now available in NetScaler CPX
    All the open source packages that are used in NetScaler CPX are available in the contrib/cpx/ folder.
    [# 652842]
NetScaler Gateway
  • You can now extract attributes from Access Control Server (ACS) and Terminal Access Controller Access-Control System (TACACS). The extracted attributes allow the admin to use the NetScaler Group Attribute command to authorize usage.
    [# 329209, 625415]
  • The global AAA parameter "set aaa param -maxaAAUser <value>" has been enhanced to automatically increase or decrease when new concurrent user (CCU) licenses are added or removed. Previously, adjusting the MaxAAAUser count was a manual adjustment that needed to be done after extra licenses were added. This value represents the maximum number of global AAA sessions that can exist. If you want to restrict the number of AAA sessions to a value lower than the licensed limit, you can set the maxaAAUser parameter on the gateway virtual server.
    [# 624773]
  • New CCU packaging and pricing have changed in the following ways:
    1. MaxAAA is automatically set to the maximum licensed number.
    2. Licenses now use the following scheme:
    a. Platinum: Unlimited (formerly 100)
    b. Enterprise: 1000 (formerly 5)
    c. Standard: 500 (formerly 5)
    d. Any other license: 5
    e. If additional CCU licenses are present on the system, you add those to the above values
    (for example, standard is 500 + any additional CCU licenses).
    f. Disregard additional CCUs for the platinum case, since platinum is already unlimited.
    [# 632308]
  • In the XenApp/XenDesktpo configuration wizard, the StoreFront Settings Download option is now hidden if StoreFront is not deployed.
    [# 651852, 642556]
  • You can now do an EPA scan for HP drive encryption with OPSWAT. The OPSWAT application verifies that the HP drive encryption is enabled. Other OPSWAT EPA scans can be configured to verify HP drive encryption such as version match checking.
    [# 647203]
  • The NetScaler appliance now allows you to choose an existing domain-server configuration, if available, instead of having to configure a new domain server when the appliance is updated.
    Previously, if you configured a domain server, you would not be able to use the existing configuration when the NetScaler appliance was updated, because there was no provision to choose an existing configuration for the XA-XD Wizard.
    [# 655923]
  • You can now terminate specified RDP proxy connections.
    kill rdpConnection [-userName <string>] [-all]
    - userName: Terminates RDP Proxy connections that belong to the specified user.
    - all: terminates all active rdp proxy connections.
    [# 626153]
  • The Unified Gateway wizard now provides an option to retrieve LDAP attributes when creating an LDAP Action. Also, you can choose an extracted LDAP attribute as an LDAP Login name, and you can evaluate LDAP bind credentials.
    [# 570696]
NetScaler VPX Appliance
  • New license for NetScaler VPX on XenServer and KVM platforms
    The following licenses are now available for NetScaler VPX appliances on a XenServer platform:
    * 25MB
    * 5G
    * 8G
    * 10G
    * 15G
    * 25G
    Also, a 100G license is now available for NetScaler VPX appliances on a KVM platform.
    For more information about recommended interfaces and performance details, see the latest VPX datasheet.
    [# 660256]
  • The number of unique IPv6 addresses that you can add to a NetScaler virtual appliance configured with SR-IOV interfaces is limited to 30 on the following platforms:
    * XenServer
    * Linux-KVM
    * VMware ESX
    [# 639229]
Networking
  • Support of Automatic ARP Resolution to Special MAC address
    In a cluster deployment, when the client-side or server side-link to a node goes down, traffic is steered to this node through the peer nodes for processing. Previously, the steering of traffic was implemented on all nodes by configuring dynamic routing and adding static ARP entries pointing to the special MAC address of each node. If there are a large number of nodes in a cluster deployment, adding and managing static ARP entries with special MAC addresses on all the nodes is a cumbersome task. Now, nodes implicitly use special MAC addresses for steering packets. Therefore, static ARP entries pointing to special MAC addresses no longer have to be added to the cluster nodes.
    [# 635235]
  • Support for Sending Response Traffic Through an IP-IP tunnel
    You can now configure a NetScaler appliance to send response traffic through an IP-IP tunnel instead of routing it back to the source. Previously, when the appliance received a request from another NetScaler or a third-party device through an IP-IP tunnel, it had to route the response traffic instead of sending it through the tunnel. You can now use policy based routes (PBRs) or enable MAC-Based Forwarding (MBF) to send the response through the tunnel.
    In a PBR rule, specify the subnets at both end points whose traffic is to traverse the tunnel. Also set the next hop as the tunnel name. When response traffic matches the PBR rule, the NetScaler appliance sends the traffic through the tunnel.
    Alternatively, you can enable MBF to meet this requirement, but the functionality is limited to traffic for which the NetScaler appliance stores session information (for example, traffic related to load balancing or RNAT configurations). The appliance uses the session information to send the response traffic through the tunnel.
    [# 632279]
  • Wildcard TOS Monitors
    In a load balancing configuration in DSR mode using TOS field, monitoring its services requires a TOS monitor to be created and bound to these services. A separate TOS monitor is required for each load balancing configuration in DSR mode using TOS field, because a TOS monitor requires the VIP address and the TOS ID to create an encoded value of the VIP address. The monitor creates probe packets in which the TOS field is set to the encoded value of the VIP address. It then sends the probe packets to the servers represented by the services of a load balancing configuration. With a large number of load balancing configurations, creating a separate custom TOS monitor for each configuration is a big, cumbersome task. Managing these TOS monitors is also a big task. Now, you can create wildcard TOS monitors. You need to create only one wildcard TOS monitor for all load balancing configurations that use the same protocol (for example, TCP or UDP).
    A wildcard TOS monitor has the following mandatory settings:
    -Type = <protocol>
    -TOS = Yes
    The following parameters can be set to a value or can be left blank:
    -Destination IP
    -Destination Port
    -TOS ID
    A wildcard TOS monitor (with destination IP, Destination port, and TOS ID not set) bound to a DSR service automatically learns the TOS ID and the VIP address of the load balancing virtual server. The monitor creates probe packets with TOS field set to the encoded VIP address and then sends the probe packets to the server represented by the DSR service.
    [# 615975]
  • Monitoring Command Propagation Failures in a Cluster Deployment
    In a cluster deployment of NetScaler appliances, you can use the new command "show prop status" for faster monitoring and troubleshooting of issues related to command-propagation failure on non-CCO nodes. This command displays up to 20 of the most recent command propagation failures on all non-CCO nodes. You can use either the NetScaler command line or the NetScaler GUI to perform this operation after accessing them through the CLIP address or through the NSIP address of any node in the cluster deployment.
    To know more information about this feature, see http://docs.citrix.com/en-us/netscaler/11-1/clustering/cluster-managing/Monitoring-Command-Propagation-Failures-in-cluster-deployment.html
    [# 623707]
  • Automatic TCP-Connection Reset for Inactive Nodes
    Previously, a cluster node did not reset its existing TCP connections (to clients and servers) when its state became Inactive. As a result, the states of the client and server connections became undefined. Now, a node resets all its TCP connections before entering the Inactive state.
    [# 635826]
Platform
  • Support for SR-IOV interfaces on NetScaler VPX Appliance in XenServer
    You can now configure a NetScaler VPX appliance deployed on XenServer to use SR-IOV network interfaces.
    For performance information about SR-IOV interfaces on XenServer, see the latest VPX datasheet.
    [# 632408]
  • Support for PCI Passthrough interfaces on NetScaler VPX Appliance in Linux-KVM
    You can now configure a NetScaler VPX instance deployed on Linux-KVM to use PCI passthrough interfaces.
    For performance information about PCI passthrough interfaces on KVM, see the latest VPX datasheet.
    [# 632416]
System
  • Specifying a domain name for a logging server
    When configuring an auditlog action, you can specify the domain name of a syslog or nslog server instead of its IP address. Then, if the server's IP address changes, you do not have to change it on the NetScaler appliance.
    [# 314438]
  • Policy Infrastructure (PI) for Auditlog Framework
    Audit log actions now support advance policies and expressions. Advance policy expressions are very powerful and provide endless use cases to work with. Previously, the audit module supported only classic policies. You can now bind advanced audit-log policies to the syslog and nslog global entities.
    [# 522692, 607221]
  • TCP Burst Rate Control
    A NetScaler appliance now uses a technique called "TCP Burst Rate Control" for burst management in a high speed mobile network. This technique evenly spaces the flow of data into the network, avoiding bursts by waiting for a period of time before sending the next group of packets. By using this technique, you can achieve better throughput and lower packet drop rates. This feature is available as a TCP option in the TCP profile bound to a virtual server on a NetScaler appliance.
    [# 628114]
  • In a NetScaler appliance, if the Ring Receive buffer is full, the appliance starts to discard data packets at the Network Interface Card (NIC). As a result, the appliance drops packets leading to a probe failure.
    [# 623977, 649735]
Fixed Issues
The issues that are addressed in Build 49.16.
Admin Partitions
  • SNMP profiles have been modified to avoid dropping SNMP responses intended for non-default partitions. An SNMP agent can now track each SNMP request and send a response to a non-default partition. Previously, if a non-default partition received an SNMP request through a subnet IP address, the SNMP agent on the partition responded to the default partition, because the SNIP address was defined on the default partition.
    [# 609367]
AppFlow
  • When AppFlow for ICA is enabled on a NetScaler appliance in a multicore environment, the Netscaler appliance might become unresponsive.
    [# 647713]
  • ICA parsing uses a lot of memory, so the NetScaler appliance reaches its memory limit with a lower than expected number of connections.
    [# 459458]
  • If AppFlow for ICA is enabled on a NetScaler appliance, the appliance might become unresponsive under certain circumstances during ICA capability negotiation in ICA PROXY mode.
    [# 653385, 655823, 661720]
  • If HDX Insight is enabled on a NetScaler appliances in high-availability mode, and if the nodes are set to STAY PRIMARY or STAY SECONDARY, session reliability fails when a failover happens.
    [# 653438]
Application Firewall
  • The NetScaler appliance might fail if both of the following conditions are met:
    - The application firewall and compression modules are both active for a connection.
    - The connection is aborted for any reason, such as connection failure on the client or server, or invalid HTTP content is received from the client or server.
    Typically, the application firewall and compression modules free the resources, including references to the connection. However, in rare cases, freeing a connection results in a dangling connection structure pointer or duplicate freeing of the structure pointer. In either of these cases, the appliance might fail.
    [# 648981, 648996, 653492, 654739]
  • If the NetScaler appliance sends AppFlow data with application firewall records to the Security Insight collector, the appliance might fail. This might occur if the built-in NOPOLICY policy, which does not have any specified action, is configured as a global policy.
    [# 656771]
  • A NetScaler AppFirewall appliance might run out of memory, because firewall sessions might not get cleaned up in a high availability environment if sync or propagation is disabled or the software versions running on a pair of nodes do not match. This is due to DHT not being able to clean up entries properly.
    [# 646293, 645547, 658502]
DNS
  • A NetScaler appliance configured as an DNS end resolver sometimes fails to respond to DNS queries. When the appliance is configured as an end resolver, it generates iterative DNS queries to name servers on behalf of the client and returns the final responses. If a DNS zone has multiple NS records, the appliance queries the first name server in the NS record. If this resolution fails, the appliance does not retry with other name servers in the NS records, and it does not send any response to the client.
    [# 645836]
NetScaler GUI
  • The NetScaler GUI displays exponent 3 and key size 1024 when you try to create a FIPS key, but these options are not supported.
    Also, you cannot create a key of size 3072 from the GUI.
    [# 639154, 654952]
  • In NetScaler Gateway > Policies > RDP, you can now enable and disable the RDP feature. A regression caused this option to break. This issue is fixed now.
    [# 651030]
  • SSL GSLB services are configured on port 443. However, if you try to edit the service by using the NetScaler GUI, port 80 appears instead of 443. This was a display issue and is fixed.
    [# 654239]
  • The field value for X-Forwarded-For HTTP header is not displayed as client IP in NetScaler Security Insight violation logs.
    [# 645284, 636390]
NetScaler Gateway
  • A control channel between a NetScaler Gateway Plug-in and a NetScaler appliance is terminated if multicast IP packets are tunneled over the control channel.
    [# 643558, 649729]
  • If Certificate Authentication with Two Factor ON is chosen, and username extraction from Certificate has been configured, the username field is editable with old Portal Themes (Default, Greenbubble, X1).
    [# 643125, 641162, 646600]
  • The console shows many IPv4 Socks errors that are constantly being generated.
    [# 643302, 639579, 639782]
  • POST EPA scans fail on Windows 8 and 8.1 machines. This problem no longer occurs, because OPSWAT revised the OESIS 3 library.
    [# 646292]
  • If you connect to NetScaler Gateway by using full tunnel VPN and attempt to access an internal URL that has Kerberos authentication enabled, the authentication fails. You are directed to the authentication screen and prompted for username and password.
    [# 654697]
  • The Citrix virtual adapter is not enabled on a Windows 7 64-bit machine, and its driver is shown as unsigned in the device manager.
    Note: If a Windows 7 64-bit user is logged out immediately after logging in, install security patch KB3033929 on that user's Windows machine.
    [# 655557]
  • If only nFactor certificate authentication is configured for NetScaler Gateway, a VPN session is created instead of a traffic management (TM) session for access to a load balancing virtual server.
    [# 654466]
  • A safety check was created for incomplete/invalid homepage URLs. The safety check redirects the user to the correct homepage based on the Portal theme. The URL redirects to the correct homepage only when a valid homepage request is received; otherwise, the server sends back a 404 error message.
    [# 654168]
  • If SSO is enabled on an AAA-TM or Gateway configuration, the NetScaler appliance might fail.
    [# 647016]
  • Mac OSX users are unable to sign on to the OSX Receiver client and are denied access to their apps and desktops.
    [# 651273]
  • The NetScaler appliance fails because of a NetScaler packet processing engine (PPE) error.
    [# 653884, 654602]
  • For SmartControl to work, the Gateway login is required on the NetScaler appliance enforcing SmartControl. Storefront's session timeout causes automatic disconnections of ICA sessions launched through NetScaler Gateway if the ICA Smart Control policy is bound to the VPN virtual server. This requirement is now relaxed.
    [# 640466, 640223, 642970]
  • The NetScaler appliance fails whenever a Content Switching VIP is accessed with IP 154.2.78.13.
    [# 653934]
NetScaler VPX Appliance
  • If you deploy NetScaler VPX on Azure in HA mode, the VPN virtual servers on the secondary node are not reachable after a failover. This is because, during a synchronization operation, the NSIP address of the primary node is used to create the virtual server on the secondary node. After a failover, when the secondary node becomes the new primary, the VPN virtual server has the NSIP address of the old primary.
    [# 651670]
  • In a KVM environment, a NetScaler VPX instance fails to start if you have configured more than 11 vCPUs.
    [# 647348]
Networking
  • During a "force sync" operation in a cluster deployment, performing a "save config" operation on a node might lead to a full or partial configuration loss on that node. With this fix, the "save config" operation is not permitted during a "force sync" operation.
    [# 642375, 658619]
SSL
  • Client authentication causes memory leak if a client sends a certificate that includes its intermediate CA certificates. This exhausts memory on the NetScaler appliance.
    [# 656671]
  • A NetScaler virtual appliance sometimes fails because of a memory leak if you use GCM-based ciphers on a VPX appliance. The ciphers can eventually exhaust memory, causing the appliance to fail if the memory exhaustion error is not gracefully handled.
    [# 652477, 654559, 656035, 657343]
  • A certificate-key pair bound to a secure monitor is not saved in the configuration file (ns.conf). As a result, the binding is lost after you restart the appliance.
    [# 654722]
System
  • On a NetScaler appliance, if a FIN packet is held back by the forwarding interface and in the meantime, if Selective Acknowledgement (SACK) blocks are generated for the previous packet, the appliance fails.
    [# 648446]
  • The Configd daemon fails if the number of session IDs exceeds the preset limit and existing client sessions are renumbered.
    [# 639380, 657168, 657781]
  • If NetScaler appliance is setup with Web Log feature and weblog clients are connected then under traffic stress, a buffer overrun can cause the weblog client to reconnect. When the clients reconnect, we lose part of the data on connections where reconnect was triggered and hence log data is not complete.
    [# 633308, 646753, 648657, 656502]
  • Memory allocation failures occur, because the NetScaler appliance does not allocate sufficient memory for packet engines.
    [# 647072, 643407, 650630]
Known Issues
The issues that exist in Build 49.16.
AAA-TM
  • SHA256 digest algorithm is not supported on a NetScaler FIPS appliance configured for SAML authentication or as a SAML IDP. However, an appropriate error message does not appear in the browser.
    [# 639349]
  • You cannot load balance external AAA servers, such as LDAP, RADIUS, or TACACS servers, in a non-default partition.
    [# 621010]
  • The NetScaler appliance exhibits some inconsistency in the way expired cookies (TEMP) are handled:
    - On an existing TCP connection, access to backend resources is allowed.
    - On a new TCP connection, the request is denied.
    [# 610091]
  • If you configure a NetScaler FIPS appliance for SAML authentication, the appliance fails when it tries to process encrypted assertions from an external IDP. However, signed assertions and responses are handled correctly.
    [# 635174]
  • If you log on to the NetScaler Traffic Management (TM) virtual server using "401 Basic" authentication, you might observe authentication failures if your username or password contains special characters. This is because only UTF-8 characters below ASCII 128 (for example, A-Z, a-z, 0-9, and ~ ! @ # $ % ^ & * ( ) _ + - = [ { ] } | ; : ' " / ? . > , < special characters) are allowed.
    [# 620845, 650263]
  • If a user name containing special characters is prefilled in the login forms, the RfWeb user interface fails to render the form.
    Workaround: Escape the angular brackets.
    Example:
    Username is prefilled in the login forms on the basis of the value of the InitialValue tag in the authentication schema file.
    Change
    <InitialValue>${http.req.user.name}</InitialValue>
    To
    <InitialValue><![CDATA[${http.req.user.name}]]></InitialValue>
    [# 646139]
Acceleration
  • If a compression module receives an HTTP header in two NetScaler Buffers (NSBs), where first the NSB has a complete header ending with "
    " and the other NSB header ends with "
    ", the module does not handle the HTTP header properly. Page rendering in the client's browser is garbled.
    [# 629128]
Admin Partitions
  • In a non-default partition, if the network traffic exceeds the partition bandwidth limit, the FTP control connection fails but the data connection remains established.
    [# 620673]
  • After adding an admin partition, make sure you save the configurations on the default partition. Otherwise, the partition setup configurations will be lost on system reboot.
    [# 493668, 516396]
Application Firewall
  • A customer's NetScaler Web Application Firewall is not learning traffic.
    Workaround: Change "select" to "poll" for monitoring the events because "select" has a limitation of 1024 as the maximum fd to monitor.
    [# 608196]
  • If you use the NetScaler GUI to access the application firewall security check violation log messages from a profile, the syslog viewer cannot display the logs if they are not in the CEF log format. You can enable CEF logging from the application firewall settings pane in GUI the or use the following command from CLI:
    > set appfw settings CEFLogging ON
    [# 630056]
  • The application firewall Graphical User Interface might display a warning when the Qualys signature file is uploaded to the NetScaler appliance. The transformation program that reads the input file is treating a warning message as an error.
    [# 547282]
  • If you use Mozilla Firefox or Internet Explorer, some buttons might not work.
    Workaround: Use the Google Chrome browser.
    [# 648272]
Cache Redirection
  • In a cluster deployment, if a request is received by a node other than the node on which the client request is received, a packet loop delays the response to the request.
    [# 591265]
Clustering
  • In a Cluster setup, after a reboot, tagged VLAN configuration is lost on the vlan 1 interface.
    [# 642947]
  • In a cluster setup, if you use an interface on one node to create an LACP channel on another node, the channel is created and runs smoothly, but the system reports a configuration error.
    [# 644080]
DNS
  • A NetScaler appliance configured for DNSSEC offloading might fail because of a race condition that can occur when the appliance receives a DNS query for a type A record for a domain that also has a CNAME record, and the canonical name identifies a domain that is in the zone offloaded for DNSSEC processing.
    [# 599741]
GSLB
  • In a GSLB setup, if you have configured static proximity as the primary load balancing method and RTT as the backup load balancing method, the NetScaler appliance might intermittently send an empty response to a DNS query for the GSLB domain.
    [# 616321]
Integrated Caching
  • A NetScaler appliance fails multiple times if a cache parameter is enabled during an HA persistency test.
    [# 610085]
Load Balancing
  • The StoreFront FQDN is not accepted as valid when Test connection is triggered in the XA/XD Wizard. When the user enters the StoreFront FQDN to test the connection, the XA/XD Wizard displays an error when the user clicks Continue.
    [# 612276, 621861, 639203, 650065, 651022]
  • The NetScaler appliance is unable to reuse an existing probe connection if an HTTP wildcard load balancing virtual server is configured in MAC mode with use source IP (USIP) mode enabled and the Use Proxy Port option turned off. As a result, the connection fails and client the receives a TCP reset.
    [# 632872]
  • After an HA failover, Web Interface on NetScaler displays "State Error" if you try to launch an application.
    [# 630435]
NITRO
  • A NetScaler appliance returns error code 0 if the showtechsupport script fails while uploading the collector bundle to the Citrix server.
    To identify the failure, search the script's response data for the following string pattern:
    Upload of collector archive [] failed
    [# 629572]
NetScaler CLI
  • When you use the Net::SSH::Perl library to connect to the NetScaler appliance, and run a command where an argument has a @ character, an error message appears indicating that the argument does not exist.
    For example, an error message appears if you use the @ character in the tacacsSecret parameter of the following command:
    > set authentication tacacsAction TACACS-0101 -tacacsSecret Sl4make5f0rd@enc5
    Workaround: Use one of the following alternate approaches:
    - If you use the Net::SSH::Perl library, include double quotes around the command when calling $ssh->cmd().
    - Use the Net::Telnet library.
    - Use the Net::SSH::Expect library.
    [# 346066]
NetScaler CPX
  • The behavior of newnslog file rotation, file size, and so on in NetScaler CPX is similar to NetScaler MPX appliance however the files are not compressed in NetScaler CPX as compared to NetScaler MPX appliance . In NetScaler CPX, the newnslog file is rotated once in two days or when the file size reaches 600MB (whichever comes first). The file rotation can go up to 200 files.
    [# 644009]
NetScaler GUI
  • When using the XenApp and XenDesktop wizard, the Retrieve Stores functionality intermittently fails on the first click.
    Workaround: Click the option again.
    [# 655159]
  • The new XenApp and XenDesktop wizard allows configuring HTTPS STA with an IP address but importing of a config file to StoreFront fails.
    [# 654474]
  • In older versions of Internet Explorer version 7, the browser incompatibility message does not appear for NetScaler build 11.1. The logon page directly appears, and you can log on successfully.
    [# 649052]
  • You cannot bind a cipher or cipher group to an SSL entity by using the NetScaler GUI.
    Workaround: Use the NetScaler CLI.
    [# 648293, 638254]
  • LDAP configuration failed if the virtual server name started with an underscore ("_").
    [# 646751]
  • Certificate bundles are not supported in cluster setups.
    [# 644199]
  • The Upgrade Wizard sometimes does not display a message when the appliance is rebooting. However, the NetScaler appliance reboots and the upgrade is successful.
    [# 557379, 585649, 609615, 617161, 646039]
  • In the XenApp and XenDesktop wizard, the Administrator cannot choose an existing authentication policy when creating a new virtual server.
    Workaround:
    Administrators who want to re-use existing authentication policies should perform the following steps:
    1. In the NetScaler GUI, configure the NetScaler Gateway section in the wizard.
    2. Click the back button to view the dashboard.
    3. On the NetScaler command line, type:
    bind vpnvserver _XD_<THE_GATEWAY_IP_YOU_ENTERED>_443 -policy <AUTH_POLICY_YOU_WANT_TO_REUSE> -priority 0
    Depending on the authentication configured, do one of the following:
    A) If primary authentication is "RADIUS" and secondary authentication is "LDAP," run the following commands:
    set vpnsessionAction AC_OS_<THE_GATEWAY_IP_YOU_ENTERED> -sfGatewayAuthType domainAndRSA
    set vpnsessionAction AC_WB_<THE_GATEWAY_IP_YOU_ENTERED> -sfGatewayAuthType domainAndRSA
    B) If primary authentication is "LDAP," run the following commands:
    set vpnsessionAction AC_OS_<THE_GATEWAY_IP_YOU_ENTERED> -sfGatewayAuthType domain
    set vpnsessionAction AC_WB_<THE_GATEWAY_IP_YOU_ENTERED> -sfGatewayAuthType domain
    C) If primary authentication is "RADIUS," run the following commands:
    set vpnsessionAction AC_OS_<THE_GATEWAY_IP_YOU_ENTERED> -sfGatewayAuthType RSA ( or SMS depending on the use case )
    set vpnsessionAction AC_WB_<THE_GATEWAY_IP_YOU_ENTERED> -sfGatewayAuthType RSA ( or SMS depending on the use case )
    D) If primary authentication is "CLIENTCERTIFICATE," run the following commands:
    set vpnsessionAction AC_OS_<THE_GATEWAY_IP_YOU_ENTERED> -sfGatewayAuthType smartCard
    set vpnsessionAction AC_WB_<THE_GATEWAY_IP_YOU_ENTERED> -sfGatewayAuthType smartCard
    4. In the GUI, from the XA XD dashboard click "Edit" to display the authentication policies.
    [# 651851]
NetScaler Gateway
  • If an End User License Agreement (EULA) is bound to the VPN virtual server, the EULA checkbox does not appear if the nFactor authentication is enabled for NetScaler Gateway.
    [# 615334]
  • For PreAuth and PostAuth Logging, you must use the VPN parameter. If the clientSecurityLog value is modified in a session action whose session policy has a ClientSecurity expression as the rule, the clientSecurityLog value of the session action is not honored.
    [# 602928]
  • If an automatic proxy script is configured on a client machine and split tunnel is ON, establishing a VPN tunnel makes all external websites, including a VPN server, inaccessible from Internet Explorer 11 if they are unreachable without a proxy.
    Workaround: Set the following registry to 1 and restart Internet Explorer at least once: HKLMSOFTWAREPoliciesMicrosoftWindowsCurrentVersionInternet SettingsEnableLegacyAutoProxyFeatures
    [# 591311]
  • During VPN session removal, a crash occurs. It happens while detaching the VPN session policies, inherited from VPN virtual server, due to inconsistent data structures
    [# 559257, 568456]
  • After resolving double cvpn-ized URL for uploading images, the server still sends 404 Error Messages with a 200/Ok response.
    [# 580700, 612006]
  • The si_Cur_Clints counter increments whenever we begin a transaction at a virtual server, and decrements when the corresponding server transaction is completed. However, this counter does not seem to be decremented correctly resulting in incorrect statistics
    [# 595962]
  • When Unified-Gateway is deployed with GSLB configured with sitePersistence as ConnectionProxy, then access to published applications with -ssotype selfauth will not work when the connection is proxied from one site to another.
    [# 599435]
  • Portal Theme support for AAA TM is not available in admin partitions.
    [# 641160]
  • After a HA failover, users cannot launch apps in WebFront until the page is refreshed.
    [# 641524]
  • An error message appears when a user a logs off of a Storefront session, if Gateway logon uses SAML based authentication for ICA Proxy mode.
    Workaround: Log off by closing the browser.
    [# 646706]
  • Although the NetScaler software has been enhanced to support binding a Netscaler Gateway virtual server as a default virtual server to Content Switching virtual server, this support is not yet available in a Cluster setup.
    [# 602637]
  • The VPN plugin resets the tunneled TCP connection if either party tries to close the connection by sending FIN.
    [# 495596]
  • Single sign-on (SSO) to StoreFront fails if the TCP fast open option is enabled for the default TCP profile of a manually created NetScaler Gateway virtual server.
    [# 656619]
  • The VPN session sync will fail when the NetScaler appliance is upgraded to 11.1.49.11.
    [# 659848]
  • You cannot use the GatewayConfig.zip file to create multiple NetScaler Gateway virtual servers for StoreFront. Only the first virtual server configured completely through the new wizard is allowed to download GatewayConfig.zip. If the first virtual server configuration is not completed for all sections in the wizard, the virtual is treated as incomplete virtual server, so the XenApp and XenDesktop wizard's Dashboard does not show the Download option.
    [# 655158]
  • Android users running Receiver version 3.9.1 with firmware version 11.1_471.4 cannot add an account. StoreFront issues an Access Forbidden error message.
    Workaround: Downgrade to Receiver for Android 3.8.1.
    [# 656124]
  • If the NetScaler Gateway appliance is only used as a DNS Server, traffic sent to the NetScaler Gateway appliance is sent through the VPN tunnel. Traffic is routed through the VPN tunnel irrespective of the split tunnel configurations and results in failure to resolve/access some of the local resources.
    [# 654827]
  • Kerberos Authentication fails when Kerberos Traffic is sent through UDP. Workaround: Force the Kerberos traffic to go through the TCP by setting udp_preference_limit=1 in krb5.conf file.
    [# 654089]
  • After the preauthentication EPA scan completes, the cursor does not return to the index page.
    [# 644385]
  • OPSWAT scan fails to detect System Center Endpoint Protection for Mac. The issue is assigned and under investigation.
    [# 627508]
  • The primary NetScaler appliance in a high availability (HA) pair might reboot under the following conditions: The MTU of one of the HA interfaces of the primary appliance is modified, ICA sessions are active, and session reliability for the HA feature is enabled.
    [# 660888]
  • Configuring a portal theme requires more than password authentication. You must also connect through an SSL VPN.
    [# 621084, 622825]
  • If nfactor policies are bound to the AAA virtual server, the logon page of the virtual server is not displayed correctly by an Internet Explorer browser on a Windows mobile device.
    [# 621962]
  • In a cluster, the "show bindings" command does not display Negotiate type authentication policies.
    [# 627652]
  • If the Home Page Text labels are lengthy when you customize an RfWebUI based theme, the home-page user interface does not function properly. The following lengthy text labels can cause this problem:
    Apps Tab Label
    Desktop Tab Label
    Favorite Tab Label
    [# 641529]
  • If a VPN session profile and RfWebUI portal theme are in use, end users cannot log on if the following are set to OFF:
    - ICA Proxy
    - Clientless VPN Mode
    - Transparent Interception and Client Choices
    [# 639453]
  • If a user is on the intranet and the location based VPN is set to REMOTE, and the VPN plug-in is terminated or the PC is rebooted, the NetScaler Gateway plug-in displays an authentication prompt.
    [# 638574]
  • A user bound to a large number of groups is unable to execute commands.
    [# 636953]
  • In a FIPS deployment with SAML authentication, if the same NetScaler appliance is used for both SAML signing and SAML signature verification, the signature verification fails.
    [# 635470]
  • RADIUS group extraction fails, although authentication is successful.
    [# 634868]
  • If you use CVPN to edit the home page through CVPN, the embed code becomes corrupt.
    [# 628835]
  • If you access a NetScaler Gateway appliance from a browser set to a non-English language, and the page for changing an expired password uses the RfWebUI theme, the text on the page appears is in English only.
    [# 641558]
  • If a VPN virtual server is bound as the default virtual server to a content switching (CS) virtual server, the "show VPN virtual server" command does not display the details of the CS virtual server to which the VPN virtual server is bound.
    [# 600205]
  • If the Label node in a LoginSchema configured for an nFactor setup contains text that includes CDATA tags and an ampersand (&) character, text presented to a user is not displayed correctly. No other special characters cause a problem
    [# 648263]
  • On the LDAP side, if the administrator sets the option to change the user password at the next logon, the X1 Theme is applied to the Password Change page. If the user clicks Submit without entering the password, the "You need to enter the password" prompt is shown in English, even on systems localized for a different language.
    [# 647784]
  • Setting the monitor interval for entities configured as NextHOPServers is not supported.
    [# 641952]
  • While using XD/XA wizard on the NetScaler appliance, the GUI dashboard displays the "Web Interface FQDN" as the IP address; even if, the domain name was provided during XA/XD Wizard configuration.
    [# 593927]
  • The NetScaler appliance crashes when the corrupted NSB structure member is de-referenced.
    [# 594963, 604548]
  • If installing NetScaler VPX 11.1 for the first time, the /nsconfig/loginschema directory is empty. There are no .xml files present.  If the NetScaler appliance is upgraded from any previous version to 11.1, the .xml files are present in the /nsconfig/loginschema directory. 
    [# 652293]
  • A NetScaler appliance might periodically restart after an upgrade if the deployment uses STA servers and, during the upgrade, the administrator's browser is closed while the appliance is communicating with a STA server.
    [# 656236, 658333]
  • Under the following set of conditions, the wrong error message appears:
    A VPN traffic action is configured with SSO OFF.
    A samlSSOProfile is configured.
    The user tries to set this samlSSOProfile to the VPN traffic action.
    [# 643029]
  • Using the GUI, you cannot create a new profile with the SSO setting set to OFF.
    Workaround: Use the CLI.
    [# 654700]
  • Active user sessions GUI view shows Client IP as 0.0.0.0 and Server IP as 0.0.0.0 in the first row of each active user session.
    [# 447670, 504936, 521963, 571041, 585030, 586840]
  • Global Server Load Balancing (GSLB) HTTP cookie based persistence does not work with NetScaler Gateway SSL VPN clients when the site prefix is a substring of a GSLB domain.
    [# 656026]
  • When used for debugging, Internet Explorer issues 404 errors related to fonts because the NetScaler 11.1 landing page uses the Times New Roman font instead of Citrix Sans in the area where user name and password are displayed.
    [# 654951]
  • Copyright information is not translated from English to another language. The copyright information is displayed only in English.
    [# 644559]
NetScaler SDX Appliance
  • After you install a new SSL certificate, the Management Service restarts, but the logon screen does not appear. Instead, an error message indicates that the appliance is DOWN. The message is incorrect.
    [# 638038]
  • The Management Service command-line interface (CLI) might fail if you access it over Telnet by using a Perl script with a Net::Telnet object.
    [# 608798]
  • When you create or delete a 10G LACP or static channel, transmission stalls on the member interfaces of the channel, and therefore those interfaces stop processing traffic.
    Workaround: Delete the 10G LACP/static channel that has this issue and create it again.
    [# 600152]
  • In some cases, individual flow control (RX and TX) might not work for interfaces on the NetScaler SDX appliance.
    [# 643853]
  • You can only assign 22 partition MAC addresses to SDX Corinth platform. The virtual machine does not start, if you assign more than 22 partition MAC addresses.
    [# 647534]
  • If, the first time you provision a NetScaler VPX appliance, you configure an LA interface for VRID or allowed VLAN, or specify a global base MAC address, the corresponding fields in the Management Service are blank when provisioning is completed.
    [# 600793]
  • The CLI or GUI of a NetScaler instance running on a NetScaler SDX appliance does not display the actual state of the management ports.
    [# 642709]
  • The following error messages might appear if you configure more than 100 VLANs in the trunkallowedVlan list on an interface in NetScaler instance:
    ERROR: Operation timed out
    ERROR: Communication error with the packet engine
    [# 638599]
  • Enabling trunkAllowedVlan on an interface with more than 100 VLANs might cause a spike in CPU usage.
    [# 636978]
  • If you try to modify the trunkAllowedVlan parameter and the command fails, the existing trunkAllowedVlan list configured for the interface is deleted.
    [# 632110]
  • "XenServer HTTP not working" events can occur because of the system not assigning enough memory to the XenServer hypervisor. The cause is under investigation.
    [# 600940]
  • LR channel MTU settings are not supported in the Management Service. You must set the MTU settings in the virtual machine.
    [# 646977, 640003]
NetScaler User GUI
  • After a failure, the configuration does not revert if the VPN virtual server is configured with existing IP_non_defaultPort.
    [# 654479]
NetScaler VPX Appliance
  • Untagged packets are allowed to pass through an SRIOV VF interface (Intel 82599 NIC) if the VMWare vCenter 6.0 Distributed Virtual Switch( DVS) is used to configure the VLAN trunk mode.
    [# 616044]
  • Compatibility issues between Linux-KVM and the Intel XL710 interface might cause a NetScaler virtual appliance configured with a PCI passthrough to become unresponsive during startup.
    Workaround: Restart the Linux-KVM host.
    [# 660139]
  • If you add new PCI passthrough interfaces to an existing NetScaler virtual appliance configured with SR-IOV interface, the PCI passthrough interfaces always take precedence over the existing SR-IOV interfaces.
    [# 660000]
  • In an ESX environment, file transfer from a NetScaler instance to an external connection stalls if the MTU is changed during the file transfer.
    [# 630639]
  • In an ESX environment, a NetScaler VPX appliance configured with a VMXNET3 network interface does not support the autonegotiation feature. However, the NetScaler GUI shows this feature as ENABLED for the VMXNET3 network interface.
    [# 641256]
  • In ESX environment, if a CLAG or Node LAG is created with one or more VMXNET3 interfaces on a NetScaler VPX Appliance then the NetScaler GUI might show the MAC address of the CLAG or Node LAG as 00:00:00:00:00:00.
    [# 642495]
  • In an ESX environment, the Interface HAMON Configuration option is not available in the NetScaler GUI.
    [# 641498]
  • In ESX-5.5.0 (Patch-2456374), you cannot restart or shut down the NetScaler VPX instance from the VPX console.
    [# 617922]
  • Promiscuous Mode needs to be enabled for VMXNET3 interfaces at the ESX Hypervisor for IPv6 or LACP support.
    [# 641748]
  • In ESX environment, a CLAG channel that includes a VMXNET3 interface might continue to send LACPDUs to it's partner even when it is in DETACHED state.
    [# 642389]
  • When you disable, enable, or reset the PCI passthrough interface of a NetScaler virtual appliance, the physical link status is not updated accordingly.
    [# 660159]
  • Enabling trunk mode with tagged VLAN settings on an SR-IOV interface fails with the following error message:
    "ERROR: Maximum number of tagged VLANs bound to the interface exceeded or the binding of this VLAN is not allowed on the interface."
    However, trunk mode with tagged VLAN settings is shown as enabled in the output of the following command:
    show interface summary
    [# 657462]
  • If you use the following command to remove an allowed-VLAN list from an SR-10V interface, the list is not removed, and therefore you cannot configure new VLAN settings for the interface.
    unset int -trunkallowedVlan
    Workaround: Restart the NetScaler virtual appliance.
    [# 657468]
  • The NetScaler virtual appliance might fail to start if you have configured 15 or more SR-IOV and PCI passthrough interfaces.
    [# 657492]
  • If you add additional SR-IOV or PCI passthrough interfaces to an existing NetScaler virtual appliance configured with SR-IOV or PCI passthrough interfaces, the existing interface names might get corrupted.
    [# 659827]
  • On a XenServer platform, if NetScaler virtual appliances with different interfaces, such as SR-IOV and Para-virtualized (PV) mode interfaces, use the same physical NIC, traffic between the virtual appliances with different interfaces fails.
    [# 652640]
Networking
  • When a NetScaler appliance processes traffic at line rate, management CPU spike is observed on the appliance while configuring allowed VLAN list.
    Configuring the allowed VLAN list while the NetScaler appliance is processing traffic at line rate causes spikes in management CPU usage.
    [# 638915]
  • VLAN trunk mode and allowed VLAN list configurations are not supported on Link Aggregation (LA) channels and redundant interface sets.
    [# 590805]
  • In a high availability setup, NSVLAN is synchronized to the secondary node as a regular VLAN if the same NSVLAN is not configured on the secondary node.
    [# 629102]
  • If a VLAN specified in the allowed VLAN list of a trunk interface overlaps with the native VLAN of another interface, both the interfaces participate in packet processing on that VLAN.
    [# 631589]
  • The NetScaler appliance might become unresponsive while processing a route dependency check for multiple recursive BGP routes if the next hop for any of the routes changes or goes down.
    [# 625841]
  • If an interface and an IP address are bound to a VLAN, binding them to another VLAN fails with the following error message: "ERROR: Either the subnet is not directly connected or subnet already bound to another VLAN." The interface is unbound from its current VLAN and gets bound to the native VLAN.
    [# 643341]
  • In a high availability setup, allowed VLAN list is not propagated or synchronized. Therefore, you have to configure allowed VLAN list on both the nodes.
    [# 631592]
Platform
  • If you add an NTP time server by specifying the server name (host name), and the ns.conf file is very large, the result is a race condition in which the NTP daemon (NTPD) is started before host name services are ready.
    Workaround: Do one of the following:
    -Restart the NTP daemon after starting the NetScaler appliance.
    -Add the NTP server by specifying the IP address of the server instead of specifying the host name.
    [# 573306]
  • A NetScaler VPX instance does not reboot successfully when deployed on a KVM linux host with Xeon E5-26xx v2 processors.
    Workaround: Reload the kvm_intel module with enable_apicv=N parameter by using the following command:
    modprobe kvm_intel enable_apicv=N
    [# 587727, 615203, 642617, 657386]
Policies
  • The command for configuring a content filtering action is being saved in a wrong order in the ns.conf file. Service is a mandatory parameter for adding a add content filtering action, but the add content filter action command is saved before the command that adds the service. As a result, when the build is upgraded, the content filtering action is not configured as required.
    [# 603551]
  • If a policy expression name is same as its function name, subsequent use of the expression function results in an error. In addition, if you reboot the appliance and use the function in a running configuration, the policy expression receives errors, which results in a configuration loss.
    Workaround: Do not name a policy expression with the same name as its function. The simplest way to rename a policy expression is to add a prefix or suffix to the expression name (for example, myco_func or func_myco).
    [# 637060]
SSL
  • In a high availability (HA) setup, if the primary node supports a SafeNet HSM, the HSM configuration is propagated to the secondary node even though the secondary node is not configured to support the SafeNet HSM. For information about configuring an HA setup with SafeNet network HSMs, see the NetScaler documentation for SafeNet network HSM.
    [# 628082]
  • The number of SSL cards that are UP is not displayed for non-default partitions. Because SSL cards are shared between the default partition and the non-default partitions, the total number of SSL cards that are UP in all the non-default partitions is equal to the number of cards that are UP in the default partition.
    [# 628914]
  • In a cluster deployment, some SSL configurations, such as ECC bindings and cipher bindings, on newly added nodes are not consistent with those on the CCO. Running the "force cluster sync" command on a node might also create inconsistencies in the configuration.
    [# 648352]
  • If you restart the SafeNet network HSM, you must also restart the SafeNet gateway daemon.
    [# 628067]
  • If you run the command "sh ssl service group" on the cluster IP (CLIP) and nodes on a cluster setup, ECC curves are displayed as unbound from the CLIP.
    Workaround: Run the following commands:
    1. unbind ssl servicegroup <serviceGroupName> -eccCurveName <eccCurveName>
    2. bind ssl servicegroup < serviceGroupName > -eccCurveName <eccCurveName>
    It is recommended not to use keyword ALL in the eccCurveName as it has display issues.
    [# 660257]
  • If you have configured two SafeNet HSMs in a high availability setup on a standalone NetScaler appliance, and the primary HSM goes down, the secondary HSM does not serve traffic after a failover.
    [# 628075]
  • If you create a custom cipher group and bind it to an SSL entity, the profile name "SSL_EMBEDDED_PROFILE" incorrectly appears in the output of the "show ciphergroup" command. This error does not occur if you enable the Default profile before creating the custom cipher group and binding it to the SSL entity.
    [# 637230]
  • If you use the add crl command in release 9.3 to add a certificate revocation list (CRL) with refresh enabled, and you don't specify a method, the add crl command returns an error after an upgrade to a later release. Unlike 9.3, later releases do not have a default method.
    [# 604061]
  • The output of the "stat ssl vserver" command includes the statistics for non-SSL virtual servers.
    [# 627650]
  • ECDHE support with SSLv3 protocol on the NetScalar appliance is not compatible with RFC 4492, because SSLv3 does not support extensions and ECDHE needs extension support.
    [# 610588, 657755]
  • Even if an SSL service group does not have all the ECC curves bound to it, after the NetScaler appliance restarts all the ECC curves become bound.
    Workaround: Unbind the unwanted ECC curves.
    [# 660090]
System
  • A hot swap from 10G to 1G speed fails on the link connected to the 10G interface.
    Auto-negotiation intermittently fails after a change in link status on a 10G interface with a 1G copper NIC connected to Cisco.
    Workaround: If the far-end interface fails to come up after a change in link status or SFP hot swap on the NetScaler appliance, manually configure the active NetScaler interface to match the far-end interface.
    [# 513575]
  • If a wildcard virtual server's redirection mode is set to IP (-m IP), the NetScaler appliance cannot forward a TCP connection request to a service bound to that virtual server if the back-end server is down.
    [# 331889]
  • The HTML page rendering might fail if you insert a prebody script before the header tag. The HTML specification requires the character-encoding declaration to be serialized within the first 1024 bytes of the document, and the script might push the meta tag past the 1024 byte limit.
    [# 305196, 393696]
  • A memory leak is observed if AppFlow and AppQoE features are enabled.
    [# 640545]
  • Connection failover might fail, if it is enabled on virtual servers that have the same IP address and port, but different listen policies.
    [# 582087, 587620]
  • If VLAN filtering is enabled, a maximum of 256 VLANs are supported on the 10G and 40G interfaces of the SDX 14020/14040/14060/14080 40G and SDX 25100/25160 40G appliances. If you bind more than 256 VLANs, hardware filtering is automatically disabled on the interface and all filtering is done in the software on a virtual instance.
    [# 594068]
  • The default setting for auto-negotiation is 'OFF', which causes an error if you configure the interface from the SVM.
    [# 598688]
  • When client sends a small window size (less than 8190 bytes) in its request packet to a NetScaler appliance, the appliance advertises a window size of 8190 bytes to the back-end server. Upon receiving this information, the server sends up to 8190 bytes of data to the appliance, and in turn the appliance, in transparent mode, sends the same amount of data to the client, even if the actual window size is less than the window size advertised by the client. If a device between the appliance and client checks the window size before accepting the data, that device might drop the data that does not fit in the client's window size.
    Workaround: Enable the end point device (for example, TCP Buffer) in the NetScaler appliance.
    [# 622573]
  • A NetScaler appliance might not honor persistence for a load balancing virtual server with a wildcard configuration if information about the back-end server is not available.
    [# 556385]
  • With the ICA Proxy Appflow OFF, and the session reliability ON, the EPIC application shows a black screen when launched.
    Work Around: The black screen does not happen when bypassing the NetScaler appliance. Any change in either the Appflow or Session Reliability allows the app to launch.
    [# 626193]
  • In a high availability environment, if you add Network Time Protocol (NTP) to a primary node by specifying the NTP server's DNS name, the command is not propagated to the secondary node.
    Workaround: Specify the NTP server's IP address.
    [# 639529]
  • A NetScaler appliance does not open a new connection to the back-end server if the following set of conditions is met:
    - The global maxconn parameter is set to 1.
    - The appliance is unable to reuse the connection for probing.
    As a result, the transaction fails.
    [# 636416]
  • When a NetScaler appliance sends a large number of packets on the wire if few packets randomly drop in the network, it leads to multiple holes. When the appliance retransmits packets in these holes, it results in packet drops at the NetScaler Interface Card (NIC).
    [# 643929]
  • If an LACP channel is bound to nine or more interfaces and is a member of a tagged VLAN, deleting the channel from a service VM can cause the NetScaler appliance to fail intermittently.
    [# 524320, 630772]
  • By default, on a standalone NetScaler applaince, if "Syn-Cookie" option is disabled on a TCP profile and "SYN Attack Detection" option is enabled globally for TCP connections, the NetScaler appliance automatically enables SYN-Cookie protection on the TCP profile when TCP SYN re-transmission crosses the configured threshold.
    For a cluster deployment, TCP profile configurations on all the cluster nodes might be inconsistent because TCP profile setting changes are applicable locally on a node. To solve this issue, ether disable "SYN Attack Detection" option globally or set a high threshold for TCP SYN re-transmission on all cluster nodes.
    [# 647458, 646786]
  • No Error or Warning is announced if a user tries to set trunk mode on the loopback interface.
    [# 643131]
Telco
  • In a high availability setup, forcing synchronization does not synchronize Port Control Protocol (PCP) mappings to the secondary node.
    [# 647630]
What's New in Previous NetScaler 11.1 Releases
The enhancements and changes that were available in NetScaler 11.1 releases prior to Build 49.16. The build number provided below the issue description indicates the build in which this enhancement or change was provided.
AAA-TM
  • OAuth Support for Multi-Factor Authentication
    The NetScaler appliance now supports OAuth in a multifactor deployment and for cascading authentication. That is, OAuth can be now be used anywhere in a cascade, in first factor or in any of the factors, and as a fallback authentication policy.
    In earlier releases, OAuth could be used only for the first factor.
    Note: To use OAuth in a factor other than the first, you must register an authentication FQDN with the application because OAuth must start and end on the same virtual server.
    [From Build 41.26] [# 611735]
  • This enhancement allows the user to Preview the custom portal themes by binding it to an Authentication virtual server. Earlier this support was only present for Gateway virtual servers.
    [From Build 47.14] [# 620908]
  • OAuth Support for Multi-Factor Authentication
    The NetScaler appliance now supports OAuth in a multifactor deployment and for cascading authentication. That is, OAuth can be now be used anywhere in a cascade, in first factor or in any of the factors, and as a fallback authentication policy.
    In earlier releases, OAuth could be used only for the first factor.
    Note: To use OAuth in a factor other than the first, you must register an authentication FQDN with the application because OAuth must start and end on the same virtual server.
    [From Build 47.14] [# 611735, 572701, 572705]
  • At present, customization of the Portal pages is only offered for Gateway virtual server. Admins often have the same branding requirements for the Login page that is presented on the Authentication virtual server page - for example, tmindex.html. This enhancement supports Portal Theme binding for the Authentication virtual server.
    [From Build 47.14] [# 581544, 475585, 552072, 606858, 619869]
AAA-TM/NetScaler Gateway
  • With this enhancement, NetScaler now supports GET requests from SAML SPs.
    [From Build 47.14] [# 564947, 590768]
  • This enhancement provides NetScaler, which acts as a SAML IDP, to pass the SPID value to the SP in an IDP initiated connection.
    [From Build 47.14] [# 582265]
Admin Partitions
  • On a partitioned NetScaler appliance, you can now bind a VLAN as a dedicated VLAN for a particular partition or as a shared VLAN across multiple partitions.
    [From Build 41.26] [# 581671]
  • Shared VLAN Support
    On a partitioned NetScaler appliance, you can now bind a VLAN as a dedicated VLAN for a particular partition or as a shared VLAN across multiple partitions.
    [From Build 47.14] [# 581671]
Cluster
  • PBR Support for Cluster
    Partially striped and spotted policy based routes (PBR) are now supported on a Layer 3 NetScaler cluster.
    [From Build 41.26] [# 611938]
Clustering
  • PBR Support for Cluster
    Partially striped and spotted policy based routes (PBR) are now supported on a Layer 3 NetScaler cluster.
    [From Build 47.14] [# 611938]
GSLB
  • Support for EDNS0 Client Subnet
    The NetScaler appliance now supports the EDNS0 client subnet (ECS) option in deployments that include the NetScaler appliance configured as an ADNS server authoritative for a GSLB domain. In the deployment, if you use static proximity as the load balancing method, you can now use the IP subnet in the ECS option, instead of using the LDNS IP address, to determine the geographical proximity of the client. In the case of proxy mode deployment, the appliance forwards a DNS query with the ECS option as-is to the back-end servers and does not cache DNS responses that include the ECS option.
    Note: The EDNS0 client subnet (ECS) option is not applicable for some other deployment modes, such as ADNS mode for non-GSLB domains, resolver mode, and forwarder mode. In such modes, the ECS option is ignored by the NetScaler appliance.
    [From Build 41.26] [# 457159]
  • Support for EDNS0 Client Subnet
    The NetScaler appliance now supports the EDNS0 client subnet (ECS) option in deployments that include the NetScaler appliance configured as an ADNS server authoritative for a GSLB domain. In the deployment, if you use static proximity as the load balancing method, you can now use the IP subnet in the ECS option, instead of using the LDNS IP address, to determine the geographical proximity of the client. In the case of proxy mode deployment, the appliance forwards a DNS query with the ECS option as-is to the back-end servers and does not cache the DNS responses that include ECS option.
    Note: The EDNS0 client subnet (ECS) option is not applicable for some other deployment modes, such as ADNS mode for non-GSLB domains, resolver mode, and forwarder mode. In such modes, the ECS option is ignored by the NetScaler appliance.
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/gslb/configure-EDNS0-client-subnet.html.
    [From Build 47.14] [# 457159]
Load Balancing
  • Closing Monitor Connections at Service and Service Group Level
    A parameter named monConnectionClose has been added at the service and service group levels. If this parameter is not set, the monitor connection is closed by using the value set in the global load balancing parameters. If this parameter is set at the service or service group level, the monitor connection is closed by sending a connection termination message, with the FIN or RESET bit set, to the service or service group.
    [From Build 41.26] [# 607661]
  • NetScaler appliances now support load balancing virtual servers of type SSL_FIX, which can load balance FIX-protocol requests at the FIX message level and allow FIX-specific session persistence.
    [From Build 41.26] [# 634096]
  • Closing Monitor Connections at the Service Group Level
    A parameter named monConnectionClose has been added at the service group level. If this parameter is not set, the monitor connection is closed by using the value set in the global load balancing parameters. If this parameter is set at the service group level, the monitor connection is closed by sending a connection termination message, with the FIN or RESET bit set, to the service group.
    For more information about closing monitor connections at the service group level, see http://docs.citrix.com/en-us/netscaler/11-1/load-balancing/load-balancing-configure-monitors/close-monitor-connection.html.
    [From Build 47.14] [# 628111]
  • Required Unbind Operation Prevents Accidentally Disabling a Virtual Server
    Accidentally deleting a service or service group that is bound to a virtual server can result in the virtual server going DOWN. With this release, you cannot delete a service or service group that is bound to a virtual server until you first unbind it from the virtual server.
    [From Build 47.14] [# 258327]
  • Secure FTP Monitoring Support
    The NetScaler appliance now supports secure FTP monitoring. That is, you can now configure the appliance to send secure FTP probes to your FTP services.
    For more information about secure FTP monitoring support, see http://docs.citrix.com/en-us/netscaler/11-1/load-balancing/load-balancing-builtin-monitors/lb-built-in-monitors-secure-monitoring-using-sftp.html.
    [From Build 47.14] [# 237766]
  • FIX Protocol Support
    NetScaler appliances now support load balancing virtual servers of type SSL_FIX, which can load balance FIX-protocol requests at the FIX message level and allow FIX-specific session persistence.
    [From Build 47.14] [# 634096]
  • Setting SSL Parameters on a Secure Monitor
    A monitor inherits either the global settings or the settings of the service to which it is bound. If a monitor is bound to a non-SSL or non-SSL_TCP service, such as SSL_BRIDGE, you cannot configure it with SSL settings such as the protocol version or the ciphers to be used. Therefore, in such deployments, SSL-based monitoring of the back-end servers is ineffective.
    This enhancement gives you more control over SSL-based monitoring of back-end servers, by enabling you to bind an SSL profile to a monitor. An SSL profile contains SSL parameters, cipher bindings, and ECC bindings. For example, you can set server authentication, ciphers, and protocol version in an SSL profile and bind the profile to a monitor. Note that to perform server authentication, you must also bind a CA certificate to a monitor. To perform client authentication, you must bind a client certificate to the monitor. New parameters for the "bind lb monitor" command enable you to do so.
    Note: The SSL settings take effect only if you add a secure monitor. Also, the SSL profile type must be BackEnd.
    SSL profiles can be bound to the following monitor types:
    - HTTP
    - HTTP-ECV
    - TCP
    - TCP-ECV
    - HTTP-INLINE
    To specify an SSL profile while adding a monitor by using the command line
    At the command prompt, type:
    add lb monitor <monitorName> <type> -secure YES -sslprofile <string>
    set lb monitor <monitorName> <type> -secure YES -sslprofile <string>
    Example:
    add ssl profile prof1 -sslProfileType BackEnd
    add lb monitor mon1 HTTP -secure YES -sslprofile prof1
    To bind a certificate-key pair to a monitor by using the command line
    At the command prompt, type:
    bind monitor <monitor name> -certkeyName <string> [(-CA [-crlCheck ( Mandatory | Optional ) | -ocspCheck ( Mandatory | Optional )]
    [From Build 47.14] [# 506771]
  • Improved Support for Persistency
    In certain cases, cores of a NetScaler appliance might not be synchronized, because a core-to-core monitoring or service update has not reached one of the cores. For example, if the core that owns persistency has not received notification that a service is DOWN, that service remains in the persistency table. If a traffic-owner core that has been notified that the service is DOWN finds it in the persistency table, it requests a different service from the persistency-owner core, so that it can redirect the request. Before this enhancement, if the persistency owner returned the same service, the traffic-owner core dropped the user's request. Now, instead of immediately dropping the request, the traffic owner queries the persistency owner a second time. Sending the second query usually gives the persistency owner enough time to have received the update, in which case it returns a different service.
    [From Build 47.14] [# 571771]
  • Closing Monitor Connections at the Service Level
    A parameter named monConnectionClose has been added at the service level. If this parameter is not set, the monitor connection is closed by using the value set in the global load balancing parameters. If this parameter is set at the service level, the monitor connection is closed by sending a connection termination message, with the FIN or RESET bit set, to the service.
    For more information about closing monitor connections at the service level, see http://docs.citrix.com/en-us/netscaler/11-1/load-balancing/load-balancing-configure-monitors/close-monitor-connection.html.
    [From Build 47.14] [# 607661]
  • Configuring an HTTPS Virtual Server to accept HTTP Traffic
    You can now configure an HTTPS virtual server to also process all HTTP traffic. That is, if HTTP traffic is received on the HTTPS virtual server, the appliance internally prepends "https://" to the incoming URL or redirects the traffic to another HTTPS URL, depending on the option configured.
    For more information about configuring an HTTPS virtual server to accept HTTP traffic, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/config-ssloffloading/ssl-config-https-vserver-to-accept-http-traffic.html.
    [From Build 47.14] [# 570157]
  • Support for Load Balancing Profile
    A load balancing configuration has a large number of parameters, so setting the same parameters on a number of virtual servers can become tedious. You can now set load balancing parameters in a profile and associate this profile with virtual servers, instead of setting these parameters on each virtual server.
    For more information about load balancing profiles, see http://docs.citrix.com/en-us/netscaler/11-1/load-balancing/lb-support-for-load-balancing-profile.html.
    [From Build 47.14] [# 353669]
NITRO
  • Simplify Management Operations with an idempotent API
    You can add or update resources seamlessly, with a single API, by using the new "idempotent" query parameter. Previously, an attempt to add a resource that was already configured, or to update a resource that was not yet configured, caused an error.
    Now, if you include "idempotent=yes" in a POST request, NITRO executes the request in an idempotent manner.
    For more information about this API, see http://docs.citrix.com/en-us/netscaler/11-1/nitro-api/nitro-rest/nitro-rest-usage-scenarios/management-operations-idempotentAPI.html.
    [From Build 41.26] [# 601351]
  • Automate NetScaler Upgrade and Downgrade with a Single API
    A new API, install, can be used to upgrade or downgrade a NetScaler appliance. You can specify a local or remote location for the build file used to upgrade or downgrade the appliance.
    For more information about this NITRO API, see http://docs.citrix.com/en-us/netscaler/11-1/nitro-api/nitro-rest/nitro-rest-usage-scenarios/automate-upgrade-downgrade.html.
    [From Build 41.26] [# 598557]
  • Retrieve Bindings in Bulk
    You can use a bulk GET API to fetch bindings of all the entities of a given entity type.
    For example, you can fetch bindings of all the load balancing virtual servers in one call instead of by using multiple GET by "name" calls.
    For information about this NITRO API, see http://docs.citrix.com/en-us/netscaler/11-1/nitro-api/nitro-rest/nitro-rest-usage-scenarios/retrieve-bindings-bulk.html.
    [From Build 41.26] [# 600350]
  • Handle Multiple NITRO Calls in a Single Request
    A new API, macroapi, can be used to configure a set of homogeneous or heterogeneous objects in a single API request. The query parameter "onerror" specifies the action to be taken if an error is encountered. Possible values for this parameter are exit, continue, and rollback.
    For more information about this NITRO API, see http://docs.citrix.com/en-us/netscaler/11-1/nitro-api/nitro-rest/nitro-rest-usage-scenarios/multiple-nitrocalls-single-request.html.
    [From Build 41.26] [# 598559]
NetScaler CLI
  • 1) A new system parameter was added. "totalAuthTimeout" - the default value is 20 seconds, minimum value 5 seconds and maximum 120 seconds. set system parameter - totalAuthTimeout <positive_integer>
    2) A new aaa radius param was added. authservRetry - the default value is 3 retries, minimum 1 and maximum 10 retries can be configured.
    set aaa radiusParams - authservRetry <positive_integer>
    [From Build 47.14] [# 492179]
NetScaler CPX
  • Container-Based Application Delivery Controller
    Citrix NetScaler CPX is a container-based application delivery controller that can be provisioned on a Docker host. NetScaler CPX enables customers to leverage Docker engine capabilities and use NetScaler load balancing and traffic management features for container-based applications. You can deploy one or more NetScaler CPX instances as standalone instances on a Docker host. For more information, see About NetScaler CPX: http://docs.citrix.com/en-us/netscaler-cpx/11-1/about-netscaler-cpx.html.
    [From Build 47.14] [# 627953, 632576]
NetScaler GUI
  • Improved IPv4 Address Fields
    IPv4 address fields now do not have dot separators, which improve the usability of these fields.
    [From Build 47.14] [# 610522]
  • Diagnostic of Start New Trace and Support Stop Running Trace
    Starting and stopping nstrace are now separate options in the NetScaler GUI. As a result, it is easier to stop a running trace and download the results.
    Navigate to System > Diagnostics and select "Start New Trace" or "Stop Running Trace."
    [From Build 47.14] [# 564499, 565594]
  • Tabular, One-page Application Firewall Wizard
    The new, tabular, Application Firewall wizard improves flexibility and accelerates the completion of tasks. You can go back to any page and edit any details about profiles, policies, and signatures, and skip screens that are not mandatory. In addition, all resource-consuming tasks, such as submission and binding, are completed after you click Finish.
    For more information about the wizard, see http://docs.citrix.com/en-us/netscaler/11-1/application-firewall/configuring-application-firewall/using-wizard.html
    [From Build 47.14] [# 587433, 557185, 619712]
  • Usability Support to Upload Technical Support Collector Archive
    You can now automatically upload the technical support collector archive to Citrix Support servers.
    Navigate to System > Diagnostics > Technical Support Tools > Generate support file, and select Upload the Collector Archive. Type your user credentials and click Run.
    [From Build 47.14] [# 614285, 620953]
  • High Availability Status Information in the Top Pane
    The top pane of the NetScaler GUI now displays the High Availability status of the node. This instant visibility of HA status helps you monitor the HA configuration efficiently.
    [From Build 47.14] [# 423777, 466239, 582803]
  • SSL Certificate Management GUI Enhancements and Changes
    1) Links to the following pages have been removed from the SSL overview page:
    - Create RSA Key
    - Create DSA Key
    - Create CSR
    - Create Certificate
    To access these pages, navigate to Traffic Management > SSL > SSL Files.
    2) Server, client, and CA certificates are now segregated. When you bind a certificate to an SSL end point, only the list of appropriate certificates appears. For example, when you bind a server certificate to an SSL virtual server, only the server certificates are listed. In earlier releases, all the certificates, including client and CA certificates, were listed.
    3) You can configure an SNMP trap from the "Install Certificate" page to send a notification when the certificate is about to expire. For a valid certificate in the notification period, status changes to yellow. For an expired certificate, status changes to red.
    4) "Certificate format" field has been removed, because the format (PEM/DER/PFX/Bundle) is automatically detected by the software during certificate installation. Also, if the file is not password protected, you are not prompted for a password.
    5) The key files, CSR files, and certificate files are segregated onto different tabs for ease of use.
    6) The SSL certificate overview page now explains the end-to-end flow of managing certificates on your appliance.
    [From Build 47.14] [# 612894]
  • Icons for Action and Information Menus
    Two new icons in the NetScaler GUI display action menus and information menus. If you are in a window with detail-view rows, and the rows have actions, you can now display the action menu by clicking the action icon in that row, rather than right-clicking the row.
    Similarly, you can display the info menu by clicking the info icon.
    [From Build 47.14] [# 614868]
  • In the load balancing visualizer, you can now seamlessly migrate the configuration of a service to all the services bound to the virtual server. To copy the settings of one service to all the other services, in the visualizer, click "Configuration Sets," select a service, and then click "Migrate Config."
    [From Build 47.14] [# 619498]
  • Support for High Availability Configuration for a Secure Access Only Remote node
    The NetScaler GUI now supports configuration of a node in High Availability (HA) mode even if the Secure Access Only option is enabled for the NetScaler IP (NSIP) address of the other node in the HA pair.
    [From Build 47.14] [# 624858]
  • To test connectivity from a subnet IP (SNIP) address to another IP address, you can now select the source address from a list of SNIP addresses instead of typing the SNIP address. If the SNIP address is not in the list, you can add it. To use this feature, navigate to System > Diagnostics. In Utilities, select ping or ping6, and then select "SNIP."
    [From Build 47.14] [# 597501]
  • The NetScaler appliance was enhanced so Negotiate Authentication is available for VPN Virtual Servers. The GUI reflects this under the NSG > Policies > Authentication node.
    [From Build 47.14] [# 600708]
  • GUI Wizard for CloudBridge Tunnel Configuration
    The NetScaler GUI now provides a wizard for easy configuration of a CloudBridge Connector tunnel between the NetScaler appliance and a Virtual Private Gateway on Amazon AWS.
    [From Build 47.14] [# 602678]
  • What is added?
    The XenApp and XenDesktop wizards provide a new authentication configuration flow, and a new configuration download option to automatically import the NetScaler Gateway configuration required for StoreFront. In addition, all sections in the wizard have been refined to make overall deployment configuration much simpler. The following new configuration options are provided:
    1. You can use a FQDN to connect to a virtual server, instead of using the IP address. A Gateway FQDN virtual server can forward traffic to a NetScaler Gateway virtual server IP address.
    2. StoreFront FQDN is changed to StoreFront URL ( HTTP / HTTPS ).
    3. The Authentication section now supports the following authentication types for StoreFront: Domain, RSA, SMS, Smart Card and RSA+ Domain.
    4. XenApp and XenDesktop wizard dashboards provide a button that downloads the configuration file. This file only contains the first NetScaler Gateway successfully created configuration.
    The following items have been removed from the XenApp and XenDesktop wizards:
    1. Load Balancing configuration section under the StoreFront settings
    2. Load Balancing configuration section under the Authentication section
    3. XenApp Farm section
    4. Advanced configuration options for deploying StoreFront
    What is expected in case of an upgrade?
    When a NetScaler appliance is upgraded to a build with a new XenApp and XenDesktop wizard, any deployments created in the previous version retain the old wizard view and functionality. New NetScaler Gateway deployment for StoreFront will use the new flow.
    [From Build 48.10] [# 649743]
NetScaler Gateway
  • Framehawk technology is used to provide the best end-user experience on Citrix virtual apps/desktops (ICA/HDX connections) on any type of network. NetScaler Gateway now supports ICA/HDX connections based on Framehawk with double STA tickets. This helps to maintain fault tolerance from STA servers.
    [From Build 47.14] [# 603904, 615718]
  • The RfWeb UI Gateway feature provides users a consistent portal experience when accessing corporate apps and resources from inside corporate network or remotely from Internet. The StoreFront Receiver for the Web User Interface (RfWeb UI) is now available from NetScaler Gateway natively. This UI is provided as a portal theme that can be bound to Gateway virtual server/global to get the exact same UI experience as that of StoreFront.
    By using the RfWeb UI theme, customers can consolidate all types of applications - Citrix virtual apps/desktops, Enterprise webapps, SaaS/cloud apps, RDP resources and SSL VPN apps - on the Gateway portal with the same experience as that of StoreFront.
    This feature supported from StoreFront 3.6 onwards.
    [From Build 47.14] [# 604419, 522033]
  • This enhancement provides NetScaler the ability to use the FIPS SSL key to perform SAML signing. For all customers looking for FIPS compliant devices and SAML based user identity, this enhancement is very useful.
    [From Build 47.14] [# 346843, 457851, 553143]
  • In this release, the UI experience for Windows plugin has been improved. New capabilities like the drop-down list of connected Gateway servers has been added. Also, more status information, like progressive bars during download or VPN connection establishment, has been added.
    [From Build 47.14] [# 604407]
  • Non-Blocking LDAP SSL/TLS authentication support added. This enhancement reduces the authentication bottleneck to prevent delayed/denied user logons.
    [From Build 47.14] [# 609519]
  • The STA and nextHop VPN parameters can now be configured using FQDN instead of just the IP address. The STA server is used for authorizing ICA connections and NextHop is used for specifying the second-hop in a "double-hop" Gateway deployment.
    [From Build 47.14] [# 560476, 566511]
  • This enhancement allows the binding of DNS-based Rewrite or Responder policies to Gateway VPN virtual servers. This enhancement can filter-in or filter-out DNS traffic going through the SSL VPN.
    [From Build 47.14] [# 599689]
  • This enhancement provides the ability for the end-user to specify the RDP destination instead of the administrator pre-configuring it. The Gateway portal provides the option to provide a field where the user can enter the RDP destination. The user can launch the RDP connection by entering the destination info. This option is administrator-controlled, so that only a specific group of users can be provided with this capability.
    [From Build 47.14] [# 527779]
  • Multi-factor authentication enhances the security of an application by requiring users to provide multiple proofs of identification to gain access. The NetScaler appliance provides an extensible and flexible approach to configuring multi-factor authentication. This approach is called nFactor authentication.
    This multi-factor authentication capability is now available for all Gateway use cases as well
    [From Build 47.14] [# 597011]
  • The NetScaler appliance inserts an NS_ESNS cookie for page tracking (for showing a waterfall chart) when AppFlow is enabled. Cookie insertion was controlled by the clientSideMeasurements option in the appflow action in release 10.5, but in release 11.0 the default became to always insert the cookie when appflow is enabled. Android receiver (HTTP client) was not able to handle this cookie. This fix adds the Enable/Disable page tracking (cookie insertion) option to the appflow action.
    You can now enable or disable Page tracking feature from NetScaler Insight Center.
    To perform this action, navigate to Configuration > System > Appflow > Actions. Edit an AppFlow action name, and select the Page Tracking check box.
    [From Build 47.14] [# 613351, 598478, 608448]
  • This enhancement introduces support for a new key transport algorithm(RSA-V1_5). The RSA-V1_5 can used to encrypt SAML assertions along with RSA-OAEP.
    [From Build 47.14] [# 580078]
  • This enhancement provides the ability to a clear config basic command so it will not erase the TACACS related configuration.
    [From Build 47.14] [# 515227]
  • This enhancement provides NetScaler, which is acting as SAML IDP, the capability to sign the entire SAML response along with the assertion.
    [From Build 47.14] [# 620844]
  • This enhancement supports SAML SP Artifact Binding flows for nfactor.
    [From Build 47.14] [# 554999]
  • In this release, RDP Proxy connections use the same IP and port as that of the Gateway vserver. Hence, there is no need to open any new IP or port on the uplink firewalls.
    [From Build 47.14] [# 603894]
  • The Unified Gateway Visualizer provides an easy visual representation of the configurations done using the Unified Gateway Wizard. It shows the pre-authentication and authentication policies, Content Switching, NetScaler Gateway and Load Balancing virtual servers, XA/XD apps, Web and SaaS apps.
    Along with the visual representation, admins can use this Visualizer for below purposes:
    1. Edit the Unified Gateway configuration
    2. View various policies, like Session Policy, Rewrite and Responder Policy etc.
    3. Add new configuration, like policies, Web apps, SaaS apps.
    4. View the state of the Load Balancing, vservers and services, NetScaler Gateway vserver and Content Switching vserver
    [From Build 47.14] [# 625465]
  • This enhancement allows an admin to view the different LoginSchemas present in NetScaler. This is done from the NetScaler admin GUI under LoginSchema Profiles configuration. Use the following path to see the LoginSchemas: Configuration>Security>AAA -Application Traffic>Login Schema>Profiles.
    [From Build 47.14] [# 617921]
  • The AlwaysOn feature enables Gateway plugins to detect the location of the user (intranet/corporate vs. Internet/extranet) and establish the VPN connection automatically. The Administrator controls the plugin behavior to establish the connections to all locations or only from internet. Also, controls are provided to enable/disable the user's ability to logoff from the Gateway and network behavior when the VPN connection has not been established.
    This feature is very useful for enhancing the end-user experience by eliminating the manual step of establishing/terminating the VPN connection. It is also very helpful for customers looking to maintain strict security controls on remote access users by tunneling all traffic through the Gateway. The feature is supported on the Windows platform.
    [From Build 47.14] [# 595825]
  • During certificate authentication, if only one certificate is present on a client's computer, it is now chosen by default. The user is no longer prompted to select a certificate. However, if two or more certificates are present, the user is prompted to select a certificate. Additionally, if the certificate is successfully authenticated, the certificate preference is automatically saved. The preference is removed if the certificate authentication later fails, or if the user manually clears the saved certificate option by setting NetScaler Gateway Plugin preferences.
    [From Build 48.10] [# 639192]
NetScaler Insight Center
  • You can now view USB event reports of a user's active sessions on HDX Insight. You can view details such as USB Status, Number of USB Instances Accepted, Number of USB Instances Rejected, and Number of USB Instances Stopped.
    [From Build 47.14] [# 549746]
  • You can now enable, edit, or clear AppFlow on multiple virtual servers simultaneously. To perform these actions, navigate to Configuration > Inventory and open your NetScaler Instance. Select the virtual servers and click Enable AppFlow, Edit AppFlow Settings, or Clear AppFlow Configuration, respectively.
    [From Build 47.14] [# 534805]
  • You can now assign IPv4, IPv6, or both IP addresses to your NetScaler Insight Center server. To assign a new IP address, navigate to Configuration > System > Network Configuration, and select IPv4, IPv6, and/or both and specify the network parameters.
    If you specify both IPv4 and IPv6 addresses, you can access the NetScaler Insight Center by using any one of the IP addresses.
    [From Build 47.14] [# 582943]
  • NetScaler Insight Center can now use the X-Forwarded-For header to display the actual client IP address instead of the IP address of the proxy that forwarded the request.
    [From Build 47.14] [# 541439]
  • In HDX Insight, you can view a diagrammatic representation of a client's current session details.
    Navigate to HDX insight > Users, and in the Current Sessions section, click the Diagram button to display details such as Client IP address, NetScaler IP address, Origin Server IP address, Country, Region, Session ID, and Client Version.
    [From Build 47.14] [# 606189]
  • 1)You can now use NetScaler Insight Center to monitor and manage your incoming traffic's IP Reputation.
    2)You can now enable/disable AppFlow for Security insight separately from the Enable AppFlow option. To Enable or Disable Appflow, navigate to Configuration > Inventory and open your NetScaler Instance. Select the virtual servers and click Enable AppFlow and select the Security Insight option.
    [From Build 47.14] [# 635528]
  • You can now search for a specific application, client, or server by using the Search option in Web Insight.
    [From Build 47.14] [# 590782]
  • You can now use NetScaler Insight Center to monitor NetScaler integrated caching. Cache Insight enables you to see and monitor the various actions performed by the NetScaler cache.
    [From Build 47.14] [# 498439]
  • You can now view the client's machine name for any user session in HDX Insight.
    [From Build 47.14] [# 606187]
  • You can now view the current session details from the Geomaps section in HDX Insight.
    [From Build 47.14] [# 606188]
  • The following thin clients now support HDX Insight:
    -WYSE Windows based thin clients
    -WYSE Linux based thin clients
    -WYSE ThinOS based thin clients
    -10Zig Ubuntu based thin clients
    [From Build 47.14] [# 614892, 550997, 604388, 620422, 632370]
NetScaler SDX Appliance
  • For any operations that require NetScaler SDX appliance reboot, Management Service now detects the unsaved configurations on the NetScaler instances and prompts you to save them.
    [From Build 47.14] [# 581603]
  • Option to select the protocol for NetScaler and Management Service communication
    Using the Admin profile, you can now specify whether the Management Service and the NetScaler VPX instance should communicate with each other only over a secure channel or by using HTTP.
    [From Build 47.14] [# 616436, 621482]
  • Static Routes Support for Management Service
    You can now specify an IP address as a static route when provisioning a NetScaler instance. The instance then uses this address, instead of the default route, to connect to the Management Service.
    [From Build 47.14] [# 498445]
  • Updated Encryption Method
    The management service now uses the SHA512 encryption method to encrypt the nsrecover passwords stored on the SDX appliance.
    [From Build 47.14] [# 576379, 578112]
  • Support to transfer backup files to an external backup server
    You can now configure a NetScaler SDX appliance to transfer the backup files to an external backup server by using FTP, SFTP, and SCP.
    For more information, see http://docs.citrix.com/en-us/sdx/11-1/configuring-management-service/backup-restore.html.
    [From Build 47.14] [# 581604, 576259]
  • Support to send selective system notification through email or SMS
    You can now send notifications to communicate with selected groups of users for a number of system-related functions.
    [From Build 47.14] [# 434771]
  • Option to add Network Subnet instead of specific IP address or hostname of the SNMP Manager.
    You can now add the network subnet of the SNMP manager instead of specifying the SNMP Manager's IP address or host name. If you do not configure at least one SNMP manager, the appliance accepts and responds to SNMP queries from all IP addresses on the network. If you configure one or more SNMP managers, the appliance accepts and responds only to SNMP queries from those specific IP addresses or IP addresses from that subnet.
    For more information, see http://docs.citrix.com/en-us/sdx/11-1/manage-monitor-appliance-network-configuration/configuring-snmp-trap-destination.html.
    [From Build 47.14] [# 622893, 440103]
  • Ability to generate partition MAC addresses
    You can now generate partition MAC addresses on a NetScaler SDX appliance and use them to configure admin partitions on a NetScaler instance on the appliance.
    For more information, see http://docs.citrix.com/en-us/sdx/11-1/configuring-managing-netscaler-instance/generate-partition-MAC-addresses.html.
    [From Build 47.14] [# 576124]
  • Ability to configure SSL Ciphers to Securely Access the Management Service
    You can select SSL cipher suites from a list of SSL ciphers supported by SDX appliances, and bind any combination of the SSL ciphers to access the Management Service securely through HTTPS
    [From Build 47.14] [# 530232]
  • Option to Set CLI Prompt
    You can now customize the CLI prompt of the Management Service.
    [From Build 47.14] [# 526292]
  • Option to Disable nsrecover Login Account
    Using the Management Service interface, you can now disable the nsrecover login account. To disable the nsrecover login account, navigate to "Configuration > System > Configure System Settings" and clear the "Enable nsrecover Login" check box.
    [From Build 47.14] [# 576375]
  • IPv6 Support
    SDX Appliances now support IPv6 addresses in the following configurations:
    - SDX Network Configuration
    - Server Configuration
    - Authentication Server
    - Syslog Server
    - SNMP Server
    - Notification Server
    - SNMP Interface Configuration
    - NetScaler Configuration (If provisioning uses IPv6 address.)
    [From Build 47.14] [# 531419, 251566]
  • Cascade Authentication for System Users
    You can now cascade external authentication servers to have a continuous, reliable authentication process in place to authenticate and authorize external users. If authentication fails on the first authentication server, the NetScaler SDX Management Service attempts to authenticate the user by using the second external authentication server, and so on.
    You can cascade up to 32 external authentication servers.
    For more information, see http://docs.citrix.com/en-us/sdx/11-1/configuring-management-service/cascading_external_authentication_servers.html.
    [From Build 47.14] [# 611319, 612186]
  • Support to Encrypt Backup Files
    The Management Service now provides an option to encrypt the backup files.
    For more information, see http://docs.citrix.com/en-us/sdx/11-1/configuring-management-service/backup-restore.html.
    [From Build 47.14] [# 576381]
  • Disable physical interface on the NetScaler SDX appliance
    If you are not using any of the physical interfaces on a NetScaler SDX appliance, you can now disable them by using Management Service.
    For more information, see http://docs.citrix.com/en-us/sdx/11-1/manage-monitor-appliance-network-configuration/managing-interfaces.html.
    [From Build 47.14] [# 577800]
  • Support to display the details for Out of Service state
    Management Service now displays the reason for Out Of Service state of the NetScaler instances when you mouse over on them in the dashboard.
    [From Build 47.14] [# 393721]
NetScaler VPX Appliance
  • New license for NetScaler VPX on ESX and KVM platforms
    40G license is now available for NetScaler VPX appliance on ESX and KVM platforms
    For more information about recommended interfaces and performance details, refer to the latest VPX datasheet.
    [From Build 47.14] [# 623179]
Networking
  • Graceful Restart for Dynamic Routing Protocols
    In a non-INC high availability (HA) setup in which a routing protocol is configured, after a failover, routing protocol is converged and routes between the new primary node and the adjacent neighbor routers are learned. Route learning take some time to complete. During this time, forwarding of packets is delayed, network performance might get disrupted, and packets might get dropped.
    Graceful restart enables an HA setup during a failover to direct its adjacent routers to not remove the old primary node's learned routes from their routing databases. Using the old primary node's routing information, the new primary node and the adjacent routers immediately start forwarding packets, without disrupting network performance.
    The following routing protocols support graceful restart in a non-INC high availability setup:
    - Border Gateway Protocol (BGP)
    - IPv6 Border Gateway protocol (IPv6 BGP)
    - Open Shortest Path First (OSPF)
    - IPv6 Open Shortest Path First (OSPFv3)
    [From Build 41.26] [# 571033]
  • NetScaler Support for Microsoft Direct Access Deployment
    Microsoft Direct Access is a technology that enables remote users to seamlessly and securely connect to enterprise's internal networks, without the need to establish a separate VPN connection. Unlike VPN connections, which require user intervention to start and close connections, a Direct Access-enabled client connects automatically to the enterprise's internal networks whenever the client connects to the Internet.
    Manage-Out is a Microsoft Direct Access feature that allows administrators inside the enterprise network to connect to Direct Access clients outside the network and manage them (for example, performing administration tasks, such as scheduling service updates, and providing remote support.
    In a Direct Access deployment, NetScaler appliances provide high availability, scalability, high performance, and security. NetScaler load balancing functionality sends client traffic through the most appropriate server. The appliances can also forward the Manage-Out traffic through the right path to reach the client.
    [From Build 41.26] [# 612455]
  • IPv6 Support in Active-Active Mode using VRRP
    NetScaler Appliances Support VIP6 Addresses in Active-Active Deployments.
    An active-active deployment, in addition to preventing downtime, makes efficient use of all the NetScaler appliances in the deployment. In an IPv6 active-active deployment mode, the same VIP6 address is assigned to every NetScaler appliance in the configuration, but with different priorities, so that a given VIP6 can be active on only one appliance at a time.
    The active VIP6 address is called the master VIP6, and the corresponding VIP6s on the other NetScaler appliances are called the backup VIP6s. If a master VIP6 fails, the backup VIP6 with the highest priority takes over and becomes the master VIP6. All the NetScaler appliances in an active-active deployment use the Virtual Router Redundancy Protocol (VRRP) to advertise their VIP6s and the corresponding priorities at regular intervals.
    NetScaler appliances in active-active mode can be configured so that no appliance is idle. In this configuration, different sets of VIPs are active on each appliance.
    The following features of IPv4 active-active configuration are also supported for IPv6 active-active configuration:
    * Preemption
    * Delaying preemption
    * Sharing
    * Changing VIP address priority automatically
    [From Build 41.26] [# 553570]
  • Extending VLANs from Multiple Enterprises to a Cloud
    CloudBridge Connector tunnels can now be used to extend an enterprise's VLAN to a cloud. VLANs extended from multiple enterprises can have overlapping VLAN ID. You can now isolate each enterprise's VLANs, by mapping them to a unique VXLAN in the cloud. On a NetScaler appliance, which is the CloudBridge connector endpoint in the cloud, you can configure a VXLAN-VLAN map that links an enterprise's VLANs to a unique VXLAN in the cloud. VXLANs now support VLAN tagging for extending multiple VLANs of an enterprise from CloudBridge Connector to the same VXLAN.
    [From Build 47.14] [# 499295]
  • Configuring Allowed VLAN List
    NetScaler accepts and sends tagged packets of a VLAN on an interface if the VLAN is explicitly configured on the NetScaler appliance and the interface is bound to the VLAN. Some deployments (for example, Bump in the wire) require the NetScaler appliance to function as a transparent device to accept and forward tagged packets related to a large number of VLANs. For this requirement, configuring and managing a large number of VLANs is not a feasible solution.
    Allowed VLAN list on an interface specifies a list of VLANs. The interface transparently accepts and sends tagged packets related to the specified VLANs without the need for explicitly configuring these VLANs on the appliance. For more information, see http://docs.citrix.com/en-us/netscaler/11-1/networking/interfaces/configure-allowed-VLAN-list.html.
    [From Build 47.14] [# 495219]
  • NITRO API Support for Dynamic Routing
    NetScaler appliances now support NITRO API for configuring dynamic routing protocols.
    [From Build 47.14] [# 626083]
  • Stateful Connection Failover Support for RNAT
    Connection failover helps prevent disruption of access to applications deployed in a distributed environment. The NetScaler appliance now supports stateful connection failover for connections related to RNAT rules in a NetScaler High Availability (HA) setup.
    In an HA setup, connection failover (or connection mirroring) refers to the process of keeping an established TCP or UDP connection active when a failover occurs. The primary appliance sends messages to the secondary appliance to synchronize current information about the RNAT connections. The secondary appliance uses this connection information only in the event of a failover. When a failover occurs, the new primary NetScaler appliance has information about the connections established before the failover and hence continues to serve those connections even after the failover. From the client's perspective this failover is transparent. During the transition period, the client and server may experience a brief disruption and retransmissions.
    Connection failover can be enabled per RNAT rule. For enabling connection failover on an RNAT rule, you enable the connFailover (Connection Failover) parameter of that specific RNAT rule by using either NetScaler command line or configuration utility. Also, you must disable the tcpproxy (TCP Proxy) parameter globally for all RNAT rules in order for connection failover to work properly for TCP connections.
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/networking/ip-addressing/configuring-network-address-translation/configuring-rnat.html.
    [From Build 47.14] [# 457167]
  • Configuring Source IP Persistency for Backend Communication
    By default, for a load balancing configuration with the USIP option disabled and a net profile bound to a virtual server or services or service groups, the NetScaler appliance uses the round-robin algorithm to select an IP address from the net profile for communicating with the servers. Because of this selection method, the IP address selected can be different for different sessions of a specific client.
    Some situations require that the NetScaler appliance sends all of a specific client's traffic from the same IP address when sending the traffic to servers. The servers can then, for example, identify traffic belonging to a specific set for logging and monitoring purposes.
    The source IP persistency option of a net profile enables the NetScaler appliance to use the same address, specified in the net profile, to communicate with servers for all sessions initiated from a specific client to a virtual server. For more information, http://docs.citrix.com/en-us/netscaler/11-1/load-balancing/load-balancing-manage-clienttraffic/configure-source-IP-persistency-backend-communication.html.
    [From Build 47.14] [# 530670]
  • IPv6 Support in Active-Active Mode using VRRP
    NetScaler Appliances Support VIP6 Addresses in Active-Active Deployments.
    An active-active deployment, in addition to preventing downtime, makes efficient use of all the NetScaler appliances in the deployment. In an IPv6 active-active deployment mode, the same VIP6 address is assigned to every NetScaler appliance in the configuration, but with different priorities, so that a given VIP6 can be active on only one appliance at a time.
    The active VIP6 address is called the master VIP6, and the corresponding VIP6s on the other NetScaler appliances are called the backup VIP6s. If a master VIP6 fails, the backup VIP6 with the highest priority takes over and becomes the master VIP6. All the NetScaler appliances in an active-active deployment use the Virtual Router Redundancy Protocol (VRRP) to advertise their VIP6s and the corresponding priorities at regular intervals.
    NetScaler appliances in active-active mode can be configured so that no appliance is idle. In this configuration, different sets of VIPs are active on each appliance.
    The following features of IPv4 active-active configuration are also supported for IPv6 active-active configuration:
    * Preemption
    * Delaying preemption
    * Sharing
    * Changing VIP address priority automatically
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/networking/interfaces/active-active-mode-using-vrrp.html.
    [From Build 47.14] [# 553570]
  • Managing High Availability Heartbeat Messages on a NetScaler Appliance
    The two nodes in a high availability configuration send and receive heartbeat messages to and from each other on all interfaces that are enabled. The heartbeat messages flow regardless of the HA MON setting on these interfaces. If NSVLAN or SYNCVLAN or both are configured on an appliance, the heartbeat messages flow only through the enabled interfaces that are part of the NSVLAN and SYNCVLAN.
    If a node does not receive the heartbeat messages on an enabled interface, it sends critical alerts to the specified Command Center and SNMP managers. These critical alerts give false alarms and draw unnecessary attention from the administrators for interfaces that are not configured as part of the connections to the peer node.
    To resolve this issue, the HAHeartBeat option for interfaces and channels is used for enabling or disabling HA heartbeat-message flow on them.
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/system/high-availability-introduction/managing-ha-heartbeat-messages.html.
    [From Build 47.14] [# 477162, 575447, 604578]
  • Using a Source Port from a Specified Port Range for Backend Communication
    By default, for configurations with USIP option disabled or with USIP and use proxy port options enabled, the NetScaler appliance communicates to the servers from a random source port (greater than 1024).
    The NetScaler supports using a source port from a specified port range for communicating to the servers. One of the use case of this feature is for servers that are configured to identify received traffic belonging to a specific set on the basis of source port for logging and monitoring purposes. For example, identifying internal and external traffic for logging purpose. For more information, http://docs.citrix.com/en-us/netscaler/11-1/load-balancing/load-balancing-manage-clienttraffic/use-specified-sourceport.html.
    [From Build 47.14] [# 420067, 420039]
  • Setting the MTU on the NSVLAN
    By default, the MTU of the NSVLAN is set to 1500 bytes. You can now modify this setting to optimize throughput and network performance. For example, you can configure the NSVLAN to process jumbo frames. For more information, see http://docs.citrix.com/en-us/netscaler/11-1/networking/interfaces/configuring-nsvlan.html.
    [From Build 47.14] [# 425950]
  • Network Service Header support for Service Function
    Network Services Header (NSH) is a new standard that enables the Service Function Chaining (SFC) architecture. NSH enables you to define the service chain paths and forward the data-plane traffic through multiple service nodes in a dynamic and fail-proof manner.
    A NetScaler appliance can now play the service-function role in a SFC architecture. The NetScaler appliance receives packets with Network Service headers and, upon performing the service, modifies the NSH bits in the response packet to indicate that the service has been performed. In that role, the appliance supports symmetric service chaining with features (for example, INAT, TCP and UDP load balancing services, and routing). The NetScaler appliance as service-function does not support IPv6 and Reclassification.
    [From Build 47.14] [# 593459]
  • Logging Start Time and Connection Closure Reasons in RNAT Log Entries
    For diagnosing or troubleshooting problems related to RNAT connections, the NetScaler appliance now logs the following additional information:
    - Start time of the RNAT session.
    - Reason for closure of the RNAT session. The NetScaler appliance logs closure reason for TCP RNAT sessions that do not use the TCP proxy (TCP proxy disabled) of the appliance. The following are the type of closure reasons that are logged for TCP RNAT sessions:
    -- TCP FIN. The RNAT session was closed because of a TCP FIN sent by either the source or destination device.
    -- TCP RST. The RNAT session was closed because of a TCP Reset that was sent by either the source or destination device.
    -- TIMEOUT. The RNAT session timed out.
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/networking/ip-addressing/configuring-network-address-translation/configuring-rnat.html.
    [From Build 47.14] [# 609410]
  • NetScaler Support for Microsoft Direct Access Deployment
    Microsoft Direct Access is a technology that enables remote users to seamlessly and securely connect to enterprise's internal networks, without the need to establish a separate VPN connection. Unlike VPN connections, which require user intervention to start and close connections, a Direct Access-enabled client connects automatically to the enterprise's internal networks whenever the client connects to the Internet.
    Manage-Out is a Microsoft Direct Access feature that allows administrators inside the enterprise network to connect to Direct Access clients outside the network and manage them (for example, performing administration tasks, such as scheduling service updates, and providing remote support).
    In a Direct Access deployment, NetScaler appliances provide high availability, scalability, high performance, and security. NetScaler load balancing functionality sends client traffic through the most appropriate server. The appliances can also forward the Manage-Out traffic through the right path to reach the client. For more information, see http://docs.citrix.com/en-us/netscaler/11-1/networking/interfaces/netscaler-support-microsoft-direct-access-deployment.html.
    [From Build 47.14] [# 612455]
  • Using NULL Policy Based Routes to Drop Outgoing Packets
    Some situations might demand that the NetScaler appliance drops specific outgoing packets instead of routing them, for example, in testing cases and during deployment migration. NULL policy based routes can be used to drop specific outgoing packets. A NULL PBR is a type of PBR that has the nexthop parameter set to NULL. The NetScaler appliance drops outgoing packets that match a NULL PBR. For more information, see http://docs.citrix.com/en-us/netscaler/11-1/networking/ip-routing/configuring-policy-based-routes/null-policy-based-routes-drop-outgoing-packets.html.
    [From Build 47.14] [# 451632]
  • Adding Default Route for the changed NSIP address Before a Restart
    If you change the NSIP address of a NetScaler appliance, you can now add a default route to the new address's subnet before restarting the NetScaler appliance. This change makes the new NSIP address accessible from other networks after the appliance is restarted.
    In previous releases, if the subnet address of the new NSIP address is different from the previous one, you cannot add a default route for this new subnet until you restart the appliance. Because of this restriction, the new NSIP address is unreachable from other networks after a restart.
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/networking/ip-addressing/configuring-netscaler-owned-ip-addresses/configuring-netscaler-ip-address.html.
    [From Build 47.14] [# 551505]
  • Dynamic Routing support for Link-Local Subnet IPv6 addresses
    NetScaler appliances now support dynamic routing on a link-local Subnet IPv6 (SNIP6) address for a VLAN. In a default admin partition, link-local SNIP6 address takes precedence over the link-local NSIP6 address for running dynamic routing on a VLAN. In a non-default partition, the NetScaler appliance does not support dynamic routing on link-local NSIP6 address for a VLAN. Link-local SNIP6 address can now be used for running dynamic routing on the VLAN.
    [From Build 47.14] [# 553544]
  • Graceful Restart for Dynamic Routing Protocols
    In a non-INC high availability (HA) setup in which a routing protocol is configured, after a failover, routing protocol is converged and routes between the new primary node and the adjacent neighbor routers are learned. Route learning take some time to complete. During this time, forwarding of packets is delayed, network performance might get disrupted, and packets might get dropped.
    Graceful restart enables an HA setup during a failover to direct its adjacent routers to not remove the old primary node's learned routes from their routing databases. Using the old primary node's routing information, the new primary node and the adjacent routers immediately start forwarding packets, without disrupting network performance.
    The following routing protocols support graceful restart in a non-INC high availability setup:
    - Border Gateway Protocol (BGP)
    - IPv6 Border Gateway protocol (IPv6 BGP)
    - Open Shortest Path First (OSPF)
    - IPv6 Open Shortest Path First (OSPFv3)
    For more information, see:
    - http://docs.citrix.com/en-us/netscaler/11-1/networking/ip-routing/configuring-dynamic-routes/configuring-ospf.html
    - http://docs.citrix.com/en-us/netscaler/11-1/networking/ip-routing/configuring-dynamic-routes/configuring-ipv6-ospf.html
    - http://docs.citrix.com/en-us/netscaler/11-1/networking/ip-routing/configuring-dynamic-routes/configuring-bgp.html
    [From Build 47.14] [# 571033]
Platform
  • Support for New Hardware Platforms
    The T1120 and T1300-40G platforms with NIC firmware 4.53 are now supported in this release.
    Note: T1300-40G platform with NIC firmware 4.26 has backward compatibility.
    [From Build 41.26] [# 593888]
  • Support for New Hardware Platforms
    The T1120 and T1300-40G platforms with NIC firmware 4.53 are now supported.
    Note: T1300-40G platform with NIC firmware 4.26 is backward compatible.
    [From Build 47.14] [# 593888]
  • Support for SR-IOV interfaces on NetScaler VPX Appliance in VMware ESX
    You can now configure NetScaler VPX appliance deployed on VMware ESX 6.0 or ESX 5.5 to use SR-IOV network interfaces. The NetScaler VPX appliance now supports Intel 82599 10g Network Interface Card (NIC).
    For performance information of SR-IOV interface on ESX, refer the latest VPX datasheet.
    For information on how to configure SR-IOV interfaces on NetScaler VPX Appliance, see http://docs.citrix.com/en-us/netscaler/11-1/deploying-vpx/install-vpx-on-esx/configure-sr-iov.html.
    [From Build 47.14] [# 637341]
  • Support for VMXNET3 interfaces on NetScaler VPX Appliance in VMware ESX
    You can now configure NetScaler VPX appliance deployed on VMware ESX 6.0 or ESX 5.5 to use VMXNET3 network interfaces. The NetScaler VPX appliance now supports Intel 82599 10g Network Interface Card (NIC).
    For performance information of VMXNET3 interface on ESX, refer the latest VPX datasheet.
    For information on how to configure VMXNET3 interfaces on NetScaler VPX appliance, see http://docs.citrix.com/en-us/netscaler/11-1/deploying-vpx/install-vpx-on-esx/configure-vmxnet3.html.
    [From Build 47.14] [# 637336]
  • Amazon Web Service IAM Roles Support
    NetScaler VPX on AWS cloud now supports IAM roles. IAM roles are designed for AWS applications to securely make API requests from their instances, without requiring users to manage the security credentials that the applications use. The user can define which accounts or AWS services can assume the roles. The application is granted the permissions for the actions and resources that the user has defined for the role through the security credentials associated with the role. An application on the instance retrieves the security credentials provided by the role from instance metadata item iam/security-credentials/role-name. These security credentials are temporary and are renewed automatically. New credentials are available at least five minutes before the expiration of the old credentials.
    [From Build 47.14] [# 585172]
  • Support for SR-IOV interfaces on NetScaler VPX Appliance in Linux-KVM
    You can now configure NetScaler VPX appliance deployed on Linux-KVM to use SR-IOV network interfaces.
    For performance information of SR-IOV interface on KVM, refer the latest VPX datasheet.
    For information on how to configure SR-IOV interfaces on NetScaler VPX Appliance in Linux-KVM, see http://docs.citrix.com/en-us/netscaler/11-1/deploying-vpx/install-vpx-on-kvm/configure-SR-IOV-KVM.html.
    [From Build 47.14] [# 647418]
SSL
  • Support for ECDHE Ciphers on the back end on the NetScaler MPX 9700/10500/12500/15500 FIPS appliances.
    Citrix NetScaler MPX 9700/10500/12500/15500 FIPS appliances running firmware version 2.2 now support the ECDHE cipher group on the back end. This group contains the following ciphers:
    - TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA 0xc012
    - TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA 0xc014
    - TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256 0xc027
    - TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA 0xc013
    Because of its smaller key size, Elliptic Curve Cryptography (ECC) is especially useful in a mobile (wireless) environment and in an interactive voice response environment, where every millisecond is important. Smaller key sizes result in power, memory, bandwidth, and computational cost savings.
    The following ECC curves are supported: P_256, P_384, P_224, and P_521.
    By default, all four curves are bound to an SSL virtual server.
    [From Build 41.26] [# 543536]
  • Support for SNI on the Back-End Service
    The NetScaler appliance now supports Server Name Indication (SNI) at the back end. That is, the common name is sent as the server name in the client hello to the back-end server for successful completion of the handshake. In addition to helping meet federal system integrator customer security requirements, this enhancement provides the advantage of using only one port instead of opening hundreds of different IP addresses and ports on a firewall.
    Federal system integrator customer security requirements include support for Active Directory Federation Services (ADFS) 3.0 in 2012R2 and WAP servers. This requires supporting SNI at the back end on a NetScaler appliance.
    [From Build 41.26] [# 471431, 559271, 595785]
  • The NetScaler VPX appliance now supports AES-GCM/SHA2 ciphers on the front end.
    [From Build 41.26] [# 498207]
  • ECDSA Cipher Suites support on MPX appliances with N3 chips
    The NetScaler MPX appliances with N3 chips now support the elliptical curve digital signature algorithm (ECDSA) cipher group. The ECDHE_ECDSA key exchange mechanism provides forward secrecy. In ECDHE_ECDSA, the server's certificate must contain an ECDSA-capable public key. For client authentication, an ECDSA CA certificate must be bound to the virtual server.
    ECDSA cipher suites use elliptical curve cryptography (ECC). Because of its smaller size, it is particularly helpful in environments where processing power, storage space, bandwidth, and power consumption are constrained.
    Note: if you add an ECDSA certificate-key pair, only the following curves are supported:
    -prime256v1
    -secp384r1
    [From Build 41.26] [# 519632]
  • ECDSA Cipher Suites support on the front-end of MPX appliances with N3 chips
    The NetScaler MPX appliances with N3 chips now support the elliptical curve digital signature algorithm (ECDSA) cipher group. In ECDHE_ECDSA, the server's certificate must contain an ECDSA-capable public key. For client authentication, an ECDSA CA certificate must be bound to the virtual server.
    ECDSA cipher suites use elliptical curve cryptography (ECC). Because of its smaller size, it is particularly helpful in environments where processing power, storage space, bandwidth, and power consumption are constrained.
    Note: if you add an ECDSA certificate-key pair, only the following curves are supported:
    -prime256v1
    -secp384r1
    The following ciphers are supported with ECDSA:
    -ECDHE-ECDSA-AES256-GCM-SHA384
    -ECDHE-ECDSA-AES256-SHA384
    -ECDHE-ECDSA-AES256-SHA
    -ECDHE-ECDSA-AES128-GCM-SHA256
    -ECDHE-ECDSA-AES128-SHA256
    -ECDHE-ECDSA-AES128-SHA
    -ECDHE-ECDSA-RC4-SHA
    -ECDHE-ECDSA-DES-CBC3-SHA
    For more information about ECDSA cipher suites, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/customize-ssl-config/ecdsa_cipher_suite_support_on_mpx_appliances_with_n3_chips.html.
    [From Build 47.14] [# 519632]
  • Segregation of Certificates According to Type
    To facilitate certificate selection, certificates are now segregated according to type, such as server certificate, client certificate, and CA certificate.
    To view the certificates in the GUI, navigate to Traffic Management > SSL > Certificates.
    To view the certificates in the CLI, type "show ssl certkey"
    [From Build 47.14] [# 620923, 623890]
  • Support for ECC curves in Service Groups
    You can now bind ECC curves to back-end service groups by using the NetScaler command line.
    At the command prompt, type:
    bind ssl serviceGroup <serviceGroupName> -eccCurveName <eccCurveName>
    [From Build 47.14] [# 592418]
  • Support for AES-GCM/SHA2 ciphers on the back-end of MPX appliances
    The NetScaler MPX appliance now supports AES-GCM/SHA2 ciphers on the back end.
    For the updated cipher/protocol support matrix, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/cipher_protocl_support_matrix.html.
    [From Build 47.14] [# 611979]
  • Support for AES-GCM/SHA2 ciphers on the front-end of VPX appliances
    The NetScaler VPX appliance now supports AES-GCM/SHA2 ciphers on the front end.
    For the updated cipher/protocol support matrix, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/cipher_protocl_support_matrix.html.
    [From Build 47.14] [# 498207]
  • Support to create a Certificate Signing Request signed with the SHA256 Digest Algorithm
    The NetScaler appliance supports creating a CSR signed with the SHA256 digest algorithm. The encryption hash algorithm used in SHA256 makes it stronger than SHA1.
    For more information about creating a CSR signed with the SHA256 digest algorithm, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/manage-certs/obtain-cert-frm-cert-auth.html.
    [From Build 47.14] [# 606874, 595902]
  • Support for ECDHE Ciphers on the NetScaler MPX 9700/10500/12500/15500 FIPS appliances
    Citrix NetScaler MPX 9700/10500/12500/15500 FIPS appliances running firmware version 2.2 now support the ECDHE cipher group on the frontend and backend. This group contains the following ciphers:
    - TLS1-ECDHE-RSA-DES-CBC3-SHA 0xc012
    - TLS1-ECDHE-RSA-AES256-SHA 0xc014
    - TLS1.2-ECDHE-RSA-AES-128-SHA256 0xc027
    - TLS1-ECDHE-RSA-AES128-SHA 0xc013
    Because of its smaller key size, Elliptic Curve Cryptography (ECC) is especially useful in a mobile (wireless) environment and in an interactive voice response environment, where every millisecond is important. Smaller key sizes result in power, memory, bandwidth, and computational cost savings.
    The following ECC curves are supported: P_256, P_384, P_224, and P_521.
    By default, all four curves are bound to an SSL virtual server.
    For the updated cipher/protocol support matrix, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/cipher_protocl_support_matrix.html.
    [From Build 47.14] [# 543536]
  • New Counters at the SSL Virtual Server Level and at the Global Level
    Six counters have been added to the output of the "stat ssl vserver" command, as follows:
    1. ssl_ctx_tot_enc_bytes: Tracks the number of encrypted bytes.
    2. ssl_ctx_tot_dec_bytes: Tracks the number of decrypted bytes.
    3. ssl_ctx_tot_hw_enc_bytes: Tracks the number of hardware encrypted bytes.
    4. ssl_ctx_tot_hw_dec_bytes: Tracks the number of hardware decrypted bytes.
    5. ssl_ctx_tot_session_new: Tracks the number of new sessions created.
    6. ssl_ctx_tot_session_hits: Tracks the number of session hits.
    Five counters have been added to the output of the "stat ssl -detail" command, as follows:
    1. ssl_tot_sslServerInRecords: Tracks the number of SSL records processed by the appliance.
    2. ssl_cur_sslInfo_SPCBInUseCount: Tracks the number of SSL protocol control blocks (SPCBs) used at any given point.
    2. ssl_cur_session_inuse: Tracks the number of active SSL sessions.
    4. ssl_cur_sslInfo_cardinBlkQ: Tracks the number of bulk encryption and decryption operations that are pending for card.
    5. ssl_cur_sslInfo_cardinKeyQ: Tracks the number of handshake-related operations that are pending for card.
    [From Build 47.14] [# 597279, 582601]
  • Removing RC4-MD5 cipher from the default cipher list
    The RC4-MD5 cipher is removed from the list of default ciphers that are supported on a NetScaler appliance.
    For the updated list of ciphers supported by the NetScaler appliance, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/supported-ciphers-list-release-11.html.
    [From Build 47.14] [# 258311]
  • Support for SafeNet Network HSM
    All NetScaler MPX, SDX, and VPX appliances except the MPX 9700/10500/12500/15500 FIPS appliances now support the SafeNet network hardware security module (HSM). A NetScaler ADC used with a SafeNet Network HSM provides FIPS 140-2 Level 2 and FIPS 140-2 Level 3 protection, depending on which SafeNet HSM is being used.
    SafeNet HSM integration with the ADC is supported for TLS versions 1.0, 1.1, and 1.2.
    For more information about configuring SafeNet network HSM, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/ssl-support-safenet-hsm.html.
    [From Build 47.14] [# 450699]
  • Support for SNI on the Back-End Service
    The NetScaler appliance now supports Server Name Indication (SNI) at the back end. That is, the common name is sent as the server name in the client hello to the back-end server for successful completion of the handshake. In addition to helping meet federal system integrator customer security requirements, this enhancement provides the advantage of using only one port instead of opening hundreds of different IP addresses and ports on a firewall.
    Federal system integrator customer security requirements include support for Active Directory Federation Services (ADFS) 3.0 in 2012R2 and WAP servers. This requires supporting SNI at the back end on a NetScaler appliance.
    For more information about SNI support on the back-end service, see http://docs.citrix.com/en-us/netscaler/11-1/ssl/config-ssloffloading/support_for_sni_on_backend_service.html.
    [From Build 47.14] [# 471431, 559271, 595785]
System
  • The "start nstrace" command has a new parameter, -capsslkeys, with which you can capture the SSL master keys for all SSL sessions. If the capsslkeys option is enabled, a file named nstrace.sslkeys is generated along with the packet trace and imported into Wireshark to decrypt the SSL traffic in the trace file.
    [From Build 41.26] [# 603225]
  • TCP Fast Open (TFO) is a TCP mechanism that enables speedy and safe data exchange between a client and a server during TCP's initial handshake. This feature is available as a TCP option in the TCP profile bound to a virtual server of a NetScaler appliance. TFO uses a TCP Fast Open Cookie (a security cookie) that the NetScaler appliance generates to validate and authenticate the client initiating a TFO connection to the virtual server. By using the TFO mechanism, you can reduce an application's network latency and the delay experienced in short TCP transfers.
    [From Build 41.26] [# 358990]
  • A new slow-start algorithm, Hybrid Start (Hystart) is configured as a TCP option in the relevant TCP profile bound to a virtual server. This algorithm dynamically determines a safe point at which to terminate (ssthresh) and enables a transition to avoid congestion with heavy packet losses. This option is disabled by default.
    [From Build 41.26] [# 603099]
  • Proportional Rate Recovery Algorithm
    The Proportional Rate Recovery (PRR) algorithm is a fast recovery algorithm that evaluates TCP data during a loss recovery. It is patterned after Rate-Halving, by using the fraction that is appropriate for the target window chosen by the congestion control algorithm. It minimizes window adjustment, so that the actual window size at the end of recovery is close to the Slow-Start threshold (ssthresh).
    [From Build 47.14] [# 473777]
  • You can now enable auto-bootstrapping on a NetScaler VPX or NetScaler 1000v instance running on Hyper-V, by attaching a DVD ROM with an appropriate ISO file to the instance before booting it up.
    [From Build 47.14] [# 578451]
  • Proactive Support for Hardware Errors
    The Citrix Call Home service automatically generates a support case and uploads the system data to the Technical Support server if a critical hardware error, such as failure of a hard disk drive (HDD), Compact Flash (CF) device, SSL card, or power supply unit (PSU), occurs in a NetScaler appliance on which the Call Home feature is enabled.
    [From Build 47.14] [# 639336, 599891]
  • RDX Error Management
    In the NetScaler GUI, if you skip a mandatory field or make an invalid entry, an error message appears beside the field or in the page header, depending on the type of error, and remains until you enter a valid value. For example, on the Add Virtual Server page, if you enter an invalid server IP address or port number, an error message appears beside the IP Address or Port field, and you cannot submit the page until you correct the error.
    [From Build 47.14] [# 552575]
  • Bridge Group Support for Cluster
    Bridge Group functionality is now supported on a Layer 3 NetScaler cluster.
    [From Build 47.14] [# 587548]
  • Configuring SNMP Audit Log Levels
    After you enable the SNMP trap logging option, a NetScaler appliance on which at least one trap listener is configured can log SNMP trap messages (for SNMP alarms in which logging capability is enabled). Now, you can specify the audit log level of trap messages sent to an external log server. The default log level is Informational. Possible values are Emergency, Alert, Critical, Error, Warning, Debug, and Notice.
    For example, you can set the audit log level to Critical for an SNMP trap message generated by a logon failure. That information is then available on the NSLOG or SYSLOG server for troubleshooting.
    [From Build 47.14] [# 569317]
  • Warning about an Unsaved NetScaler Configuration
    The NetScaler GUI displays a Save icon with a red dot when a running configuration is not saved. A unsaved configuration could be lost if a power outage or restart occurs.
    To save the configuration(s), you can click the Save icon and then click Yes at the configuration prompt. When you return to the main screen by clicking OK, the icon is white.
    Note: In some cases, the red dot might appear even though there is no unsaved configuration. In that case, if you click the Save icon, the following message appears: "The running configuration has not changed."
    [From Build 47.14] [# 626225]
  • MAC Address is tied to the IP Address in case of an IP Conflict
    An SNMP trap that is sent as a result of an IP address conflict now contains the MAC address of the device. You can therefore identify the device by its MAC address. Previously, identifying the device was not possible, because the conflict lasts for only a short time.
    [From Build 47.14] [# 570372, 524621]
  • Capturing SSL Keys during NetScaler Trace
    The "start nstrace" command has a new parameter, -capsslkeys, with which you can capture the SSL master keys for all SSL sessions. If the capsslkeys option is enabled, a file named nstrace.sslkeys is generated along with the packet trace and imported into Wireshark to decrypt the SSL traffic in the trace file.
    [From Build 47.14] [# 603225]
  • TCP Hystart Algorithm
    A new slow-start algorithm, Hybrid Start (Hystart) is configured as a TCP option in the relevant TCP profile bound to a virtual server. This algorithm dynamically determines a safe point at which to terminate (ssthresh) and enables a transition to avoid congestion with heavy packet losses. This option is disabled by default.
    [From Build 47.14] [# 603099]
  • TCP Fast Open Mechanism
    TCP Fast Open (TFO) is a TCP mechanism that enables speedy and safe data exchange between a client and a server during TCP's initial handshake. This feature is available as a TCP option in the TCP profile bound to a virtual server of a NetScaler appliance. TFO uses a TCP Fast Open Cookie (a cryptographic cookie) that the NetScaler appliance generates to validate the client initiating a TFO connection to the virtual server. By using the TFO mechanism, you can reduce an application's network latency and the delay experienced in short TCP transfers.
    [From Build 47.14] [# 358990]
  • Dynamic TCP Buffer Management
    When you enable the Dynamic Receive Buffer option in a TCP profile, the NetScaler appliance can dynamically adjust the TCP receive buffer size for optimized memory usage based on the congestion window.
    [From Build 47.14] [# 628115]
Telco
  • Compact Logging for Large Scale NAT
    Logging LSN information is one of the important functions needed by ISPs to meet legal requirements and be able to identify the source of traffic at any given time. This eventually results in a huge volume of log data, requiring the ISPs to make large investments to maintain the logging infrastructure.
    Compact logging is a technique for reducing the log size by using a notational change involving short codes for event and protocol names. For example, C for client, SC for session created, and T for TCP. Compact logging results in an average of 40 percent reduction in log size.
    Compact logging is supported for NAT44, DS-Lite, and NAT64.
    [From Build 41.26] [# 496812]
  • Large Scale NAT64
    Because of the imminent exhaustion of IPv4 addresses, ISPs have started transitioning to IPv6 infrastructure. But during the transition, ISPs must continue to support IPv4 along with IPv6, because most of the public Internet still uses IPv4. Large scale NAT64 is an IPv6 transition solution for ISPs with IPv6 infrastructure to connect their IPv6-only subscribers to the IPv4 Internet. DNS64 is a solution for enabling discovery of IPv4-only domains by IPv6-only clients. DNS64 is used with large scale NAT64 to enable seamless communication between IPv6-only clients and IPv4-only servers.
    A NetScaler appliance implements large scale NAT64 and DNS64 and is compliant with RFCs 6145, 6146, 6147, 6052, 3022, 2373, 2765, and 2464.
    The following lists some of the large scale NAT64 features supported on NetScaler appliance:
    - ALGs. Support of application Layer Gateway (ALG) for SIP, RTSP, FTP, ICMP, and TFTP protocols.
    - Deterministic/Fixed NAT. Support for pre-allocation of blocks of ports to subscribers to minimize logging.
    - Mapping. Support of Endpoint-independent mapping (EIM), Address-dependent mapping (ADM), and Address-Port dependent mapping (APDM).
    - Filtering. Support of Endpoint-Independent Filtering (EIF), Address-Dependent Filtering (ADF), and Address-Port-Dependent Filtering (APDF).
    - Quotas. Configurable limits on number of ports, sessions per subscriber, and sessions per LSN group.
    - Static Mapping. Support for manually defining a large scale NAT64 mapping.
    - Hairpin Flow. Support for communication between subscribers or internal hosts using NAT IP addresses.
    - 464XLAT connections. Support for communication between IPv4-only aware applications on IPv6 subscriber hosts and IPv4 hosts on the Internet through IPv6 network.
    - Variable length NAT64 and DNS64 prefixes. The NetScaler appliance supports defining NAT64 and DNS64 prefixes of lengths of 32, 40, 48, 56, 64, and 96.
    - Multiple NAT64 and DNS64 prefix. The NetScaler appliance supports multiple NAT64 and DNS64 prefixes.
    - LSN Clients. Support for specifying or identifying subscribers for large scale NAT64 by using IPv6 prefixes and extended ACL6 rules.
    - Logging. Support for logging NAT64 sessions for law enforcement. In addition, the following are also supported for logging.
    -- Reliable SYSLOG. Support for sending SYSLOG messages over TCP to external log servers for a more reliable transport mechanism.
    -- Load balancing of log servers. Support for load balancing of external log servers for preventing storage of redundant log messages.
    -- Minimal Logging. Deterministic LSN configurations or Dynamic LSN configurations with port block significantly reduce the large scale NAT64 log volume.
    -- Logging MSISDN information. Support for including subscribers' MSISDN information in large scale NAT64 logs to identify and track subscriber activity over the Internet.
    [From Build 41.26] [# 496866]
  • Subscriber Aware LSN Session Termination
    Currently, if a subscriber session is deleted when a RADIUS Accounting STOP or a PCRF-RAR message is received, or as a result of any other event, such as TTL expiry or flush, the corresponding LSN sessions of the subscriber are removed only after the configured LSN timeout period. LSN sessions that are kept open until this timeout expires continue to consume resources on the appliance.
    This enhancement adds a new parameter (subscrSessionRemoval). If this parameter is enabled, and the subscriber information is deleted from the subscriber database, LSN sessions corresponding to that subscriber are also removed. If this parameter is disabled, the subscriber sessions are timed out as specified by the LSN timeout settings.
    [From Build 41.26] [# 578275]
  • NAT44 Wildcards Static Maps
    A static mapping entry is usually a one-to-one LSN mapping between a subscriber IP address:port and a NAT IP address:port. A one-to-one static LSN mapping entry exposes only one port of the subscriber to the Internet.
    Some situations might require exposing all ports (64K) of a subscriber to the Internet (for example, a server hosted on an internal network and running a different service on each port). To make these internal services accessible through the Internet, you have to expose all the ports of the server to the Internet.
    One way to meet this requirement is to add 64K one-to-one static mapping entries, one mapping entry for each port. Creating 64K entries is very cumbersome and a big task. Also, this large number of configuration entries might lead to performance issues in the NetScaler appliance.
    Another simple method is to use wildcard ports in a static mapping entry. You just need to create one static mapping entry with NAT-port and subscriber-port parameters set to the wildcard character (*), and the protocol parameter set to ALL, to expose all the ports of a subscriber to the Internet. For a subscriber's inbound or outbound connections matching a wildcard static mapping entry, the subscriber's port does not change after the NAT operation.
    [From Build 41.26] [# 614784]
  • Port Control Protocol for Large Scale NAT
    NetScaler appliances now support Port Control Protocol (PCP) for large scale NAT (LSN). Many of an ISP's subscriber applications must be accessible from Internet (for example, Internet of Things (IOT) devices, such as an IP camera that provides surveillance over the Internet). One way to meet this requirement is to create static large scale NAT (LSN) maps. But for a very large number of subscribers, creating static LSN NAT maps is not a feasible solution.
    Port Control Protocol (PCP) enables a subscriber to request specific LSN NAT mappings for itself and/or for other 3rd party devices. The large scale NAT device creates an LSN map and sends it to the subscriber. The subscriber sends the remote devices on the Internet the NAT IP address:NAT port at which they can connect to the subscriber.
    Applications usually send frequent keep-alive messages to the large scale NAT device so that their LSN mappings do not time out. PCP helps reduce the frequency of such keep-alive messages by enabling the applications to learn the timeout settings of the LSN mappings. This helps reduce bandwidth consumption on the ISP's access network and battery consumption on mobile devices.
    PCP is a client-server model and runs over the UDP transport protocol. A NetScaler appliance implements the PCP server component and is compliant with RFC 6887. Port Control Protocol is supported for NAT44, DS-Lite and NAT64 on the NetScaler appliance.
    [From Build 41.26] [# 496807]
  • Subscriber Aware LSN Session Termination
    Currently, if a subscriber session is deleted when a RADIUS Accounting STOP or a PCRF-RAR message is received, or as a result of any other event, such as TTL expiry or flush, the corresponding LSN sessions of the subscriber are removed only after the configured LSN timeout period. LSN sessions that are kept open until this timeout expires continue to consume resources on the appliance.
    This enhancement adds a new parameter (subscrSessionRemoval). If this parameter is enabled, and the subscriber information is deleted from the subscriber database, LSN sessions corresponding to that subscriber are also removed. If this parameter is disabled, the subscriber sessions are timed out as specified by the LSN timeout settings.
    For more information about subscriber aware LSN session termination, see http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-telco-subscriber-management.html.
    [From Build 47.14] [# 578275]
  • HTTP Header Logging Support for DS-Lite
    The NetScaler appliance can now log request header information of an HTTP connection that is using the NetScaler's DS-Lite functionality. The HTTP header logs can be used by ISPs to see the trends related to the HTTP protocol among a set of subscribers. For example, an ISP can use this feature to find out the most popular website among a set of subscribers. For more information, see http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/dual-stack-lite/logging-monitoring-DS-Lite.html.
    [From Build 47.14] [# 558159, 559227]
  • NAT44 Wildcards Static Maps
    A static mapping entry is usually a one-to-one LSN mapping between a subscriber IP address:port and a NAT IP address:port. A one-to-one static LSN mapping entry exposes only one port of the subscriber to the Internet.
    Some situations might require exposing all ports (64K) of a subscriber to the Internet (for example, a server hosted on an internal network and running a different service on each port). To make these internal services accessible through the Internet, you have to expose all the ports of the server to the Internet.
    One way to meet this requirement is to add 64K one-to-one static mapping entries, one mapping entry for each port. Creating 64K entries is very cumbersome and a big task. Also, this large number of configuration entries might lead to performance issues in the NetScaler appliance.
    Another simple method is to use wildcard ports in a static mapping entry. You just need to create one static mapping entry with NAT-port and subscriber-port parameters set to the wildcard character (*), and the protocol parameter set to ALL, to expose all the ports of a subscriber to the Internet. For a subscriber's inbound or outbound connections matching a wildcard static mapping entry, the subscriber's port does not change after the NAT operation. For more information, see http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-introduction/configuring-static-lsn-maps.html.
    [From Build 47.14] [# 614784]
  • Compact Logging for Large Scale NAT
    Logging LSN information is one of the important functions needed by ISPs to meet legal requirements and be able to identify the source of traffic at any given time. This eventually results in a huge volume of log data, requiring the ISPs to make large investments to maintain the logging infrastructure.
    Compact logging is a technique for reducing the log size by using a notational change involving short codes for event and protocol names. For example, C for client, SC for session created, and T for TCP. Compact logging results in an average of 40 percent reduction in log size. Compact logging is supported for NAT44, DS-Lite, and NAT64. For more information, see:
    - http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-nat-64/log-monitor-largescale-nat64.html
    - http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/dual-stack-lite/logging-monitoring-DS-Lite.html
    - http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-introduction/lsn-logging-monitoring.html
    [From Build 47.14] [# 496812]
  • Port Control Protocol for Large Scale NAT
    NetScaler appliances now support Port Control Protocol (PCP) for large scale NAT (LSN). Many of an ISP's subscriber applications must be accessible from Internet (for example, Internet of Things (IOT) devices, such as an IP camera that provides surveillance over the Internet). One way to meet this requirement is to create static large scale NAT (LSN) maps. But for a very large number of subscribers, creating static LSN NAT maps is not a feasible solution.
    Port Control Protocol (PCP) enables a subscriber to request specific LSN NAT mappings for itself and/or for other 3rd party devices. The large scale NAT device creates an LSN map and sends it to the subscriber. The subscriber sends the remote devices on the Internet the NAT IP address:NAT port at which they can connect to the subscriber.
    Applications usually send frequent keep-alive messages to the large scale NAT device so that their LSN mappings do not time out. PCP helps reduce the frequency of such keep-alive messages by enabling the applications to learn the timeout settings of the LSN mappings. This helps reduce bandwidth consumption on the ISP's access network and battery consumption on mobile devices.
    PCP is a client-server model and runs over the UDP transport protocol. A NetScaler appliance implements the PCP server component and is compliant with RFC 6887. Port Control Protocol is supported for NAT44, DS-Lite and NAT64 on the NetScaler appliance. For more information, see:
    - http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-introduction/port-control-protocol-large-scale-NAT.html
    - http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/dual-stack-lite/port-control-protocol-DS-Lite.html
    - http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-nat-64/port-control-protocol-largescale-nat64.html
    [From Build 47.14] [# 496807]
  • Global override LSN parameter removed from L3 parameters
    The global override LSN parameter has been removed from L3 parameters. To override LSN, you must now create a net profile with the overrideLsn parameter enabled and bind this profile to all the load balancing virtual servers that are configured for value added services. For more information, see http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-introduction/override-lsn-configuration-lb-configuration.html.
    [From Build 47.14] [# 642585]
  • Large Scale NAT64
    Because of the imminent exhaustion of IPv4 addresses, ISPs have started transitioning to IPv6 infrastructure. But during the transition, ISPs must continue to support IPv4 along with IPv6, because most of the public Internet still uses IPv4. Large scale NAT64 is an IPv6 transition solution for ISPs with IPv6 infrastructure to connect their IPv6-only subscribers to the IPv4 Internet. DNS64 is a solution for enabling discovery of IPv4-only domains by IPv6-only clients. DNS64 is used with large scale NAT64 to enable seamless communication between IPv6-only clients and IPv4-only servers.
    A NetScaler appliance implements large scale NAT64 and DNS64 and is compliant with RFCs 6145, 6146, 6147, 6052, 3022, 2373, 2765, and 2464.
    The following lists some of the large scale NAT64 features supported on NetScaler appliance:
    - ALGs: Support of application Layer Gateway (ALG) for SIP, RTSP, FTP, ICMP, and TFTP protocols.
    - Deterministic/Fixed NAT: Support for pre-allocation of blocks of ports to subscribers to minimize logging.
    - Mapping: Support of Endpoint-independent mapping (EIM), Address-dependent mapping (ADM), and Address-Port dependent mapping (APDM).
    - Filtering: Support of Endpoint-Independent Filtering (EIF), Address-Dependent Filtering (ADF), and Address-Port-Dependent Filtering (APDF).
    - Quotas: Configurable limits on number of ports, sessions per subscriber, and sessions per LSN group.
    - Static Mapping: Support for manually defining a large scale NAT64 mapping.
    - Hairpinning Flow: Support for communication between subscribers or internal hosts using NAT IP addresses.
    - 464XLAT connections: Support for communication between IPv4-only aware applications on IPv6 subscriber hosts and IPv4 hosts on the Internet through IPv6 network.
    - Variable length NAT64 and DNS64 prefixes: The NetScaler appliance supports defining NAT64 and DNS64 prefixes of lengths of 32, 40, 48, 56, 64, and 96.
    - Multiple NAT64 and DNS64 prefix: The NetScaler appliance supports multiple NAT64 and DNS64 prefixes.
    - LSN Clients: Support for specifying or identifying subscribers for large scale NAT64 by using IPv6 prefixes and extended ACL6 rules.
    - Logging: Support for logging NAT64 sessions for law enforcement. In addition, the following are also supported for logging.
    -- Reliable SYSLOG: Support for sending SYSLOG messages over TCP to external log servers for a more reliable transport mechanism.
    -- Load balancing of log servers: Support for load balancing of external log servers for preventing storage of redundant log messages.
    -- Minimal Logging: Deterministic LSN configurations or Dynamic LSN configurations with port block significantly reduce the large scale NAT64 log volume.
    -- Logging MSISDN information: Support for including subscribers' MSISDN information in large scale NAT64 logs to identify and track subscriber activity over the Internet.
    For more information, see http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-nat-64.html
    [From Build 47.14] [# 496866]
  • Support for SIP and RTSP ALGs for DS-Lite
    The NetScaler appliance now supports SIP and RTSP application layer gateways (ALGs) for DS-Lite. For more information, see:
    - http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/dual-stack-lite/AGL-DS-Lite.html
    - http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-nat-64/configuring-agl-large-scale-NAT64.html
    [From Build 47.14] [# 604029]
  • Policy-based TCP Profile
    You can now configure the NetScaler appliance to perform TCP optimization based on subscriber attributes. For example, the appliance can now select different TCP profiles at run time, based on the network to which the user equipment (UE) is connected. As a result, you can improve a mobile user's experience by setting some parameters in the TCP profiles and then using policies to select the appropriate profile.
    For more information about policy-based TCP profile, see http://docs.citrix.com/en-us/netscaler/11-1/netscaler-support-for-telecom-service-providers/lsn-telco-subscriber-management.html.
    [From Build 47.14] [# 622947]
Fixed Issues in Previous NetScaler 11.1 Releases
The issues that were addressed in NetScaler 11.1 releases prior to Build 49.16. The build number provided below the issue description indicates the build in which this issue was addressed.
AppFlow
  • If you have configured NetScaler Gateway in a double-hop setup, HDX virtual desktops might become unresponsive when you perform the following sequence of actions: connect, disconnect and reconnect.
    [From Build 48.10] [# 641396]
Application Firewall
  • If the HTML response page contains a pair of hyphens (--) in the comment tag, the NetScaler appliance might parse the response page incorrectly and not add the URLs to starturl closure. This could result in some starturl violations.
    [From Build 48.10] [# 648104]
  • The name of a user defined signature objects must not contain a hash character (#), even though the feedback message inaccurately lists it as an allowed character.
    [From Build 48.10] [# 648010]
  • Applications might not load properly when the memory_max_allowed value for the AppFW pool is low. This low memory condition can also cause memory allocation errors that result in numerous connection resets.
    [From Build 48.10] [# 649031, 651536]
  • Sites that use the NetScaler application firewall have excessive high availability failovers because of a faulty error-handling routine related to memory allocation.
    [From Build 48.10] [# 647309]
  • The exported, learned data for field formats does not match the output of the following command: sh appfw learning data.
    [From Build 48.10] [# 329025, 303481]
  • The NetScaler appliance fails if the signature match function accesses invalid memory while matching signature rules.
    [From Build 48.10] [# 643854]
DNS
  • A clear config operation in a Cluster deployment does not set non-CCO nodes to the default value for the "max pipeline" parameter.
    [From Build 48.10] [# 648087]
Load Balancing
  • In the SAML response, the RelayState field is truncated. When the samlidp feature is processed, the URL decodes the entire content before parsing for individual elements. The customer's service provider sends the RelayState that was encoded. When the service provider posts the assertion back, the RelayState is truncated resulting in an SP failure.
    [From Build 48.10] [# 648337]
  • The NetScaler appliance fails to send an assertion back to the service provider when the SAML request comes without an ID field. When behaving as a samlidp, the ID field from the authnReq is remembered, so it can be sent back in the assertion. If service providers don't send IDs, we fail due to logic error. The logic was revised so if we don not get an ID, we don't send it back.
    [From Build 48.10] [# 648489]
  • A secure HTTP-ECV monitor might time out if the back-end server sends a large certificate.
    [From Build 48.10] [# 638148]
NetScaler GUI
  • If you have configured static proximity as the load balancing method on a load balancing virtual server, you cannot set a backup method by using the GUI.
    [From Build 48.10] [# 648408]
  • When creating a cluster node group, you no longer have to specify a node state. The "Add Node Group" page in the NetScaler GUI displays "state" as optional, not as a required field.
    Page Navigation: Configuration > System >Cluster > NodeGroup > Add Node Group
    [From Build 48.10] [# 650357]
  • In NetScaler Gateway > Policies > RDP, an attempt to enable and disable the RDP feature now succeeds.
    [From Build 48.10] [# 651030]
  • In Security > AAA > Virtual Servers, you can now bind an SSL profile to a virtual server.
    [From Build 48.10] [# 651031]
  • On a NetScaler SDX appliance, the selected order of external authentication servers for cascading authentication might change in the NetScaler GUI if you randomly switch views. This is a display issue.
    [From Build 48.10] [# 649190]
NetScaler Gateway
  • For Windows 7 in English, Espanol, or Francaise, the NetScaler Gateway plug-in truncates the Add button on the Connection tab if the browser is Internet Explorer 8.
    [From Build 48.10] [# 647789]
  • Functionality issues were present if the following do not have a trailing slash:
    - The VPN URLs are of the Selfauth/Samlauth type
    - The relay state is evaluated from the SAMLSSO Profile
    - The relay state is sent from the IDP to the SAML SP case
    [From Build 48.10] [# 645585]
  • If the LDAP bind account password used on NetScaler contains a pair of dollar signs"$$", the authentication for the bind account fails, and the dashboard shows that the LDAP server is down.
    [From Build 48.10] [# 644689]
  • If DNS Truncate configuration is used, all the DNS suffixes are pushed from the NetScaler appliance, but not all of the DNS suffixes are used by the AGEE Client.
    [From Build 48.10] [# 641458, 543403]
  • Build 47.14 of the Enterprise Edition does not support the RDP Proxy feature. (This issue does not apply to the Platinum Edition).
    [From Build 48.10] [# 649848]
  • Kerberos authentication can fail, and the connection might be dropped, if consumption of AAA session memory is very high. In a high availability setup, a failover might occur.
    [From Build 48.10] [# 650492]
  • If a client machine with the following configuration is on the Internet when it enters the logged-off state, its network access remains blocked if it is moved to an intranet:
    *A location-based VPN is set to REMOTE.
    *Network access upon VPN failure is set to onlyToGateway.
    [From Build 48.10] [# 649057]
  • If the NetScaler Gateway appliance is configured for End Point Analysis (EPA) and the user has bookmarked the advanced login page (/logon/LogonPoint/tmindex.html), attempts to log on fail.
    [From Build 48.10] [# 647678]
  • Users cannot access the RfWebUI homepage if wiHome in the session action points to a load balancing virtual server.
    [From Build 48.10] [# 649395]
  • If RfWebUI or a VPN portal theme with RfWebUI as the base theme is bound at the VPN Global level, users cannot connect to VPN virtual servers that are configured with a non-RfWebUI theme.
    [From Build 48.10] [# 648950]
  • User access to servers might be erratic, and users might lose information if step-up authentication is configured to begin or end with a SAML action.
    [From Build 48.10] [# 648306]
  • Single sign-on (SSO) users connected to a VPN virtual server configured for SAML authentication cannot log off if Shibboleth is the SAML identity provider (IDP). Instead of the logoff page, an HTTP error message appears. This failure occurs with the following configuration:
    * VPN virtual server is configured for SAML authentication.
    * Shibboleth is the SAML identity provider (IDP).
    [From Build 48.10] [# 642554, 576014]
NetScaler Insight Center
  • Appflow configuration fails if you use the NetScaler Insight Center FQDN instead of the NetScaler Insight Center IP address.
    [From Build 48.10] [# 652425]
  • System groups cannot be created in the NetScaler Insight Center GUI.
    [From Build 48.10] [# 650657]
Networking
  • A NetScaler appliance with OSPFv3 dynamic routing protocol configured might measure the length of OSPFv3 LSA packets in Network Byte Order instead of Host Byte Order for comparison with the minimum required packet length. As a result, the NetScaler appliance becomes unresponsive.
    [From Build 48.10] [# 652131]
SSL
  • Adding a certificate revocation list (CRL) on the NetScaler appliance fails with the error message "Certificate Issuer Mismatch" for a DER certificate, and with the error message "Invalid CRL" for a PEM certificate. This issue occurs because the attribute type of the common name field is different for the CA certificate than for the CRL.
    [From Build 48.10] [# 623058, 634017]
  • You can bind ECDSA ciphers to an SSL virtual server on a platform that does not have N3 chips even though ECDSA ciphers are supported only on platforms with N3 chips.
    [From Build 48.10] [# 635234]
System
  • The CPU parameter value on the LCD panel does not match the value reported by the Netscaler CLI or GUI.
    [From Build 48.10] [# 643237]
  • Heavy traffic through a NetScaler appliance can result in a web log buffer overrun, causing a NetScaler Web logging (NSWL) client to reconnect. When the client reconnects, the use of surplus connections results in omission of the PCB's user-name information (part of connection related information) during cloning. This leads to a loss of log data.
    [From Build 48.10] [# 633308, 646753, 648657]
Release history
For details of a specific release, see the corresponding release notes.

© 1999-2016 Citrix Systems, Inc. All rights reserved. | Terms of use.
Useful links

On this page

What's New? (27)
Fixed Issues (36)
Known Issues (147)
What's New in Previous 11.1 Builds (158)
Fixed Issues in Previous 11.1 Builds (35)