Wingate SSL Certificate

Use this forum to post questions relating to WinGate, feature requests, technical or configuration problems

Moderator: Qbik Staff

Wingate SSL Certificate

Postby trebor » Sep 02 05 11:32 pm

Hi

I use Wingate 5.2.3.

I host several Extranet sites which run on IIS servers behind the Wingate FW/Proxy. My clients connect via IP_Number:port.

Each client company has a different port no' (eg. service 1 > http:1234.56.78.99:4574, service 2 > http:1234.56.78.99:7693, service 3 > http:1234.56.78.99:9143, etc.).

I have a single static IP no for all clients, who connect to their port on our proxy which then directs them via TCP mapping to their dedicated IIS server, customised site and Dbase.

We require SSL certification on the IP number (as we don't use domain names). Is it possible for Wingate to handle the SSL certification for incoming connections?

If it can I am advised that I wil need a single SSL certificate for the IP number (which is a rather expensive special certificate), if it won't I will need individual SSL certificates for each IIS site running behind the Wingate FW/Proxy which is even more expensive.

Any assistance will be greatly appreciated

Thanks
trebor
 
Posts: 14
Joined: Feb 13 04 3:17 am

Return to WinGate

Who is online

Users browsing this forum: Google [Bot] and 28 guests

cron