Unable to open HTTPS sites when connected through OpenVPN

If you are faced with a situation where sites are accessible via HTTP protocols, but not via HTTPS protocols using a VPN connection, for example

C:\>curl krasoff.com
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx</center>
</body>
</html>

C:\>curl krasoff.com
curl: (28) Failed to connect to krasoff.com port 443 after 21048 ms: Couldn't connect to server

maybe you need to set the correct MTU in your OpenVPN config

Try to find the maximum ping size

ping -c 1 -l 1472 -f krasoff.com

and add it into .ovpn

mssfix 1472