OpenVPN does not connect

Official client software for OpenVPN Access Server and OpenVPN Cloud.
Post Reply
dosihporvlad
OpenVpn Newbie
Posts: 2
Joined: Wed Oct 19, 2022 6:42 pm

OpenVPN does not connect

Post by dosihporvlad » Wed Oct 19, 2022 7:00 pm

Hello,

I need to setup a VPN connection for my work, my head sent me an .ovpn config. Trying to establish a connection using it with no result. Connection ends up with "Connection Timeout -- Connection failed to establish witihn given time" error when I use OpenVPN Connect (3.3.6 (2752)). I`ve changed the "verb 3" line in the provided .ovpn file to "verb 7". Connection log:

Code: Select all

[Oct 19, 2022, 23:13:26] OpenVPN core 3.git::d3f8b18b win x86_64 64-bit built on Mar 17 2022 11:42:02
⏎[Oct 19, 2022, 23:13:26] Frame=512/2048/512 mssfix-ctrl=1250
⏎[Oct 19, 2022, 23:13:26] UNUSED OPTIONS
6 [nobind]
7 [persist-tun]
10 [verb] [7]
11 [mute] [3]
18 [sndbuf] [393216]
19 [rcvbuf] [393216]
⏎[Oct 19, 2022, 23:13:26] EVENT: RESOLVE ⏎[Oct 19, 2022, 23:13:26] Contacting 159.69.89.0:13250 via UDP
⏎[Oct 19, 2022, 23:13:26] EVENT: WAIT ⏎[Oct 19, 2022, 23:13:26] WinCommandAgent: transmitting bypass route to 159.69.89.0
{
	"host" : "159.69.89.0",
	"ipv6" : false
}

⏎[Oct 19, 2022, 23:13:26] Connecting to [159.69.89.0]:13250 (159.69.89.0) via UDPv4
⏎[Oct 19, 2022, 23:13:26] EVENT: CONNECTING ⏎[Oct 19, 2022, 23:13:26] Tunnel Options:V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client
⏎[Oct 19, 2022, 23:13:26] Creds: UsernameEmpty/PasswordEmpty
⏎[Oct 19, 2022, 23:13:26] Peer Info:
IV_VER=3.git::d3f8b18b
IV_PLAT=win
IV_NCP=2
IV_TCPNL=1
IV_PROTO=30
IV_CIPHERS=AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305:AES-128-CBC
IV_LZO_STUB=1
IV_COMP_STUB=1
IV_COMP_STUBv2=1
IV_AUTO_SESS=1
UV_ID=f138f87d112a4ffe8c38fbf326a10c0b
UV_NAME=lively-refuge-5434
UV_ASCLI_VER=3.3.6-2752
UV_PLAT_REL=Microsoft Windows 11 Home_10.0.22621
UV_UUID=32444335-3931-4A39-4435-846993586BC6
IV_GUI_VER=OCWindows_3.3.6-2752
IV_SSO=webauth,openurl,crtext
IV_HWADDR=14:13:33:28:b7:43
IV_SSL=OpenSSL 1.1.1n  15 Mar 2022

⏎[Oct 19, 2022, 23:14:26] EVENT: CONNECTION_TIMEOUT  BYTES_IN : 54
 BYTES_OUT : 19902
 PACKETS_IN : 1
 PACKETS_OUT : 61
 CONNECTION_TIMEOUT : 1
⏎[Oct 19, 2022, 23:14:26] EVENT: DISCONNECTED ⏎
I`ve also tried to establish connection using Community Edition of OpenVPN (2.5.7) with the same result. Connection log:

Code: Select all

2022-10-19 23:20:02 NOTE: debug verbosity (--verb 7) is enabled but this build lacks debug support.
2022-10-19 23:20:02 us=468000 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-128-CBC' to --data-ciphers or change --cipher 'AES-128-CBC' to --data-ciphers-fallback 'AES-128-CBC' to silence this warning.
2022-10-19 23:20:02 us=468000 Current Parameter Settings:
2022-10-19 23:20:02 us=468000   config = 'nwent_vk10_de.ovpn'
2022-10-19 23:20:02 us=468000   mode = 0
2022-10-19 23:20:02 us=468000 NOTE: --mute triggered...
2022-10-19 23:20:02 us=468000 298 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:20:02 us=468000 OpenVPN 2.5.7 Windows-MSVC [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on May 27 2022
2022-10-19 23:20:02 us=468000 Windows version 10.0 (Windows 10 or greater) 64bit
2022-10-19 23:20:02 us=468000 library versions: OpenSSL 1.1.1o  3 May 2022, LZO 2.10
2022-10-19 23:20:02 us=468000 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
2022-10-19 23:20:02 us=468000 Need hold release from management interface, waiting...
2022-10-19 23:20:02 us=953000 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
2022-10-19 23:20:03 us=62000 MANAGEMENT: CMD 'state on'
2022-10-19 23:20:03 us=62000 MANAGEMENT: CMD 'log all on'
2022-10-19 23:20:03 us=78000 MANAGEMENT: CMD 'echo all on'
2022-10-19 23:20:03 us=93000 NOTE: --mute triggered...
2022-10-19 23:20:03 us=93000 9 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:20:03 us=93000 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-19 23:20:03 us=93000 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-19 23:20:03 us=93000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 28 bytes
2022-10-19 23:20:03 us=93000 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2022-10-19 23:20:03 us=93000 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
2022-10-19 23:20:03 us=93000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-19 23:20:03 us=93000 calc_options_string_link_mtu: link-mtu 1622 -> 1558
2022-10-19 23:20:03 us=93000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-19 23:20:03 us=93000 NOTE: --mute triggered...
2022-10-19 23:20:03 us=93000 1 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:20:03 us=93000 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2022-10-19 23:20:03 us=93000 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2022-10-19 23:20:03 us=93000 TCP/UDP: Preserving recently used remote address: [AF_INET]159.69.89.0:13250
2022-10-19 23:20:03 us=93000 Socket Buffers: R=[65536->393216] S=[65536->393216]
2022-10-19 23:20:03 us=93000 UDP link local: (not bound)
2022-10-19 23:20:03 us=93000 UDP link remote: [AF_INET]159.69.89.0:13250
2022-10-19 23:20:03 us=93000 MANAGEMENT: >STATE:1666203603,WAIT,,,,,,
2022-10-19 23:20:03 us=93000 UDP WRITE [42] to [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-10-19 23:20:03 us=93000 UDP READ [0] from [AF_UNSPEC]: DATA UNDEF len=-1
2022-10-19 23:20:03 us=218000 UDP READ [54] from [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
2022-10-19 23:20:03 us=218000 MANAGEMENT: >STATE:1666203603,AUTH,,,,,,
2022-10-19 23:20:03 us=218000 TLS: Initial packet from [AF_INET]159.69.89.0:13250, sid=b1550bdc 2902f3d8
2022-10-19 23:20:03 us=218000 UDP WRITE [50] to [AF_INET]159.69.89.0:13250: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
2022-10-19 23:20:03 us=234000 UDP WRITE [319] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=277
2022-10-19 23:20:05 us=375000 UDP WRITE [319] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=1 DATA len=277
2022-10-19 23:20:09 us=640000 NOTE: --mute triggered...
2022-10-19 23:21:03 us=234000 3 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:21:03 us=234000 [UNDEF] Inactivity timeout (--ping-restart), restarting
2022-10-19 23:21:03 us=234000 TCP/UDP: Closing socket
2022-10-19 23:21:03 us=234000 SIGUSR1[soft,ping-restart] received, process restarting
2022-10-19 23:21:03 us=234000 MANAGEMENT: >STATE:1666203663,RECONNECTING,ping-restart,,,,,
2022-10-19 23:21:03 us=234000 Restart pause, 5 second(s)
2022-10-19 23:21:08 us=296000 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-19 23:21:08 us=296000 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-19 23:21:08 us=296000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 28 bytes
2022-10-19 23:21:08 us=296000 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2022-10-19 23:21:08 us=296000 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
2022-10-19 23:21:08 us=296000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-19 23:21:08 us=296000 calc_options_string_link_mtu: link-mtu 1622 -> 1558
2022-10-19 23:21:08 us=296000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-19 23:21:08 us=296000 NOTE: --mute triggered...
2022-10-19 23:21:08 us=296000 1 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:21:08 us=296000 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2022-10-19 23:21:08 us=296000 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2022-10-19 23:21:08 us=296000 TCP/UDP: Preserving recently used remote address: [AF_INET]159.69.89.0:13250
2022-10-19 23:21:08 us=296000 Socket Buffers: R=[65536->393216] S=[65536->393216]
2022-10-19 23:21:08 us=296000 UDP link local: (not bound)
2022-10-19 23:21:08 us=296000 UDP link remote: [AF_INET]159.69.89.0:13250
2022-10-19 23:21:08 us=296000 MANAGEMENT: >STATE:1666203668,WAIT,,,,,,
2022-10-19 23:21:08 us=296000 UDP WRITE [42] to [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-10-19 23:21:08 us=312000 UDP READ [0] from [AF_UNSPEC]: DATA UNDEF len=-1
2022-10-19 23:21:08 us=421000 UDP READ [54] from [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
2022-10-19 23:21:08 us=421000 MANAGEMENT: >STATE:1666203668,AUTH,,,,,,
2022-10-19 23:21:08 us=421000 TLS: Initial packet from [AF_INET]159.69.89.0:13250, sid=6e5d0ac7 e4037564
2022-10-19 23:21:08 us=421000 UDP WRITE [50] to [AF_INET]159.69.89.0:13250: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
2022-10-19 23:21:08 us=437000 UDP WRITE [319] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=277
2022-10-19 23:21:10 us=609000 UDP WRITE [319] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=1 DATA len=277
2022-10-19 23:21:14 us=968000 NOTE: --mute triggered...
2022-10-19 23:22:08 us=921000 3 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:22:08 us=921000 [UNDEF] Inactivity timeout (--ping-restart), restarting
2022-10-19 23:22:08 us=921000 TCP/UDP: Closing socket
2022-10-19 23:22:08 us=921000 SIGUSR1[soft,ping-restart] received, process restarting
2022-10-19 23:22:08 us=921000 MANAGEMENT: >STATE:1666203728,RECONNECTING,ping-restart,,,,,
2022-10-19 23:22:08 us=921000 Restart pause, 5 second(s)
2022-10-19 23:22:13 us=968000 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-19 23:22:13 us=984000 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-19 23:22:13 us=984000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 28 bytes
2022-10-19 23:22:13 us=984000 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2022-10-19 23:22:13 us=984000 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
2022-10-19 23:22:13 us=984000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-19 23:22:13 us=984000 calc_options_string_link_mtu: link-mtu 1622 -> 1558
2022-10-19 23:22:13 us=984000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-19 23:22:13 us=984000 NOTE: --mute triggered...
2022-10-19 23:22:13 us=984000 1 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:22:13 us=984000 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2022-10-19 23:22:13 us=984000 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2022-10-19 23:22:13 us=984000 TCP/UDP: Preserving recently used remote address: [AF_INET]159.69.89.0:13250
2022-10-19 23:22:13 us=984000 Socket Buffers: R=[65536->393216] S=[65536->393216]
2022-10-19 23:22:13 us=984000 UDP link local: (not bound)
2022-10-19 23:22:13 us=984000 UDP link remote: [AF_INET]159.69.89.0:13250
2022-10-19 23:22:13 us=984000 MANAGEMENT: >STATE:1666203733,WAIT,,,,,,
2022-10-19 23:22:13 us=984000 UDP WRITE [42] to [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-10-19 23:22:13 us=984000 UDP READ [0] from [AF_UNSPEC]: DATA UNDEF len=-1
2022-10-19 23:22:14 us=156000 UDP READ [54] from [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
2022-10-19 23:22:14 us=156000 MANAGEMENT: >STATE:1666203734,AUTH,,,,,,
2022-10-19 23:22:14 us=156000 TLS: Initial packet from [AF_INET]159.69.89.0:13250, sid=b613fb7d 809d1052
2022-10-19 23:22:14 us=156000 UDP WRITE [50] to [AF_INET]159.69.89.0:13250: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
2022-10-19 23:22:14 us=156000 UDP WRITE [319] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=277
2022-10-19 23:22:16 us=515000 UDP WRITE [319] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #4 ] [ ] pid=1 DATA len=277
2022-10-19 23:22:20 us=46000 NOTE: --mute triggered...
2022-10-19 23:23:14 us=828000 3 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:23:14 us=828000 [UNDEF] Inactivity timeout (--ping-restart), restarting
2022-10-19 23:23:14 us=828000 TCP/UDP: Closing socket
2022-10-19 23:23:14 us=828000 SIGUSR1[soft,ping-restart] received, process restarting
2022-10-19 23:23:14 us=828000 MANAGEMENT: >STATE:1666203794,RECONNECTING,ping-restart,,,,,
2022-10-19 23:23:14 us=828000 Restart pause, 5 second(s)
2022-10-19 23:23:19 us=875000 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-19 23:23:19 us=875000 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-19 23:23:19 us=875000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 28 bytes
2022-10-19 23:23:19 us=875000 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2022-10-19 23:23:19 us=875000 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
2022-10-19 23:23:19 us=875000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-19 23:23:19 us=875000 calc_options_string_link_mtu: link-mtu 1622 -> 1558
2022-10-19 23:23:19 us=875000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-19 23:23:19 us=875000 NOTE: --mute triggered...
2022-10-19 23:23:19 us=875000 1 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-19 23:23:19 us=875000 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2022-10-19 23:23:19 us=875000 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2022-10-19 23:23:19 us=875000 TCP/UDP: Preserving recently used remote address: [AF_INET]159.69.89.0:13250
2022-10-19 23:23:19 us=875000 Socket Buffers: R=[65536->393216] S=[65536->393216]
2022-10-19 23:23:19 us=875000 UDP link local: (not bound)
2022-10-19 23:23:19 us=875000 UDP link remote: [AF_INET]159.69.89.0:13250
2022-10-19 23:23:19 us=875000 MANAGEMENT: >STATE:1666203799,WAIT,,,,,,
2022-10-19 23:23:19 us=875000 UDP WRITE [42] to [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-10-19 23:23:19 us=890000 UDP READ [0] from [AF_UNSPEC]: DATA UNDEF len=-1
2022-10-19 23:23:20 us=62000 UDP READ [54] from [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
2022-10-19 23:23:20 us=62000 MANAGEMENT: >STATE:1666203800,AUTH,,,,,,
2022-10-19 23:23:20 us=62000 TLS: Initial packet from [AF_INET]159.69.89.0:13250, sid=f1947c90 8c01bf76
2022-10-19 23:23:20 us=62000 UDP WRITE [50] to [AF_INET]159.69.89.0:13250: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
2022-10-19 23:23:20 us=93000 UDP WRITE [319] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=277
2022-10-19 23:23:21 us=156000 TCP/UDP: Closing socket
2022-10-19 23:23:21 us=156000 SIGTERM[hard,] received, process exiting
2022-10-19 23:23:21 us=156000 MANAGEMENT: >STATE:1666203801,EXITING,SIGTERM,,,,,
2022-10-19 23:23:21 us=156000 PKCS#11: Terminating openssl
2022-10-19 23:23:21 us=156000 PKCS#11: Removing providers
2022-10-19 23:23:21 us=156000 PKCS#11: Releasing sessions
2022-10-19 23:23:21 us=156000 NOTE: --mute triggered...
Windows Defender is fully off inlcuding firewall.

Could someone please help me out with connection? I will be glad to provide more info if it is needed.

Thanks in advance!

User avatar
openvpn_inc
OpenVPN Inc.
Posts: 1333
Joined: Tue Feb 16, 2021 10:41 am

Re: OpenVPN does not connect

Post by openvpn_inc » Wed Oct 19, 2022 7:29 pm

Hello dosihporvlad,

Connection timeout is a pretty clear error message. It means that the server could not be reached. Are you really sure that this server is actually reachable? Could you, for comparison, try this on your smartphone, using its mobile Internet connection? Just to see if another system can reach it.

Kind regards,
Johan
Image OpenVPN Inc.
Answers provided by OpenVPN Inc. staff members here are provided on a voluntary best-effort basis, and no rights can be claimed on the basis of answers posted in this public forum. If you wish to get official support from OpenVPN Inc. please use the official support ticket system: https://openvpn.net/support

dosihporvlad
OpenVpn Newbie
Posts: 2
Joined: Wed Oct 19, 2022 6:42 pm

Re: OpenVPN does not connect

Post by dosihporvlad » Wed Oct 19, 2022 7:51 pm

openvpn_inc wrote:
Wed Oct 19, 2022 7:29 pm
Hello dosihporvlad,

Connection timeout is a pretty clear error message. It means that the server could not be reached. Are you really sure that this server is actually reachable? Could you, for comparison, try this on your smartphone, using its mobile Internet connection? Just to see if another system can reach it.

Kind regards,
Johan
Hello Johan!
I guess it is supposed to be reachable, since all of my colleagues can connect to it using their .ovpn configuration files.

I believe I`ve finally managed to connect using both Community and Connect versions of OpenVPN over another VPN connection which is working fine (hide.me with an OpenVPN protocol). OpenVPN connection log:

Code: Select all

[Oct 20, 2022, 24:19:57] OpenVPN core 3.git::d3f8b18b win x86_64 64-bit built on Mar 17 2022 11:42:02
⏎[Oct 20, 2022, 24:19:57] Frame=512/2048/512 mssfix-ctrl=1250
⏎[Oct 20, 2022, 24:19:57] UNUSED OPTIONS
6 [nobind]
7 [persist-tun]
10 [verb] [7]
11 [mute] [3]
18 [sndbuf] [393216]
19 [rcvbuf] [393216]
⏎[Oct 20, 2022, 24:19:57] EVENT: RESOLVE ⏎[Oct 20, 2022, 24:19:57] Contacting 159.69.89.0:13250 via UDP
⏎[Oct 20, 2022, 24:19:57] EVENT: WAIT ⏎[Oct 20, 2022, 24:19:57] WinCommandAgent: transmitting bypass route to 159.69.89.0
{
	"host" : "159.69.89.0",
	"ipv6" : false
}

⏎[Oct 20, 2022, 24:19:57] Connecting to [159.69.89.0]:13250 (159.69.89.0) via UDPv4
⏎[Oct 20, 2022, 24:19:57] EVENT: CONNECTING ⏎[Oct 20, 2022, 24:19:57] Tunnel Options:V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client
⏎[Oct 20, 2022, 24:19:57] Creds: UsernameEmpty/PasswordEmpty
⏎[Oct 20, 2022, 24:19:57] Peer Info:
IV_VER=3.git::d3f8b18b
IV_PLAT=win
IV_NCP=2
IV_TCPNL=1
IV_PROTO=30
IV_CIPHERS=AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305:AES-128-CBC
IV_LZO_STUB=1
IV_COMP_STUB=1
IV_COMP_STUBv2=1
IV_AUTO_SESS=1
UV_ID=f138f87d112a4ffe8c38fbf326a10c0b
UV_NAME=lively-refuge-5434
UV_ASCLI_VER=3.3.6-2752
UV_PLAT_REL=Microsoft Windows 11 Home_10.0.22621
UV_UUID=32444335-3931-4A39-4435-846993586BC6
IV_GUI_VER=OCWindows_3.3.6-2752
IV_SSO=webauth,openurl,crtext
IV_HWADDR=00:00:00:00:00:00
IV_SSL=OpenSSL 1.1.1n  15 Mar 2022

⏎[Oct 20, 2022, 24:19:57] SSL Handshake: peer certificate: CN=6320976df5ec0fa9b8018b93, 4096 bit RSA, cipher: TLS_AES_256_GCM_SHA384  TLSv1.3 Kx=any      Au=any  Enc=AESGCM(256) Mac=AEAD

⏎[Oct 20, 2022, 24:19:57] Session is ACTIVE
⏎[Oct 20, 2022, 24:19:57] EVENT: GET_CONFIG ⏎[Oct 20, 2022, 24:19:57] Sending PUSH_REQUEST to server...
⏎[Oct 20, 2022, 24:19:57] OPTIONS:
0 [comp-lzo] [no]
1 [route] [10.70.70.0] [255.255.255.0]
2 [route-gateway] [10.70.80.1]
3 [topology] [subnet]
4 [ping] [10]
5 [ping-restart] [60]
6 [redirect-gateway] [def1]
7 [dhcp-option] [DNS] [10.70.70.2]
8 [dhcp-option] [DNS] [1.1.1.1]
9 [ifconfig] [10.70.80.58] [255.255.252.0]
10 [peer-id] [1]
11 [cipher] [AES-128-GCM]

⏎[Oct 20, 2022, 24:19:57] PROTOCOL OPTIONS:
  cipher: AES-128-GCM
  digest: NONE
  key-derivation: OpenVPN PRF
  compress: LZO_STUB
  peer ID: 1
  control channel: tls-auth enabled
⏎[Oct 20, 2022, 24:19:57] EVENT: ASSIGN_IP ⏎[Oct 20, 2022, 24:19:57] CAPTURED OPTIONS:
Session Name: 159.69.89.0
Layer: OSI_LAYER_3
Remote Address: 159.69.89.0
Tunnel Addresses:
  10.70.80.58/22 -> 10.70.80.1
Reroute Gateway: IPv4=1 IPv6=0 flags=[ ENABLE REROUTE_GW DEF1 IPv4 ]
Block IPv6: no
Add Routes:
  10.70.70.0/24
Exclude Routes:
DNS Servers:
  10.70.70.2
  1.1.1.1
Search Domains:

⏎[Oct 20, 2022, 24:19:58] SetupClient: transmitting tun setup list to \\.\pipe\agent_ovpnconnect
{
	"allow_local_dns_resolvers" : false,
	"confirm_event" : "fc0c000000000000",
	"destroy_event" : "000d000000000000",
	"tun" : 
	{
		"adapter_domain_suffix" : "",
		"add_routes" : 
		[
			{
				"address" : "10.70.70.0",
				"gateway" : "",
				"ipv6" : false,
				"metric" : -1,
				"net30" : false,
				"prefix_length" : 24
			}
		],
		"block_ipv6" : false,
		"dns_servers" : 
		[
			{
				"address" : "10.70.70.2",
				"ipv6" : false
			},
			{
				"address" : "1.1.1.1",
				"ipv6" : false
			}
		],
		"layer" : 3,
		"mtu" : 0,
		"remote_address" : 
		{
			"address" : "159.69.89.0",
			"ipv6" : false
		},
		"reroute_gw" : 
		{
			"flags" : 275,
			"ipv4" : true,
			"ipv6" : false
		},
		"route_metric_default" : -1,
		"session_name" : "159.69.89.0",
		"tunnel_address_index_ipv4" : 0,
		"tunnel_address_index_ipv6" : -1,
		"tunnel_addresses" : 
		[
			{
				"address" : "10.70.80.58",
				"gateway" : "10.70.80.1",
				"ipv6" : false,
				"metric" : -1,
				"net30" : false,
				"prefix_length" : 22
			}
		]
	},
	"wintun" : false
}
POST np://[\\.\pipe\agent_ovpnconnect]/tun-setup : 200 OK
TAP ADAPTERS:
guid='{EF1ED104-326A-4494-A960-AEEA08A161F0}' index=21 name='Local Area Connection'
Open TAP device "Local Area Connection" PATH="\\.\Global\{EF1ED104-326A-4494-A960-AEEA08A161F0}.tap" SUCCEEDED
TAP-Windows Driver Version 9.24
ActionDeleteAllRoutesOnInterface iface_index=21
netsh interface ip set interface 21 metric=1
Ok.
netsh interface ip set address 21 static 10.70.80.58 255.255.252.0 gateway=10.70.80.1 store=active
IPHelper: add route 10.70.70.0/24 21 10.70.80.1 metric=-1
netsh interface ip add route 159.69.89.0/32 74 10.128.196.1 store=active
The object already exists.
netsh interface ip add route 0.0.0.0/1 21 10.70.80.1 store=active
Ok.
netsh interface ip add route 128.0.0.0/1 21 10.70.80.1 store=active
Ok.
netsh interface ip set dnsservers 21 static 10.70.70.2 register=primary validate=no
netsh interface ip add dnsservers 21 1.1.1.1 2 validate=no
NRPT::ActionCreate names=[.] dns_servers=[10.70.70.2,1.1.1.1]
ActionWFP openvpn_app_path=C:\Program Files\OpenVPN Connect\OpenVPNConnect.exe tap_index=21 enable=1
permit IPv4 DNS requests from OpenVPN app
permit IPv6 DNS requests from OpenVPN app
block IPv4 DNS requests from other apps
block IPv6 DNS requests from other apps
allow IPv4 traffic from TAP
allow IPv6 traffic from TAP
ipconfig /flushdns
Windows IP Configuration
Successfully flushed the DNS Resolver Cache.
TAP: ARP flush succeeded
TAP handle: 540c000000000000
⏎[Oct 20, 2022, 24:19:58] Connected via TUN_WIN
⏎[Oct 20, 2022, 24:19:58] LZO-ASYM init swap=0 asym=1
⏎[Oct 20, 2022, 24:19:58] Comp-stub init swap=0
⏎[Oct 20, 2022, 24:19:58] EVENT: CONNECTED 159.69.89.0:13250 (159.69.89.0) via /UDPv4 on TUN_WIN/10.70.80.58/ gw=[10.70.80.1/]⏎[Oct 20, 2022, 24:20:06] SetupClient: signaling tun destroy event
⏎[Oct 20, 2022, 24:20:06] EVENT: DISCONNECTED ⏎
The disconnection in the end is manual.

Community Edition connection log:

Code: Select all

2022-10-20 00:26:13 NOTE: debug verbosity (--verb 7) is enabled but this build lacks debug support.
2022-10-20 00:26:13 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-128-CBC' to --data-ciphers or change --cipher 'AES-128-CBC' to --data-ciphers-fallback 'AES-128-CBC' to silence this warning.
2022-10-20 00:26:13 Current Parameter Settings:
2022-10-20 00:26:13   config = 'nwent_vk10_de.ovpn'
2022-10-20 00:26:13   mode = 0
2022-10-20 00:26:13 NOTE: --mute triggered...
2022-10-20 00:26:13 298 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:13 OpenVPN 2.5.7 Windows-MSVC [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on May 27 2022
2022-10-20 00:26:13 Windows version 10.0 (Windows 10 or greater) 64bit
2022-10-20 00:26:13 library versions: OpenSSL 1.1.1o  3 May 2022, LZO 2.10
2022-10-20 00:26:13 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
2022-10-20 00:26:13 Need hold release from management interface, waiting...
2022-10-20 00:26:13 us=484000 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
2022-10-20 00:26:13 us=593000 MANAGEMENT: CMD 'state on'
2022-10-20 00:26:13 us=593000 MANAGEMENT: CMD 'log all on'
2022-10-20 00:26:13 us=609000 MANAGEMENT: CMD 'echo all on'
2022-10-20 00:26:13 us=609000 NOTE: --mute triggered...
2022-10-20 00:26:13 us=609000 9 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:13 us=609000 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-20 00:26:13 us=609000 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2022-10-20 00:26:13 us=609000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 28 bytes
2022-10-20 00:26:13 us=609000 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2022-10-20 00:26:13 us=609000 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
2022-10-20 00:26:13 us=609000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-20 00:26:13 us=609000 calc_options_string_link_mtu: link-mtu 1622 -> 1558
2022-10-20 00:26:13 us=609000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 56 bytes
2022-10-20 00:26:13 us=609000 NOTE: --mute triggered...
2022-10-20 00:26:13 us=609000 1 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:13 us=609000 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2022-10-20 00:26:13 us=609000 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2022-10-20 00:26:13 us=609000 TCP/UDP: Preserving recently used remote address: [AF_INET]159.69.89.0:13250
2022-10-20 00:26:13 us=609000 Socket Buffers: R=[65536->393216] S=[65536->393216]
2022-10-20 00:26:13 us=609000 UDP link local: (not bound)
2022-10-20 00:26:13 us=609000 UDP link remote: [AF_INET]159.69.89.0:13250
2022-10-20 00:26:13 us=609000 MANAGEMENT: >STATE:1666207573,WAIT,,,,,,
2022-10-20 00:26:13 us=609000 UDP WRITE [42] to [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
2022-10-20 00:26:13 us=625000 UDP READ [0] from [AF_UNSPEC]: DATA UNDEF len=-1
2022-10-20 00:26:13 us=718000 UDP READ [54] from [AF_INET]159.69.89.0:13250: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
2022-10-20 00:26:13 us=718000 MANAGEMENT: >STATE:1666207573,AUTH,,,,,,
2022-10-20 00:26:13 us=718000 TLS: Initial packet from [AF_INET]159.69.89.0:13250, sid=a6d378e9 a009cb04
2022-10-20 00:26:13 us=718000 UDP WRITE [50] to [AF_INET]159.69.89.0:13250: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
2022-10-20 00:26:13 us=718000 UDP WRITE [319] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=277
2022-10-20 00:26:13 us=828000 UDP READ [1172] from [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #2 ] [ 1 ] pid=1 DATA len=1118
2022-10-20 00:26:13 us=828000 NOTE: --mute triggered...
2022-10-20 00:26:13 us=828000 4 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:13 us=828000 VERIFY OK: depth=1, O=6320976cf5ec0fa9b8018b81, CN=6320976cf5ec0fa9b8018b85
2022-10-20 00:26:13 us=828000 VERIFY KU OK
2022-10-20 00:26:13 us=828000 Validating certificate extended key usage
2022-10-20 00:26:13 us=828000 NOTE: --mute triggered...
2022-10-20 00:26:13 us=828000 3 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:13 us=828000 UDP WRITE [50] to [AF_INET]159.69.89.0:13250: P_ACK_V1 kid=0 pid=[ #6 ] [ 3 ]
2022-10-20 00:26:13 us=828000 UDP READ [476] from [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=4 DATA len=434
2022-10-20 00:26:13 us=843000 UDP WRITE [1172] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #7 ] [ 4 ] pid=2 DATA len=1118
2022-10-20 00:26:13 us=843000 NOTE: --mute triggered...
2022-10-20 00:26:13 us=984000 10 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:13 us=984000 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 4096 bit RSA, signature: RSA-SHA256
2022-10-20 00:26:13 us=984000 [6320976df5ec0fa9b8018b93] Peer Connection Initiated with [AF_INET]159.69.89.0:13250
2022-10-20 00:26:14 us=78000 UDP READ [320] from [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=7 DATA len=278
2022-10-20 00:26:14 us=78000 MANAGEMENT: >STATE:1666207574,GET_CONFIG,,,,,,
2022-10-20 00:26:14 us=78000 SENT CONTROL [6320976df5ec0fa9b8018b93]: 'PUSH_REQUEST' (status=1)
2022-10-20 00:26:14 us=78000 PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,route 10.70.70.0 255.255.255.0,route-gateway 10.70.80.1,topology subnet,ping 10,ping-restart 60,redirect-gateway def1,dhcp-option DNS 10.70.70.2,dhcp-option DNS 1.1.1.1,ifconfig 10.70.80.58 255.255.252.0,peer-id 8,cipher AES-128-GCM'
2022-10-20 00:26:14 us=78000 OPTIONS IMPORT: timers and/or timeouts modified
2022-10-20 00:26:14 us=78000 NOTE: --mute triggered...
2022-10-20 00:26:14 us=78000 8 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:14 us=78000 Data Channel: using negotiated cipher 'AES-128-GCM'
2022-10-20 00:26:14 us=78000 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 48 bytes
2022-10-20 00:26:14 us=78000 Data Channel MTU parms [ L:1553 D:1450 EF:53 EB:406 ET:0 EL:3 ]
2022-10-20 00:26:14 us=78000 Outgoing Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
2022-10-20 00:26:14 us=78000 Incoming Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
2022-10-20 00:26:14 us=78000 interactive service msg_channel=516
2022-10-20 00:26:14 us=93000 open_tun
2022-10-20 00:26:14 us=93000 tap-windows6 device [OpenVPN TAP-Windows6] opened
2022-10-20 00:26:14 us=93000 TAP-Windows Driver Version 9.24 
2022-10-20 00:26:14 us=93000 TAP-Windows MTU=1500
2022-10-20 00:26:14 us=93000 Set TAP-Windows TUN subnet mode network/local/netmask = 10.70.80.0/10.70.80.58/255.255.252.0 [SUCCEEDED]
2022-10-20 00:26:14 us=93000 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.70.80.58/255.255.252.0 on interface {60157FF2-9B99-42D1-A092-14EB634CCAD6} [DHCP-serv: 10.70.80.0, lease-time: 31536000]
2022-10-20 00:26:14 us=93000 DHCP option string: 06080a46 46020101 0101
2022-10-20 00:26:14 us=93000 Successful ARP Flush on interface [11] {60157FF2-9B99-42D1-A092-14EB634CCAD6}
2022-10-20 00:26:14 us=109000 do_ifconfig, ipv4=1, ipv6=0
2022-10-20 00:26:14 us=109000 MANAGEMENT: >STATE:1666207574,ASSIGN_IP,,10.70.80.58,,,,
2022-10-20 00:26:14 us=109000 IPv4 MTU set to 1500 on interface 11 using service
2022-10-20 00:26:14 us=109000 UDP WRITE [89] to [AF_INET]159.69.89.0:13250: P_CONTROL_V1 kid=0 pid=[ #13 ] [ 7 ] pid=6 DATA len=35
2022-10-20 00:26:14 us=140000 UDP WRITE [101] to [AF_INET]159.69.89.0:13250: P_DATA_V2 kid=0 DATA len=100
2022-10-20 00:26:14 us=140000 UDP WRITE [101] to [AF_INET]159.69.89.0:13250: P_DATA_V2 kid=0 DATA len=100
2022-10-20 00:26:14 us=140000 NOTE: --mute triggered...
2022-10-20 00:26:19 us=546000 23 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:19 us=546000 TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
2022-10-20 00:26:19 us=546000 C:\WINDOWS\system32\route.exe ADD 159.69.89.0 MASK 255.255.255.255 10.129.16.1
2022-10-20 00:26:19 us=546000 Route addition via service succeeded
2022-10-20 00:26:19 us=546000 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.70.80.1
2022-10-20 00:26:19 us=546000 Route addition via service succeeded
2022-10-20 00:26:19 us=546000 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.70.80.1
2022-10-20 00:26:19 us=546000 Route addition via service succeeded
2022-10-20 00:26:19 us=546000 MANAGEMENT: >STATE:1666207579,ADD_ROUTES,,,,,,
2022-10-20 00:26:19 us=546000 C:\WINDOWS\system32\route.exe ADD 10.70.70.0 MASK 255.255.255.0 10.70.80.1
2022-10-20 00:26:19 us=562000 Route addition via service succeeded
SYSTEM ROUTING TABLE
0.0.0.0 0.0.0.0 10.129.16.1 p=0 i=74 t=4 pr=3 a=29 h=0 m=3/0/0/0/0
0.0.0.0 128.0.0.0 10.70.80.1 p=0 i=11 t=4 pr=3 a=0 h=0 m=281/0/0/0/0
2022-10-20 00:26:19 us=562000 NOTE: --mute triggered...
2022-10-20 00:26:19 us=671000 106 variation(s) on previous 3 message(s) suppressed by --mute
2022-10-20 00:26:19 us=671000 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2022-10-20 00:26:19 us=671000 Initialization Sequence Completed
2022-10-20 00:26:19 us=671000 MANAGEMENT: >STATE:1666207579,CONNECTED,SUCCESS,10.70.80.58,159.69.89.0,13250,,
2022-10-20 00:26:24 us=234000 UDP READ [41] from [AF_INET]159.69.89.0:13250: P_DATA_V2 kid=0 DATA len=40
2022-10-20 00:26:26 us=406000 UDP WRITE [41] to [AF_INET]159.69.89.0:13250: P_DATA_V2 kid=0 DATA len=40
2022-10-20 00:26:26 us=562000 UDP WRITE [101] to [AF_INET]159.69.89.0:13250: P_DATA_V2 kid=0 DATA len=100
2022-10-20 00:26:26 us=593000 NOTE: --mute triggered...
If the connection can be established while another VPN is connected, I guess the server is actually reachable.

Probably comparing logs with connection over another VPN and just OpenVPN itself could help to solve the problem?

As you've adviced, I tried this .ovpn config on my mobile phone and also did not succed. But finally connecting to the needed server using OpenVPN over another VPN makes me think that the problem is solvable.

Thanks in advance!

User avatar
openvpn_inc
OpenVPN Inc.
Posts: 1333
Joined: Tue Feb 16, 2021 10:41 am

Re: OpenVPN does not connect

Post by openvpn_inc » Wed Oct 19, 2022 7:56 pm

Hello dosihporvlad,

Sounds to me like it's a firewall or Internet provider issue then. It's not a matter of something that can be adjusted inside of OpenVPN to make it work - if this same connection profile works elsewhere, then it's definitely not anything wrong with OpenVPN itself.

Good luck,
Johan
Image OpenVPN Inc.
Answers provided by OpenVPN Inc. staff members here are provided on a voluntary best-effort basis, and no rights can be claimed on the basis of answers posted in this public forum. If you wish to get official support from OpenVPN Inc. please use the official support ticket system: https://openvpn.net/support

Post Reply