Feb 23, 2018

TCP and UDP Ports Used by Clients and Agents 443 : UDP : HTTPS for logging into View, if Blast Secure Gateway is used and UDP Tunnel Server is enabled. (This port is also used for tunnelling when tunnel connections are used.) Unified Access Gateway appliance 2.9 or later : 443 : Horizon Client 4.4 or later * UDP : HTTPS for logging into View, if Blast Secure Gateway is used and UDP Tunnel How to unblock port 443 | XSplit Blog If your browser returns “Unable to access network” it is likely that your computer, router or network is blocking port TCP/443. The next step requires a little bit of trouble shooting. Your https traffic can be blocked in various places (running software) or by various devices such as your router. OpenVPN TCP 443 - Server Fault

Oct 11, 2019

OpenVPN Port: use 1194 UDP or 443 TCP? | Netgate Forum Run it on both ;) I run instance on UDP 1194, and then one on TCP 443 for those places that have to bounce off a proxy or that might have UDP 1194 blocked. If the place has internet then almost always 443 will be open. But for performance you will normally want to be on UDP, but that can not work off a proxy, etc. So just run 2 instances.

The third column shows which protocol the ports refer to (TCP, UDP or both). Finally, a description of the application protocol is provided where appropriate. Please contact us if you do not find the application port you are looking for, and we will add it to the list.

Nowadays HTTPS can run above either TCP or UDP. The new "QUIC" protocol aims to replace multiple TCP connections with one multiplexed UDP connection, and hence can handle SSL and HTTPS: HTTPS → SSL → QUIC flow → UDP → IP. QUIC was originally developped in 2012 by Google and is undergoing IETF review. For more details, see Wikipedia. UDP: Mobile IP Agent : 公式 443 TCP; SCTP; UDP Hypertext Transfer Protocol over TLS/SSL : 公式 443: UDP: QUIC (from Chromium) for HTTPS: 非公式 444: TCP: UDP: Simple Network Paging Protocol (SNPP), RFC 1568: 公式 445: TCP: Microsoft-DS Active Directory, Windows shares: 公式 445: TCP: UDP port 443 is just another port. UDP port 80 is arguably more useful as that's the port used by regular unencrypted HTTP traffic. On the other side, there are no real cons to running OpenVPN over UDP 443. 15) Select the radio button for UDP. 16) Select the radio button for Specific local ports: then type 443 in the field to the right, then click Next. 17) Select the radio button for Allow the connection then click Next. 18) Leave the boxes checked and click Next. 19) For Name type Inbound 443 UDP then click Finish. UDP scan works by sending a UDP packet to every targeted port. For most ports, this packet will be empty (no payload), but for a few of the more common ports a protocol-specific payload will be sent. Based on the response, or lack thereof, the port is assigned to one of four states, as shown in Table 5.3. Side note: UDP port 443 uses the Datagram Protocol, a communications protocol for the Internet network layer, transport layer, and session layer. This protocol when used over PORT 443 makes possible the transmission of a datagram message from one computer to an application running in another computer. The ProtonVPN app's default port is 1194 for UDP (which is the default port for OpenVPN) and 443 for TCP. However, the app is configured to work with other ports for both UDP and TCP. These ports are backups in case the main ports are blocked.