Encapsulates RDP in HTTPS packets listens on port 443 (for TCP) and port 3391 (for UDP)

 

Ports can be changed via RD Gateway Manager utility

  1. Right-click the RD Gateway server name in the navigation pane and select Properties.
  2. Select the Transport Settings tab.
  3. Modify the HTTP and/or UDP port number.
  4. Add firewall exceptions for TCP and UDP for the custom port

 

When you connect from a client, you need to add the custom port to the end of the gateway server name, preceded by a colon (:)