Port 53 udp is reserved for DNS traffic. Even though you may have gotten OpenVPN to work on this port you are seriously blocking the server's ability to resolve DNS queries. I would strongly advise you to use a different port, one that is not in use by other services on that machine before even attempting to fix the issues you're seeing.

Apr 12, 2018 OpenVPN over Port 53 (DNS)??? Best ports to use? | Netgate "openvpn[]: TCP/UDP: Socket bind failed on local address [AF_INET]wan_ip_here:53: Address already in use" I understand that the DNS Forwarder is already on Port 53. Maybe someone can explain how to … domain name system - Cannot run OpenVPN on port 53 (DNS Bind your NAT rule to the IP address openvpn is listening on. Your current rule is intercepting all traffic going through the server with a destination port of 53 (in this case, traffic traversing your tun interface). Always try to make your rules as specific as possible; if you don't, weird things like this will happen. Try something like this: VPN on port 53 = Bypass pretty much any wifi login page

Jun 12, 2017

How to setup and use OpenVPN Connect | TechRadar Jun 27, 2019 Can I use port 53 to connect with a VPN? - Quora

How to set up VPN server with port forwarding? | Official

How to pair Pi-hole with an OpenVPN to block ads and Apr 24, 2020 Change the default TCP/UDP Ports of OpenVPN Hi, sometimes it make sense to change the default ports of an OpenVPN installation, because these are those which are in case of an vulnerability scan attacked first or some company firewall rules makes it necessary. With the port 1194 directive in your config file the source and destination port for connections is always 1194. For outgoing connections there are two ways to alt