Test openvpn server is available or not

This forum is for general conversation and user-user networking.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
Reza‐aky
OpenVpn Newbie
Posts: 3
Joined: Tue Aug 27, 2019 3:50 pm

Test openvpn server is available or not

Post by Reza‐aky » Fri Apr 03, 2020 6:48 pm

Hi, I am using openvpn client application and connect to VPN provider via ovpn configuration file.
They provide multiple remote ip for connecting to their servers but some of them aren't working properly.
(it connects but can't pass authentication)
I ping all of ips and they are up...
maybe my country blocked some of those ip ( I'm from Iran)
So
1)What can I do to solve this problem ?
2)How can I test all of servers to see they are connecting properly ?

Code: Select all

2020-04-03 23:02:38 official build 0.7.15 running on samsung SM-A305F (exynos7904), Android 10 (QP1A.190711.020) API 29, ABI arm64-v8a, (samsung/a30dd/a30:10/QP1A.190711.020/A305FDDU4BTB3:user/release-keys)
2020-04-03 23:02:38 Building configuration…
2020-04-03 23:02:38 started Socket Thread
2020-04-03 23:02:38 P:WARNING: linker: Warning: "/data/app/de.blinkt.openvpn-GTwlNY8GRPC5tGpKLbraAg==/lib/arm64/libovpnexec.so" is not a directory (ignoring)
2020-04-03 23:02:38 Network Status: CONNECTED  to WIFI 
2020-04-03 23:02:38 Debug state info: CONNECTED  to WIFI , pause: userPause, shouldbeconnected: true, network: SHOULDBECONNECTED 
2020-04-03 23:02:38 Debug state info: CONNECTED  to WIFI , pause: userPause, shouldbeconnected: true, network: SHOULDBECONNECTED 
2020-04-03 23:02:38 Current Parameter Settings:
2020-04-03 23:02:38   config = '/data/user/0/de.blinkt.openvpn/cache/android.conf'
2020-04-03 23:02:38   mode = 0
2020-04-03 23:02:38   show_ciphers = DISABLED
2020-04-03 23:02:38   show_digests = DISABLED
2020-04-03 23:02:38   show_engines = DISABLED
2020-04-03 23:02:38   genkey = DISABLED
2020-04-03 23:02:38   genkey_filename = '[UNDEF]'
2020-04-03 23:02:38   key_pass_file = '[UNDEF]'
2020-04-03 23:02:38   show_tls_ciphers = DISABLED
2020-04-03 23:02:38   connect_retry_max = 0
2020-04-03 23:02:38 Connection profiles [0]:
2020-04-03 23:02:38   proto = tcp-client
2020-04-03 23:02:38   local = '[UNDEF]'
2020-04-03 23:02:38   local_port = '[UNDEF]'
2020-04-03 23:02:38   remote = 
2020-04-03 23:02:38   remote_port = '443'
2020-04-03 23:02:38   remote_float = DISABLED
2020-04-03 23:02:38   bind_defined = DISABLED
2020-04-03 23:02:38   bind_local = DISABLED
2020-04-03 23:02:38   bind_ipv6_only = DISABLED
2020-04-03 23:02:38   connect_retry_seconds = 2
2020-04-03 23:02:38   connect_timeout = 120
2020-04-03 23:02:38   socks_proxy_server = '[UNDEF]'
2020-04-03 23:02:38   socks_proxy_port = '[UNDEF]'
2020-04-03 23:02:38   tun_mtu = 1500
2020-04-03 23:02:38   tun_mtu_defined = ENABLED
2020-04-03 23:02:38   link_mtu = 1500
2020-04-03 23:02:38   link_mtu_defined = DISABLED
2020-04-03 23:02:38   tun_mtu_extra = 32
2020-04-03 23:02:38   tun_mtu_extra_defined = ENABLED
2020-04-03 23:02:38   mtu_discover_type = -1
2020-04-03 23:02:38 Waiting 0s seconds between connection attempt
2020-04-03 23:02:38   fragment = 0
2020-04-03 23:02:38   mssfix = 1450
2020-04-03 23:02:38   explicit_exit_notification = 0
2020-04-03 23:02:38   tls_auth_file = '[[INLINE]]'
2020-04-03 23:02:38   key_direction = 1
2020-04-03 23:02:38   tls_crypt_file = '[UNDEF]'
2020-04-03 23:02:38   tls_crypt_v2_file = '[UNDEF]'
2020-04-03 23:02:38 Connection profiles END
2020-04-03 23:02:38   remote_random = DISABLED
2020-04-03 23:02:38   ipchange = '[UNDEF]'
2020-04-03 23:02:38   dev = 'tun'
2020-04-03 23:02:38   dev_type = '[UNDEF]'
2020-04-03 23:02:38   dev_node = '[UNDEF]'
2020-04-03 23:02:38   lladdr = '[UNDEF]'
2020-04-03 23:02:38   topology = 1
2020-04-03 23:02:38   ifconfig_local = '[UNDEF]'
2020-04-03 23:02:38   ifconfig_remote_netmask = '[UNDEF]'
2020-04-03 23:02:38   ifconfig_noexec = DISABLED
2020-04-03 23:02:38   ifconfig_nowarn = ENABLED
2020-04-03 23:02:38   ifconfig_ipv6_local = '[UNDEF]'
2020-04-03 23:02:38   ifconfig_ipv6_netbits = 0
2020-04-03 23:02:38   ifconfig_ipv6_remote = '[UNDEF]'
2020-04-03 23:02:38   shaper = 0
2020-04-03 23:02:38   mtu_test = 0
2020-04-03 23:02:38   mlock = DISABLED
2020-04-03 23:02:38   keepalive_ping = 0
2020-04-03 23:02:38   keepalive_timeout = 0
2020-04-03 23:02:38   inactivity_timeout = 0
2020-04-03 23:02:38   ping_send_timeout = 0
2020-04-03 23:02:38   ping_rec_timeout = 0
2020-04-03 23:02:38   ping_rec_timeout_action = 0
2020-04-03 23:02:38   ping_timer_remote = DISABLED
2020-04-03 23:02:38   remap_sigusr1 = 0
2020-04-03 23:02:38   persist_tun = ENABLED
2020-04-03 23:02:38   persist_local_ip = DISABLED
2020-04-03 23:02:38   persist_remote_ip = DISABLED
2020-04-03 23:02:38   persist_key = DISABLED
2020-04-03 23:02:38   passtos = DISABLED
2020-04-03 23:02:38   resolve_retry_seconds = 1000000000
2020-04-03 23:02:38   resolve_in_advance = ENABLED
2020-04-03 23:02:38   username = '[UNDEF]'
2020-04-03 23:02:38   groupname = '[UNDEF]'
2020-04-03 23:02:38   chroot_dir = '[UNDEF]'
2020-04-03 23:02:38   cd_dir = '[UNDEF]'
2020-04-03 23:02:38   writepid = '[UNDEF]'
2020-04-03 23:02:38   up_script = '[UNDEF]'
2020-04-03 23:02:38   down_script = '[UNDEF]'
2020-04-03 23:02:38   down_pre = DISABLED
2020-04-03 23:02:38   up_restart = DISABLED
2020-04-03 23:02:38   up_delay = DISABLED
2020-04-03 23:02:38   daemon = DISABLED
2020-04-03 23:02:38   inetd = 0
2020-04-03 23:02:38   log = DISABLED
2020-04-03 23:02:38   suppress_timestamps = DISABLED
2020-04-03 23:02:38   machine_readable_output = ENABLED
2020-04-03 23:02:38   nice = 0
2020-04-03 23:02:38   verbosity = 4
2020-04-03 23:02:38   mute = 0
2020-04-03 23:02:38   gremlin = 0
2020-04-03 23:02:38   status_file = '[UNDEF]'
2020-04-03 23:02:38   status_file_version = 1
2020-04-03 23:02:38   status_file_update_freq = 60
2020-04-03 23:02:38   occ = ENABLED
2020-04-03 23:02:38   rcvbuf = 0
2020-04-03 23:02:38   sndbuf = 0
2020-04-03 23:02:38   sockflags = 0
2020-04-03 23:02:38   fast_io = ENABLED
2020-04-03 23:02:38   comp.alg = 0
2020-04-03 23:02:38   comp.flags = 0
2020-04-03 23:02:38   route_script = '[UNDEF]'
2020-04-03 23:02:38   route_default_gateway = '[UNDEF]'
2020-04-03 23:02:38   route_default_metric = 0
2020-04-03 23:02:38   route_noexec = DISABLED
2020-04-03 23:02:38   route_delay = 0
2020-04-03 23:02:38   route_delay_window = 30
2020-04-03 23:02:38   route_delay_defined = DISABLED
2020-04-03 23:02:38   route_nopull = DISABLED
2020-04-03 23:02:38   route_gateway_via_dhcp = DISABLED
2020-04-03 23:02:38   allow_pull_fqdn = DISABLED
2020-04-03 23:02:38   management_addr = '/data/user/0/de.blinkt.openvpn/cache/mgmtsocket'
2020-04-03 23:02:38   management_port = 'unix'
2020-04-03 23:02:38   management_user_pass = '[UNDEF]'
2020-04-03 23:02:38   management_log_history_cache = 250
2020-04-03 23:02:38   management_echo_buffer_size = 100
2020-04-03 23:02:38   management_write_peer_info_file = '[UNDEF]'
2020-04-03 23:02:38   management_client_user = '[UNDEF]'
2020-04-03 23:02:38   management_client_group = '[UNDEF]'
2020-04-03 23:02:38   management_flags = 16678
2020-04-03 23:02:38   shared_secret_file = '[UNDEF]'
2020-04-03 23:02:38   key_direction = 1
2020-04-03 23:02:38   ciphername = 'AES-256-CBC'
2020-04-03 23:02:38   ncp_enabled = ENABLED
2020-04-03 23:02:38   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
2020-04-03 23:02:38   authname = 'SHA512'
2020-04-03 23:02:38   prng_hash = 'SHA1'
2020-04-03 23:02:38   prng_nonce_secret_len = 16
2020-04-03 23:02:38   keysize = 0
2020-04-03 23:02:38   engine = DISABLED
2020-04-03 23:02:38   replay = ENABLED
2020-04-03 23:02:38   mute_replay_warnings = DISABLED
2020-04-03 23:02:38   replay_window = 64
2020-04-03 23:02:38   replay_time = 15
2020-04-03 23:02:38   packet_id_file = '[UNDEF]'
2020-04-03 23:02:38   test_crypto = DISABLED
2020-04-03 23:02:38   tls_server = DISABLED
2020-04-03 23:02:38   tls_client = ENABLED
2020-04-03 23:02:38   key_method = 2
2020-04-03 23:02:38   ca_file = '[[INLINE]]'
2020-04-03 23:02:38   ca_path = '[UNDEF]'
2020-04-03 23:02:38   dh_file = '[UNDEF]'
2020-04-03 23:02:38   cert_file = '[UNDEF]'
2020-04-03 23:02:38   extra_certs_file = '[UNDEF]'
2020-04-03 23:02:38   priv_key_file = '[UNDEF]'
2020-04-03 23:02:38   pkcs12_file = '[UNDEF]'
2020-04-03 23:02:38   cipher_list = '[UNDEF]'
2020-04-03 23:02:38   cipher_list_tls13 = '[UNDEF]'
2020-04-03 23:02:38   tls_cert_profile = '[UNDEF]'
2020-04-03 23:02:38   tls_verify = '[UNDEF]'
2020-04-03 23:02:38   tls_export_cert = '[UNDEF]'
2020-04-03 23:02:38   verify_x509_type = 0
2020-04-03 23:02:38   verify_x509_name = '[UNDEF]'
2020-04-03 23:02:38   crl_file = '[UNDEF]'
2020-04-03 23:02:38   ns_cert_type = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 65535
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_ku[i] = 0
2020-04-03 23:02:38   remote_cert_eku = 'TLS Web Server Authentication'
2020-04-03 23:02:38   ssl_flags = 0
2020-04-03 23:02:38   tls_timeout = 2
2020-04-03 23:02:38   renegotiate_bytes = -1
2020-04-03 23:02:38   renegotiate_packets = 0
2020-04-03 23:02:38   renegotiate_seconds = 0
2020-04-03 23:02:38   handshake_window = 60
2020-04-03 23:02:38   transition_window = 3600
2020-04-03 23:02:38   single_session = DISABLED
2020-04-03 23:02:38   push_peer_info = DISABLED
2020-04-03 23:02:38   tls_exit = DISABLED
2020-04-03 23:02:38   tls_crypt_v2_metadata = '[UNDEF]'
2020-04-03 23:02:38   client = ENABLED
2020-04-03 23:02:38   pull = ENABLED
2020-04-03 23:02:38   auth_user_pass_file = 'stdin'
2020-04-03 23:02:38 OpenVPN 2.5-icsopenvpn [git:icsopenvpn/v0.7.14-0-gb3eb7a46] arm64-v8a [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Mar  5 2020
2020-04-03 23:02:38 library versions: OpenSSL 1.1.1d  10 Sep 2019, LZO 2.10
2020-04-03 23:02:38 MANAGEMENT: Connected to management server at /data/user/0/de.blinkt.openvpn/cache/mgmtsocket
2020-04-03 23:02:38 MANAGEMENT: CMD 'version 3'
2020-04-03 23:02:38 MANAGEMENT: CMD 'hold release'
2020-04-03 23:02:38 MANAGEMENT: CMD 'username 'Auth' B_DinxzrhYlNKJ1.eikIEw_R'
2020-04-03 23:02:38 MANAGEMENT: CMD 'bytecount 2'
2020-04-03 23:02:38 MANAGEMENT: CMD 'password [...]'
2020-04-03 23:02:38 MANAGEMENT: CMD 'state on'
2020-04-03 23:02:38 MANAGEMENT: CMD 'proxy NONE'
2020-04-03 23:02:39 NOTE: --fast-io is disabled since we are not using UDP
2020-04-03 23:02:39 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2020-04-03 23:02:39 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2020-04-03 23:02:39 Control Channel MTU parms [ L:1655 D:1138 EF:112 EB:0 ET:0 EL:3 ]
2020-04-03 23:02:39 Data Channel MTU parms [ L:1655 D:1450 EF:123 EB:411 ET:32 EL:3 ]
2020-04-03 23:02:39 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1635,tun-mtu 1532,proto TCPv4_CLIENT,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
2020-04-03 23:02:39 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1635,tun-mtu 1532,proto TCPv4_SERVER,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
2020-04-03 23:02:39 TCP/UDP: Preserving recently used remote address: [AF_INET]:443
2020-04-03 23:02:39 Socket Buffers: R=[1048576->1048576] S=[1048576->1048576]
2020-04-03 23:02:39 Attempting to establish TCP connection with [AF_INET]:443 [nonblock]
2020-04-03 23:02:39 MANAGEMENT: >STATE:1585938759,TCP_CONNECT,,,,,,
2020-04-03 23:02:39 MANAGEMENT: CMD 'needok 'PROTECTFD' ok'
2020-04-03 23:02:40 TCP connection established with [AF_INET]:443
2020-04-03 23:02:40 MANAGEMENT: CMD 'needok 'PROTECTFD' ok'
2020-04-03 23:02:40 TCP_CLIENT link local: (not bound)
2020-04-03 23:02:40 TCP_CLIENT link remote: [AF_INET]:443
2020-04-03 23:02:40 MANAGEMENT: >STATE:1585938760,WAIT,,,,,,
2020-04-03 23:02:40 MANAGEMENT: >STATE:1585938760,AUTH,,,,,,
2020-04-03 23:02:40 TLS: Initial packet from [AF_INET]:443, sid=e6a80a57 54d54bea
2020-04-03 23:02:40 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2020-04-03 23:03:40 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2020-04-03 23:03:40 TLS Error: TLS handshake failed
2020-04-03 23:03:40 Fatal TLS error (check_tls_errors_co), restarting
2020-04-03 23:03:40 TCP/UDP: Closing socket
2020-04-03 23:03:40 Waiting 2s seconds between connection attempt
2020-04-03 23:03:40 SIGUSR1[soft,tls-error] received, process restarting
2020-04-03 23:03:40 MANAGEMENT: >STATE:1585938820,RECONNECTING,tls-error,,,,,
2020-04-03 23:03:42 MANAGEMENT: CMD 'hold release'
2020-04-03 23:03:42 MANAGEMENT: CMD 'proxy NONE'
2020-04-03 23:03:42 MANAGEMENT: CMD 'bytecount 2'
2020-04-03 23:03:42 MANAGEMENT: CMD 'state on'
2020-04-03 23:03:43 NOTE: --fast-io is disabled since we are not using UDP
2020-04-03 23:03:43 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2020-04-03 23:03:43 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2020-04-03 23:03:43 Control Channel MTU parms [ L:1655 D:1138 EF:112 EB:0 ET:0 EL:3 ]
2020-04-03 23:03:43 Data Channel MTU parms [ L:1655 D:1450 EF:123 EB:411 ET:32 EL:3 ]
2020-04-03 23:03:43 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1635,tun-mtu 1532,proto TCPv4_CLIENT,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
2020-04-03 23:03:43 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1635,tun-mtu 1532,proto TCPv4_SERVER,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
2020-04-03 23:03:43 TCP/UDP: Preserving recently used remote address: [AF_INET]:443
2020-04-03 23:03:43 Socket Buffers: R=[1048576->1048576] S=[1048576->1048576]
2020-04-03 23:03:43 Attempting to establish TCP connection with [AF_INET]:443 [nonblock]
2020-04-03 23:03:43 MANAGEMENT: >STATE:1585938823,TCP_CONNECT,,,,,,
2020-04-03 23:03:43 MANAGEMENT: CMD 'needok 'PROTECTFD' ok'
2020-04-03 23:03:44 TCP connection established with [AF_INET]:443
2020-04-03 23:03:44 MANAGEMENT: CMD 'needok 'PROTECTFD' ok'
2020-04-03 23:03:44 TCP_CLIENT link local: (not bound)
2020-04-03 23:03:44 TCP_CLIENT link remote: [AF_INET]:443
2020-04-03 23:03:44 MANAGEMENT: >STATE:1585938824,WAIT,,,,,,
2020-04-03 23:03:45 MANAGEMENT: >STATE:1585938825,AUTH,,,,,,
2020-04-03 23:03:45 TLS: Initial packet from [AF_INET]:443, sid=61374828 f679d102
2020-04-03 23:04:44 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2020-04-03 23:04:44 TLS Error: TLS handshake failed
2020-04-03 23:04:44 Waiting 2s seconds between connection attempt
2020-04-03 23:04:44 Fatal TLS error (check_tls_errors_co), restarting
2020-04-03 23:04:44 TCP/UDP: Closing socket
2020-04-03 23:04:44 SIGUSR1[soft,tls-error] received, process restarting
2020-04-03 23:04:44 MANAGEMENT: >STATE:1585938884,RECONNECTING,tls-error,,,,,
2020-04-03 23:04:46 MANAGEMENT: CMD 'hold release'
2020-04-03 23:04:46 MANAGEMENT: CMD 'proxy NONE'
2020-04-03 23:04:46 MANAGEMENT: CMD 'bytecount 2'
2020-04-03 23:04:46 MANAGEMENT: CMD 'state on'
2020-04-03 23:04:47 NOTE: --fast-io is disabled since we are not using UDP
2020-04-03 23:04:47 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2020-04-03 23:04:47 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2020-04-03 23:04:47 Control Channel MTU parms [ L:1655 D:1138 EF:112 EB:0 ET:0 EL:3 ]
2020-04-03 23:04:47 Data Channel MTU parms [ L:1655 D:1450 EF:123 EB:411 ET:32 EL:3 ]
2020-04-03 23:04:47 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1635,tun-mtu 1532,proto TCPv4_CLIENT,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
2020-04-03 23:04:47 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1635,tun-mtu 1532,proto TCPv4_SERVER,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
2020-04-03 23:04:47 TCP/UDP: Preserving recently used remote address: [AF_INET]:443
2020-04-03 23:04:47 Socket Buffers: R=[1048576->1048576] S=[1048576->1048576]
2020-04-03 23:04:47 Attempting to establish TCP connection with [AF_INET]:443 [nonblock]
2020-04-03 23:04:47 MANAGEMENT: >STATE:1585938887,TCP_CONNECT,,,,,,
2020-04-03 23:04:47 MANAGEMENT: CMD 'needok 'PROTECTFD' ok'
2020-04-03 23:04:48 TCP connection established with [AF_INET]:443
2020-04-03 23:04:48 MANAGEMENT: CMD 'needok 'PROTECTFD' ok'
2020-04-03 23:04:48 TCP_CLIENT link local: (not bound)
2020-04-03 23:04:48 TCP_CLIENT link remote: [AF_INET]:443
2020-04-03 23:04:48 MANAGEMENT: >STATE:1585938888,WAIT,,,,,,
2020-04-03 23:05:48 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
2020-04-03 23:05:48 TLS Error: TLS handshake failed
2020-04-03 23:05:48 Fatal TLS error (check_tls_errors_co), restarting
2020-04-03 23:05:48 TCP/UDP: Closing socket
2020-04-03 23:05:48 SIGUSR1[soft,tls-error] received, process restarting
2020-04-03 23:05:48 Waiting 2s seconds between connection attempt
2020-04-03 23:05:48 MANAGEMENT: >STATE:1585938948,RECONNECTING,tls-error,,,,,
2020-04-03 23:05:50 MANAGEMENT: CMD 'hold release'
2020-04-03 23:05:50 MANAGEMENT: CMD 'bytecount 2'
2020-04-03 23:05:50 MANAGEMENT: CMD 'proxy NONE'
2020-04-03 23:05:50 MANAGEMENT: CMD 'state on'
2020-04-03 23:05:51 NOTE: --fast-io is disabled since we are not using UDP
2020-04-03 23:05:51 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2020-04-03 23:05:51 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2020-04-03 23:05:51 Control Channel MTU parms [ L:1655 D:1138 EF:112 EB:0 ET:0 EL:3 ]
2020-04-03 23:05:51 Data Channel MTU parms [ L:1655 D:1450 EF:123 EB:411 ET:32 EL:3 ]
2020-04-03 23:05:51 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1635,tun-mtu 1532,proto TCPv4_CLIENT,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
2020-04-03 23:05:51 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1635,tun-mtu 1532,proto TCPv4_SERVER,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
2020-04-03 23:05:51 TCP/UDP: Preserving recently used remote address: [AF_INET]:443
2020-04-03 23:05:51 Socket Buffers: R=[1048576->1048576] S=[1048576->1048576]
2020-04-03 23:05:51 Attempting to establish TCP connection with [AF_INET]:443 [nonblock]
2020-04-03 23:05:51 MANAGEMENT: >STATE:1585938951,TCP_CONNECT,,,,,,
2020-04-03 23:05:51 MANAGEMENT: CMD 'needok 'PROTECTFD' ok'
2020-04-03 23:05:52 TCP connection established with [AF_INET]:443
2020-04-03 23:05:52 MANAGEMENT: CMD 'needok 'PROTECTFD' ok'
2020-04-03 23:05:52 TCP_CLIENT link local: (not bound)
2020-04-03 23:05:52 TCP_CLIENT link remote: [AF_INET]:443
2020-04-03 23:05:52 MANAGEMENT: >STATE:1585938952,WAIT,,,,,,
Last edited by Pippin on Fri Apr 03, 2020 7:02 pm, edited 1 time in total.
Reason: Formatting

Reza‐aky
OpenVpn Newbie
Posts: 3
Joined: Tue Aug 27, 2019 3:50 pm

Re: Test openvpn server is available or not

Post by Reza‐aky » Thu Apr 16, 2020 6:30 pm

Any solution ??

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Test openvpn server is available or not

Post by TinCanTech » Thu Apr 16, 2020 7:21 pm

There is no known solution ..

Post Reply