Enable SSL/TLS on Wingate proxy server

Use this forum to post questions relating to WinGate, feature requests, technical or configuration problems

Moderator: Qbik Staff

Enable SSL/TLS on Wingate proxy server

Postby rcisost » Feb 28 22 10:44 pm

I've done the ff. steps to enable SSL/TLS on Wingate proxy server so it uses HTTPS connection with clients:
Services > WWW Proxy Server properties > Bindings:
- Added Binding Policy with "Immediately negotiate secure channel" checked and selected certificate. I also used a different port for this, without this policy the default is 8888, so I tried using 999 for TLS connections.

Every time I browse a page, whether http or https, I don't see a CONNECT request to the proxy from my client (browser). I'm monitoring via Wireshark. I also tried verifying on the Logging from Wingate, and the requests all have http as cs-protocol, I'm expecting it to be https, if I understand correctly.

Can anyone confirm if I have an incorrect configuration?
rcisost
 
Posts: 1
Joined: Feb 28 22 10:37 pm

Re: Enable SSL/TLS on Wingate proxy server

Postby adrien » Mar 04 22 11:53 am

Hi

are you saying you are geting FF to connect to the proxy over a TLS connection?

Or that you are getting FF to use the proxy for TLS connections to end servers?

You would only see the CONNECT request in the 2nd case.

The port number in the proxy config must be the port that the proxy is listening on.

Regards

Adrien
adrien
Qbik Staff
 
Posts: 5441
Joined: Sep 03 03 2:54 pm
Location: Auckland


Return to WinGate

Who is online

Users browsing this forum: Google [Bot] and 25 guests

cron