Switch to full style
Use this forum to post questions relating to WinGate, feature requests, technical or configuration problems
Post a reply

WWW Proxy for SSL HTTP/Connect

Dec 15 20 5:56 pm

Hello,

I have setup WWW Proxy service in Wingate. However, whenever clients try to use HTTP CONNECT for SSL connections, Wingate responds "access denied" and I can only use HTTP connection. How do I enable HTTP CONNECT for SSL connections in WWW Proxy Service? Thanks!

Francisco

Re: WWW Proxy for SSL HTTP/Connect

Jan 06 21 11:23 am

Hi

did you enable one of the sample policies? Normally access would only be denied if you had denied it in policy. The sample policy for HTTP CONNECT limits the target ports that can be connected to. Is it possible you're trying to connect to a port other than 443 or 80? You can disable this policy, or add additional allowed port numbers in the policy itself.

Regards

Adrien
Post a reply