0

I've installed OpenVPN on a CentOS machine and created a user on it. Then I installed the client software on my PC and tried to connect to the VPN. The strange problem is that when I am using the Internet based on mobile data, I can connect to VPN, but as I use ADSL connection, connecting fails and I get the errors below:

Note: IP in this error log is changed to a sample one

Thu Sep 26 08:44:29 2019 OpenVPN 2.4.7 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 25 2019
Thu Sep 26 08:44:29 2019 Windows version 6.2 (Windows 8 or greater) 64bit
Thu Sep 26 08:44:29 2019 library versions: OpenSSL 1.1.0j  20 Nov 2018, LZO 2.10
Thu Sep 26 08:44:29 2019 MANAGEMENT: TCP Socket listening on     [AF_INET]127.0.0.1:25341
Thu Sep 26 08:44:29 2019 Need hold release from management interface, waiting...
Thu Sep 26 08:44:29 2019 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25341
Thu Sep 26 08:44:29 2019 MANAGEMENT: CMD 'state on'
Thu Sep 26 08:44:29 2019 MANAGEMENT: CMD 'log all on'
Thu Sep 26 08:44:29 2019 MANAGEMENT: CMD 'echo all on'
Thu Sep 26 08:44:29 2019 MANAGEMENT: CMD 'bytecount 5'
Thu Sep 26 08:44:29 2019 MANAGEMENT: CMD 'hold off'
Thu Sep 26 08:44:29 2019 MANAGEMENT: CMD 'hold release'
Thu Sep 26 08:44:29 2019 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Thu Sep 26 08:44:29 2019 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu Sep 26 08:44:29 2019 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Thu Sep 26 08:44:29 2019 Incoming Control Channel Encryption: Using 256 bit     message hash 'SHA256' for HMAC authentication
Thu Sep 26 08:44:29 2019 TCP/UDP: Preserving recently used remote address: [AF_INET]104.179.258.10:50555
Thu Sep 26 08:44:29 2019 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Sep 26 08:44:29 2019 Attempting to establish TCP connection with [AF_INET]104.179.258.10:50555 [nonblock]
Thu Sep 26 08:44:29 2019 MANAGEMENT: >STATE:1569474869,TCP_CONNECT,,,,,,
Thu Sep 26 08:44:31 2019 TCP connection established with [AF_INET]104.179.258.10:50555
Thu Sep 26 08:44:31 2019 TCP_CLIENT link local: (not bound)
Thu Sep 26 08:44:31 2019 TCP_CLIENT link remote: [AF_INET]104.179.258.10:50555
Thu Sep 26 08:44:31 2019 MANAGEMENT: >STATE:1569474871,WAIT,,,,,,
Thu Sep 26 08:44:32 2019 MANAGEMENT: >STATE:1569474872,AUTH,,,,,,
Thu Sep 26 08:44:32 2019 TLS: Initial packet from [AF_INET]104.179.258.10:50555, sid=fcdf87ec 47b25bf8
Thu Sep 26 08:45:00 2019 read TCP_CLIENT: Unknown error (code=10060)
Thu Sep 26 08:45:00 2019 Connection reset, restarting [-1]
Thu Sep 26 08:45:00 2019 SIGUSR1[soft,connection-reset] received, process restarting
Thu Sep 26 08:45:00 2019 MANAGEMENT: >STATE:1569474900,RECONNECTING,connection-reset,,,,,
Thu Sep 26 08:45:00 2019 Restart pause, 5 second(s)
Thu Sep 26 08:45:05 2019 TCP/UDP: Preserving recently used remote address: [AF_INET]104.179.258.10:50555
Thu Sep 26 08:45:05 2019 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Sep 26 08:45:05 2019 Attempting to establish TCP connection with [AF_INET]104.179.258.10:50555 [nonblock]
Thu Sep 26 08:45:05 2019 MANAGEMENT: >STATE:1569474905,TCP_CONNECT,,,,,,
Thu Sep 26 08:45:06 2019 TCP connection established with [AF_INET]104.179.258.10:50555
Thu Sep 26 08:45:06 2019 TCP_CLIENT link local: (not bound)
Thu Sep 26 08:45:06 2019 TCP_CLIENT link remote: [AF_INET]104.179.258.10:50555
Thu Sep 26 08:45:06 2019 MANAGEMENT: >STATE:1569474906,WAIT,,,,,,
Thu Sep 26 08:45:06 2019 MANAGEMENT: >STATE:1569474906,AUTH,,,,,,
Thu Sep 26 08:45:06 2019 TLS: Initial packet from [AF_INET]104.179.258.10:50555, sid=a1b6af90 ed5ef60f
Thu Sep 26 08:45:36 2019 read TCP_CLIENT: Unknown error (code=10060)
Thu Sep 26 08:45:36 2019 Connection reset, restarting [-1]
Thu Sep 26 08:45:36 2019 SIGUSR1[soft,connection-reset] received, process restarting
Thu Sep 26 08:45:36 2019 MANAGEMENT: >STATE:1569474936,RECONNECTING,connection-reset,,,,,
Thu Sep 26 08:45:36 2019 Restart pause, 5 second(s)
Thu Sep 26 08:45:41 2019 TCP/UDP: Preserving recently used remote address: [AF_INET]104.179.258.10:50555
Thu Sep 26 08:45:41 2019 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu Sep 26 08:45:41 2019 Attempting to establish TCP connection with [AF_INET]104.179.258.10:50555 [nonblock]
Thu Sep 26 08:45:41 2019 MANAGEMENT: >STATE:1569474941,TCP_CONNECT,,,,,,`

Do you know what is the problem and how can I solve it?

2 Answers 2

1

Error code 10060 is a socket timeout. It may be possible your internet provider filters the port you configured for OpenVPN. Try reconfiguring the server to use TCP instead of UDP, and try to telnet to the port the server uses. If it doesn't work, then configure your server to use a port which is improbable to be filtered, like 443.

4
  • I've set TCP in the configuration. But let me check the port 443... Sep 26, 2019 at 9:25
  • I changed the port to 443, and the connection is on TCP. But the problem still exists with the same error! Sep 26, 2019 at 9:30
  • Can you connect to that port from your PC using telnet?
    – Lacek
    Sep 26, 2019 at 9:32
  • Telnet test is OK on the specified port Sep 26, 2019 at 15:30
0

I have the same problem. I checked NordVPN UDP and TCP connections from this link. with the same ADSL network that I have problem. NordVPN connections worked very well, but all of other openvpn TCP and UDP connections are blocked except openvpn+proxy connections. openvpn+proxy is very slow.

I don't know why NordVPN TCP and UDP connections work without any problem. but our connections is blocked. For example, NordVPN used port 1194 for their connections, and worked very well. I used port 443 and 1194 and ... , but our connection didn't work with any port. I checked ports in the same PC and network and the ports not blocked and are open and I can access ports.It means that if I want use port 443 for a web-server, it work without any problem but when I use port 443 for Openvpn, it seems that packets that sent with Openvpn-connect or openvpn-gui are be filtered or blocked.

Is it possible? What can we do? How could NordVPN solve this problem? our client config is:

client
dev tun
proto tcp
remote server.domain.add 443
resolv-retry infinite
nobind
pull
tun-mtu 1500
tun-mtu-extra 32
mssfix 1450
persist-key
persist-tun
auth-user-pass
comp-lzo
verb 3
redirect-gateway autolocal
<ca>
-----BEGIN CERTIFICATE-----
...
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
...
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
...
-----END PRIVATE KEY-----
</key>

and nordvpn client config is:

client
dev tun
proto tcp
remote ip.add 443
resolv-retry infinite
remote-random
nobind
tun-mtu 1500
tun-mtu-extra 32
mssfix 1450
persist-key
persist-tun
ping 15
ping-restart 0
ping-timer-rem
reneg-sec 0
comp-lzo no

remote-cert-tls server

auth-user-pass
verb 3
pull
fast-io
cipher AES-256-CBC
auth SHA512
<ca>
-----BEGIN CERTIFICATE-----
...
-----END CERTIFICATE-----
</ca>
key-direction 1
<tls-auth>
# 2048 bit OpenVPN static key
...
-----END OpenVPN Static key V1-----
</tls-auth>

3
  • It's not an answer but another, maybe related, problem, it should be better for you to explain your problem in a new question.
    – profy
    Jan 13, 2022 at 15:05
  • If you have a new question, please ask it by clicking the Ask Question button. Include a link to this question if it helps provide context. - From Review
    – Dave M
    Jan 13, 2022 at 17:12
  • Thanks, I think it's better that i ask my question here, because I think my question related to this question. I ask my question as a new question here: serverfault.com/questions/1090064/… Jan 14, 2022 at 20:42

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .