1
0
mirror of https://github.com/SoftEtherVPN/SoftEtherVPN.git synced 2024-09-20 02:30:40 +03:00
SoftEtherVPN/src/bin
Davide Beatrici 6a45921f41 OpenVPN: Add packet scrambling/obfuscation feature
This allows an OpenVPN client to bypass a firewall which is aware of the protocol and is able to block it.
The XOR mask set on the server has to be the same on the client, otherwise it will not be able to connect with certain obfuscation modes.
A special OpenVPN client built with the "XOR patch" is required in order to use this function, because it has never been merged in the official OpenVPN repository.

Two parameters are added to the server configuration: "OpenVPNObfuscationMethod" and "OpenVPNObfuscationMask".
Their value can be retrieved with "OpenVpnObfuscationGet" and set with "OpenVpnObfuscationEnable" in the VPN Command Line Management Utility.
2018-11-12 22:32:37 +01:00
..
hamcore OpenVPN: Add packet scrambling/obfuscation feature 2018-11-12 22:32:37 +01:00
install_src.dat v4.03-9411-rtm 2014-01-07 05:40:52 +09:00
SOURCES_OF_BINARY_FILES.TXT v4.10-9472-beta 2014-07-12 02:06:20 +09:00
vpnweb.cab v4.23-9647-beta 2017-10-18 18:24:21 +09:00
vpnweb.ocx v4.23-9647-beta 2017-10-18 18:24:21 +09:00