Legacy configuration

Configure NetScaler to disable SSLv2 redirect

If you enable the SSL v2 Redirect feature on NetScaler, it performs the SSL handshake and redirects the client to the configured URL. If this feature is disabled, NetScaler denies performing the SSL handshake process with SSL v2 clients.

Run the following command to disable the SSLv2 redirect:

set ssl vserver <vserver_name> -sslv2redirect DISABLED -cipherredirect DISABLED
<!--NeedCopy-->

Configure NetScaler to prevent non-secure SSL renegotiation

Run the following command to disable SSL renegotiation:

set ssl parameter -denySSLReneg ALL
<!--NeedCopy-->

The following command allows renegotiation for secure clients and servers only:

set ssl parameter -denySSLReneg NONSECURE
<!--NeedCopy-->

For more information, see How to Configure and Use the -denySSLReneg Parameter.

Legacy configuration