24/7 Pet Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. User portal port - Discussions - Sophos Community

    community.sophos.com/sophos-xg-firewall/f/discussions/100218/user-portal-port

    The user portal will not even work on the port I changed it to either. What do I need to do to get it back working? It needs to stay on 443 as does everything else like it was running before.

  3. Sophos Firewall: Unable to access Webadmin and User Portal...

    community.sophos.com/sophos-xg-firewall/f/recommended-reads/135021/sophos...

    Similarly, we have to capture and confirm the details for the user portal, e.g., the User portal is configured on port 443, so we need to check tcpdumps and Conntrack on port 443. We could see traffic flow's firewall and NAT rules based on this. We shall check Rule ID - 6 and NAT ID – 4. FW Rule – 6. NAT ID - 4

  4. Why is there a user portal at port 443 - Sophos Community

    community.sophos.com/.../discussions/133023/why-is-there-a-user-portal-at-port-443

    Per Sophos XG v18 User Guide, page 137 : 'The web admin console of XG Firewall and the user portal are accessible over HTTPS through the ports 4444 and 443 respectively.' Has there already been a web admin console at 4444, why is there still a user portal at 443 ? What is the difference and what is this user portal for ? Thank you very much.

  5. change portal port 443 - Discussions - Sophos Community

    community.sophos.com/sophos-xg-firewall/f/discussions/83347/change-portal-port-443

    I am well versed with Sophos UTM and just now learning the XG v 16. Used the USER portal on port 11443 without issues on UTM v9, and the port forwarding of 443 / HTTPS to the web server with a port forwarding rule / Nat and DNAt to point to the 443 to the desired server. See if the business policy / rule is still pointing 443 to the User Portal.

  6. Port von SSL VPN und User Portal - Sophos Community

    community.sophos.com/.../f/discussions/60953/port-von-ssl-vpn-und-user-portal

    Du kanst, wenn du das möchtest den Port 443 für das User Portal umsetzen nach 1443. Damit kanst du in dien Router die Port 443 forwarden nach ein internen Web-Server. (p.s. mein Deutsch ist nicht so gut)

  7. How to Access SophosXGFirewall admin and user portal ... - Sophos...

    community.sophos.com/sophos-xg-firewall/f/discussions/94910/how-to-access-soph...

    disconnect the wan port of the XG, connect a computer using a network cable and see if you can reach the user portal using https://wanip If it works, your DNAT on your router is wrong. I advice you to forward all ports on your router to XG WAN ip and manage all ports using XG firewall and device access panel.

  8. How to provide user portal/SSL VPN and hosting a web service on...

    community.sophos.com/sophos-xg-firewall/f/discussions/117550/how-to-provide...

    - Our external IP address is 1.2.3.2 which is setup to be our main address for internet connection, user portal and SSL VPN on port 443 - External IP 1.2.3.2/29 is configured on Port2/WAN in Zone WAN . The challenge: - Add additional IP address 1.2.3.3/29 to Sophos XG - Forward port 443 on 1.2.3.3 to an internal server in DMZ for custom web ...

  9. Disabling User Portal? - Discussions - Sophos Community

    community.sophos.com/sophos-xg-firewall/f/discussions/126091/disabling-user-portal

    Thank you for reaching out to Sophos Community. "User portal HTTPS port" might set to listen on port 443. Please go to SYSTEM > Administration > Admin and user settings > Admin console and end-user interaction and change the user portal port to a custom port.

  10. Sharing port 443 between WAF and User Portal not working

    community.sophos.com/.../sharing-port-443-between-waf-and-user-portal-not-working

    Then Sophos should edit their training information for the Firewall Engineer, since they claim it will work: "Sophos Firewall now supports global sharing of port 443 between the SSL VPN, web server protection and the user portal"

  11. Cant get to user portal - Discussions - Sophos Community

    community.sophos.com/.../f/discussions/112869/cant-get-to-user-portal

    See if you have a Business firewall rule to allow https/443 traffic, if you do you will need to change the port the User Portal uses from the Administration menu: Administration > Admin settings, then change the listening port of "User portal HTTPS port *" to a different port , 4443 as an example then click Apply.