WWW Proxy for SSL HTTP/Connect

Use this forum to post questions relating to WinGate, feature requests, technical or configuration problems

Moderator: Qbik Staff

WWW Proxy for SSL HTTP/Connect

Postby frleong88 » Dec 15 20 5:56 pm

Hello,

I have setup WWW Proxy service in Wingate. However, whenever clients try to use HTTP CONNECT for SSL connections, Wingate responds "access denied" and I can only use HTTP connection. How do I enable HTTP CONNECT for SSL connections in WWW Proxy Service? Thanks!

Francisco
frleong88
 
Posts: 1
Joined: Dec 15 20 5:54 pm

Re: WWW Proxy for SSL HTTP/Connect

Postby adrien » Jan 06 21 11:23 am

Hi

did you enable one of the sample policies? Normally access would only be denied if you had denied it in policy. The sample policy for HTTP CONNECT limits the target ports that can be connected to. Is it possible you're trying to connect to a port other than 443 or 80? You can disable this policy, or add additional allowed port numbers in the policy itself.

Regards

Adrien
adrien
Qbik Staff
 
Posts: 5441
Joined: Sep 03 03 2:54 pm
Location: Auckland


Return to WinGate

Who is online

Users browsing this forum: Google [Bot] and 27 guests

cron