Release Note - Array Networks

ArrayOS AG 9.3.0.160 Release Note
ArrayOS AG 9.3.0.160 Release Note
Release Date: January 15, 2015
Introduction
This release note summarizes the general enhancements, resolved issues and known
limitations for ArrayOS AG 9.3.0.160 release.
Contacting Customer Support
To contact Array Networks Customer Support, please call 1-877-992-7729 or email the team
at support@arraynetworks.com.
Additional Information:
Array Networks, Inc.
1371 McCarthy Blvd.
Milpitas, CA 95035
Phone: (408)240-8700
Toll Free: 1-866-692-7729 (1-866-MY-ARRAY)
Fax: (408)240-8754
Telephone access to Array Networks is available Monday - Friday, 9 A.M. to 5 P.M. PST.
Array Networks, Inc. All Rights Reserved.
1
ArrayOS AG 9.3.0.160 Release Note
Table of Contents
ENHANCEMENTS ................................................................................................................3
AccessDirect ......................................................................................................................................... 3
General Settings and Networking ............................................................................................... 3
Access Method ............................................................................................................................. 3
Admin Tools ................................................................................................................................. 3
RESOLVED ISSUES .............................................................................................................5
AccessDirect ......................................................................................................................................... 5
General Settings and Networking ............................................................................................... 5
Virtual Site .................................................................................................................................... 5
Access Method ............................................................................................................................. 5
Admin Tools ................................................................................................................................. 6
DesktopDirect ....................................................................................................................................... 6
DesktopDirect-Windows .............................................................................................................. 6
DesktopDirect-Server................................................................................................................... 7
KNOWN LIMITATIONS .....................................................................................................8
AccessDirect ......................................................................................................................................... 8
Access Method ............................................................................................................................. 8
Array Networks, Inc. All Rights Reserved.
2
ArrayOS AG 9.3.0.160 Release Note
ENHANCEMENTS
AccessDirect
General Settings and Networking
Supporting DNS server redundancy for every virtual site (ID: 54513&52539)
Previously, if a virtual site was configured to use the custom DNS settings to resolve
the DNS query, the system could use only the virtual site’s DNS server with the
highest priority to resolve the DNS query. The earlier the DNS server is configured
for the virtual site, the higher the priority of the DNS server will be.
AG now supports the DNS server redundancy function for every virtual site. This
function must be enabled or disabled globally for every virtual site. When this
function is enabled, if a virtual site is configured to use the custom DNS settings to
resolve the DNS query, the system will first try to use the virtual site’s DNS server
with the highest priority to resolve the DNS query; if this DNS server fails to resolve
the DNS query, the system will then try to use the virtual site’s DNS server with the
second highest priority to resolve the DNS query; if the second DNS server still fails
to resolve the DNS query, the system at last will try to use the virtual site’s DNS
server with the lowest priority to resolve the DNS query. By default, this function is
disabled and only the virtual site’s DNS server with the highest priority can be used
to resolve the DNS query.
To support this function, the following command is added:
ip dns serverredundancy {on|off}
This global command is used to enable or disable the DNS server redundancy function for
every virtual site.
For details, please refer to the ArrayOS AG 9.3 CLI Handbook and User Guide.
Access Method
[Array Client] Supporting the Automatically detect settings option of the IE
browser on Windows OS (ID: 54467&53536)
Now, the Standalone and Web-launched Array Clients support the Automatically
detect settings option of the IE browser on the Windows OS.
Admin Tools
Array Networks, Inc. All Rights Reserved.
3
ArrayOS AG 9.3.0.160 Release Note
[WebUI] WebUI Login Language setting option added to the WebUI home page
(ID: 54341)
For easy view and setting of the WebUI login language, the WebUI Login
Language setting option is now added to the System Information area of the
WebUI home page.
Array Networks, Inc. All Rights Reserved.
4
ArrayOS AG 9.3.0.160 Release Note
RESOLVED ISSUES
AccessDirect
General Settings and Networking
DNS vulnerability (ID: 54276)
ArrayOS AG 9.3.0.160 has upgraded the DNS component to address the DNS
vulnerability recorded as CVE-2014-8500.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
Virtual Site
[SSL] TLS 1.x padding vulnerability (ID: 54239)
ArrayOS AG 9.3.0.160 has addressed the TLS 1.x padding vulnerability (POODLE),
which may be exploited by attackers to decrypt sensitive data on secure connections.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
Access Method
[Array Client] Standalone Array Client for Windows in the MSI format not
supporting Client Security (ID: 54588)
The Standalone Array Client for Windows in the MSI format did not support Client
Security. As a result, end users would fail to connect the VPN through the virtual site
enabled with Client Security and an error message would be prompted. This issue
has now been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
[Array Client] Windows OS might boot up slowly when Array Client has been
installed (ID: 54304)
When Array Client has been installed on the Windows OS, the Windows OS might
boot up slowly. This issue has now been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
[Array Client] Command-line Array Client failing to connect the VPN on Linux
OS with SSLv3 disabled for the virtual site (ID: 54469)
Array Networks, Inc. All Rights Reserved.
5
ArrayOS AG 9.3.0.160 Release Note
When the SSLv3 protocol was disabled for the virtual site, end users failed to
connect the VPN by using the command-line Array Client on Linux OS. This issue
has now been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
[Array Client] Web-launched Array Client set the proxy IP in the proxy.pac file
incorrectly on Linux OS with outside proxy (ID: 52947)
On the Linux OS, after the Array Client was launched using a Web browser with
outside proxy settings, the Array Client set the proxy IP in the proxy.pac file
incorrectly. This issue has now been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
Admin Tools
Possible AG reboot issue caused by memory double free (ID: 54106)
The AG appliance might reboot due to a memory double free error. This issue has
now been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
Prompts of “write net all scp” displaying the SCP password in plain text (ID:
53171)
When the “write net all scp” command was executed, the success or failure prompts
displayed the password for logging into the SCP host in plain text. This issue has
now been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
DesktopDirect
DesktopDirect-Windows
Not supporting security RDP setting (ID: 53463)
Even if security RDP was enabled by using the command “art client settings
custom <set_name> all securityrdp 1” or “art client settings custom <set_name>
windows securityrdp 1”, after successfully accessing an RDP desktop by clicking the
desktop icon on the portal page and then terminating the RDP connection, end users
could still access the RDP desktop with the loopback IP address 127.0.0.1 and the
remembered RDP desktop port by using the Windows mstsc.exe program. This issue
has now been resolved.
Array Networks, Inc. All Rights Reserved.
6
ArrayOS AG 9.3.0.160 Release Note
To solve this issue, the administrator needs to force end users to upgrade their
DesktopDirect clients in any of the following ways:

Upgrade the system to ArrayOS AG 9.3.0.160 so that the DesktopDirect client
will upgrade automatically when end users access the virtual site.

Update the client package for Windows (4.0.0.39 or higher) in the system so that
the DesktopDirect client will upgrade automatically when end users access the
virtual site.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
DesktopDirect-Server
Improper help string for the “platform” parameter in “art client settings
credentials” (ID: 54282)
The help string for the “platform” parameter in the “art client settings credentials”
command was improper. This issue has now been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
WoL wakeup time increasing with the number of configured IPbird units (ID:
53948)
Previously, the larger the number of configured IPbird units, the longer time that the
WoL IPbird function would take to wake up a power-off desktop. This issue has now
been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
Improper command output of “show art device identification devices user” (ID:
52901)
The output of the “show art device identification devices user” command was
improper. This issue has now been resolved.
Affected releases: ArrayOS AG 9.3.0.153 release and earlier
Array Networks, Inc. All Rights Reserved.
7
ArrayOS AG 9.3.0.160 Release Note
KNOWN LIMITATIONS
AccessDirect
Access Method
[Array Client] Script-type inside proxy setting not taking effect for the Array
Client on MacOS 10.10 (ID: 54735)
On MacOS 10.10, when an end user connects the VPN through the Safari browser,
the script-type inside proxy setting that should assigned to the end user does not take
effect for the Array Client.
[Array Client] Web-launched Array Client failing to start on Ubuntu 14 with
Java 8 update 25 (ID: 54717)
On Ubuntu 14 with Java 8 update 25 installed, the Web-launched Array Client fails
to start. As a result, the end user fails to connect the VPN.
[Array Client] Linux Standalone Array Client not supporting outside proxy (ID:
51172)
The Linux Standalone Array Client (command line) does not support setting outside
proxy for now.
Array Networks, Inc. All Rights Reserved.
8