Which port is for VPN provisioning?

Options
Zyxel_Emily
Zyxel_Emily Posts: 1,298  Zyxel Employee
First Anniversary 10 Comments Friend Collector First Answer

Question:
In SSL VPN, the server port is 10443. In System > Settings, HTTPS port is 8443. Which port should I enter on SecuExtender for VPN provisioning?

Answer:
HTTPS port is used for VPN provisioning.

In this example, if HTTPS port is modified in System > Settings, you also need to allow the modified HTTPS service port in the rule of Security Policy rule "From WAN to ZyWALL".