OpenVPN Blocked -- Redesign Using HTTPS

This is where we can discuss what we would like to see added or changed in OpenVPN.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
mpfrench
OpenVpn Newbie
Posts: 13
Joined: Mon Feb 20, 2012 3:13 pm

OpenVPN Blocked -- Redesign Using HTTPS

Post by mpfrench » Thu Oct 05, 2023 3:05 am

It seems as though more and more places are blocking OpenVPN communication. I've tried running my OpenVPN server using TCP port 443 but this is blocked as well by sophisticated firewalls. Somehow they can tell the difference between https traffic and OpenVPN traffic.

Since these sites will pass http on TCP port 80 and https on TCP port 443, it would seem a viable solution to my problem to make OpenVPN use https to communicate to the OpenVPN server. If need be, various metadata that web browsers pass could also be added to fool firewalls into thinking that the traffic is just web browser traffic instead of OpenVPN traffic.

Have any of the OpenVPN developers tried this scheme?

Post Reply