OpenVPN server listening on port 443 TCP

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
rwalle
OpenVpn Newbie
Posts: 4
Joined: Sat Jul 22, 2017 5:06 pm

OpenVPN server listening on port 443 TCP

Post by rwalle » Mon Jul 01, 2019 1:04 pm

Hi,

De Synology NAS-server is running OpenVPN server configured with port 443 TCP. The reason is to connect even when only standard ports like 443, 80 are open on the location where you would like to connect to the OpenVPN server.

The connection to the OpenVPN server works fine except browsing via https(443) doesn't work.
The router where the OpenVPN server is located has port 443 forwarded to port 443, to the NAS which is running OpenVPN server on port 443.

So the problem is that you cannot browse https pages.

I like to understand why this happens and how I can solve it.

Regards,

Rob

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN server listening on port 443 TCP

Post by TinCanTech » Mon Jul 01, 2019 1:32 pm

The only webpage you cannot browse is that of your router, all other webpages can be browsed over the VPN.

Post Reply