cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
409
Views
0
Helpful
2
Replies

Access Citrix-Terminalservices via WebVPN and Java-Client

niedax_edv
Level 1
Level 1

Hello,

we set up a WebVPN on a CISCO 1812 router (IOS-Version 14.4(9)T) and want to access our Citrix PS 4.0 webfrontend to run a published application with the citrix-java-client.

Accessing the webfrontend, running the application with the activex-citrix-client functions properly, but trying to start the published application with the java-client results in an error message, that the presentation-server can't be found. Sometimes the JRE shows it's coffeecup, but after a few minutes there is only an empty window with a red cross.

I read that it's important that the CN-entry of the certificate represents the fqdn of the VPN-Gateway. But that's guaranteed.

Further I imported the certificate to the "trusted rootcertificate memory" of the internet explorer and imported it with the "keytool.exe" to the certificate memory of the JRE.

The option "SSL/TLS" at the the citrix client-allocation is activted too.

The newest version of the JRE is installed.

Does anybody have this constellation running in a productive environment?

Output of sh run:

crypto pki trustpoint test-trust

enrollment selfsigned

serial-number none

fqdn my-fqdn

ip-address none

subject-name CN=my-fqdn

revocation-check crl

rsakeypair test-trust

webvpn gateway webvpn

hostname test-citrixfarm

ip address XXXXXXXXX port 443

http-redirect port 80

ssl encryption 3des-sha1

ssl trustpoint test-trust

inservice

webvpn context webvpn

title "Our-WebVPN"

ssl encryption 3des-sha1

ssl trustpoint test-trust

ssl authenticate verify all

!

url-list "Our-Websites"

heading "Testservers Testlab"

url-text "Test-Citrixfarm" url-value "http://ip-adresse-internal-LAN"

policy group pol1

url-list "Our-Websites"

nbns-list "NBNSServers"

functions file-access

functions file-browse

functions file-entry

hide-url-bar

citrix enabled

default-group-policy pol1

gateway webvpn

max-users 2

inservice

Thanx for your help.

Regards,

Stefan

2 Replies 2

didyap
Level 6
Level 6

In the C:\inetpub\wwwroot\citrix\metaframe\conf directory, edit the default.ica file and add the line [SSLEnable=On]

in the Application Section - right above the line that says [EncRC5-0]:

Thanks for your answer, but I get the same result: Only the red-cross.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: