I can't browse to HTTPS throught wingate.

Use this forum to post questions relating to WinGate, feature requests, technical or configuration problems

Moderator: Qbik Staff

I can't browse to HTTPS throught wingate.

Postby ITMcGeeks » Sep 11 12 8:32 am

Sorry i'm not a very experienced user of Wingate. Last one i set up was version 6.

I've setup wingate 7 on a computer between a small LAN and an adsl router. I created some users and they're forced to authenticate when accessing the web. I notice however, that the clients can't browse to secure sites.

Is it a small setting which i'm overlooking? I read in the help somewhere the the WWW Proxy Server automatically handles https requests.

If i don't resolve this in the next 24 hours, they might end up not buying it.

thx,
Adrian
ITMcGeeks
 
Posts: 3
Joined: Sep 11 12 8:16 am

Re: I can't browse to HTTPS throught wingate.

Postby jasona » Sep 11 12 9:33 am

Clients shouldn't have any problems browsing to secure sights have you set the client to proxy in their browser settings, make sure that https is also set to set the same proxy ( same IP and port).

You can create a support ticket and someone can log in remotely and help you set this up if you continue to have problems. I am sure we will be able to get this sorted in that time frame.

http://support.qbik.com/index.php?_m=tickets&_a=submit
jasona
Qbik Staff
 
Posts: 140
Joined: Nov 12 07 2:52 pm
Location: Auckland

Re: I can't browse to HTTPS throught wingate.

Postby ITMcGeeks » Sep 11 12 1:06 pm

I haven't set the browser to use a proxy. I thought it was enough to have the wingate server as a gateway.
I'll try what you suggest. I might have to resort to the ticket.

I have many small businesses as customers and if i can offer them a way of monitoring internet usage among the employees, that's what they're after. I did set up wingate 6 a couple of times but i see it's changed quite alot.
ITMcGeeks
 
Posts: 3
Joined: Sep 11 12 8:16 am

Re: I can't browse to HTTPS throught wingate.

Postby adrien » Sep 11 12 2:45 pm

Hi

one other thing, whatever you do don't intercept port 443 in the www proxy, this will break https.

This will all change in WinGate 7.3 with the new HTTPS inspection feature, but for now the above warning applies.

Regards

Adrien
adrien
Qbik Staff
 
Posts: 5441
Joined: Sep 03 03 2:54 pm
Location: Auckland

Re: I can't browse to HTTPS throught wingate.

Postby ITMcGeeks » Sep 11 12 7:40 pm

Well that's just what i did. But that was in response to it not working. I'll another shot for at most an hour and a half and then get back to you.
ITMcGeeks
 
Posts: 3
Joined: Sep 11 12 8:16 am

Re: I can't browse to HTTPS throught wingate.

Postby adrien » Jun 10 13 11:13 am

Hi All

just an update. We have 2 main code branches. When my earlier post was written, these were called the 7.2 branch, and the 7.3 branch.

THe SSL inspection feature is in the new branch, which at the time we called 7.3. However we needed to get some new things out (fixes etc) in the 7.2 branch, and due to the number of changes and some features added, we decided to rename the branches, and so the old branch is now 7.3, and the new one is 8.0.

So SSL inspection was not released in what we released as WinGate 7.3, it will be released in WinGate 8, which we hope to release in the next few weeks.

Anyone wishing to look at the current WinGate 8 build (many are already running it) are welcome to, just post a request to support@wingate.com

Regards

Adrien de Croy
adrien
Qbik Staff
 
Posts: 5441
Joined: Sep 03 03 2:54 pm
Location: Auckland


Return to WinGate

Who is online

Users browsing this forum: No registered users and 26 guests