Open VPN Says Conected but no mb received or sent also says it failed to reload Open Vpn Service

Reported by: Joesab
Created: 1 month 18 days ago
Last reply: 8 months 20 days ago
Views: 1199

Hi there this is my first post

Before complaining and crying for suport

I gotta say TinyCP is awesome a joy to use (I have tried more than 6 Cpanel and the best one by a wide margin is TinyCP)

this is the first error I get after running it for almost 2 weeks

I don´t blame it on TinyCP it may be just the stupid me with wrong settings, anyway thanks for this awesome software

With that said, let´s go right to the point

here is the warning I get at TinyCP

Failed to reload openvpn@server.service: Job type reload is not applicable for unit openvpn@server.service.

and in the stats tinycp says

*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*

CLIENTS OF THIS SERVER

  /CLIENT /  --  / LOCAL IP ADDRESS    /  --  /    REMOTE IP    / -- /   RECEIVED (MB) / -- / SENT (MB)    / -- /   CONNECTED SINCE

BlackArch    35.232.126.10              190.242.26.148:4591200              0Mb                      0Mb                   Thu Feb 25 09:02:01 2021

*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*

and this is my OpenVPN Log (in the client PC)

*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*

2021-02-25 09:32:06 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.

2021-02-25 09:32:06 OpenVPN 2.5.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 24 2021

2021-02-25 09:32:06 Windows version 10.0 (Windows 10 or greater) 64bit

2021-02-25 09:32:06 library versions: OpenSSL 1.1.1j  16 Feb 2021, LZO 2.10

Enter Management Password:

2021-02-25 09:32:06 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340

2021-02-25 09:32:06 Need hold release from management interface, waiting...

2021-02-25 09:32:06 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340

2021-02-25 09:32:06 MANAGEMENT: CMD 'state on'

2021-02-25 09:32:06 MANAGEMENT: CMD 'log all on'

2021-02-25 09:32:07 MANAGEMENT: CMD 'echo all on'

2021-02-25 09:32:07 MANAGEMENT: CMD 'bytecount 5'

2021-02-25 09:32:07 MANAGEMENT: CMD 'hold off'

2021-02-25 09:32:07 MANAGEMENT: CMD 'hold release'

2021-02-25 09:32:07 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2021-02-25 09:32:07 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication

2021-02-25 09:32:07 TCP/UDP: Preserving recently used remote address: [AF_INET]35.232.126.75:1194

2021-02-25 09:32:07 Socket Buffers: R=[65536->65536] S=[65536->65536]

2021-02-25 09:32:07 UDP link local: (not bound)

2021-02-25 09:32:07 UDP link remote: [AF_INET]35.232.126.75:1194

2021-02-25 09:32:07 MANAGEMENT: >STATE:1614267127,WAIT,,,,,,

2021-02-25 09:32:07 MANAGEMENT: >STATE:1614267127,AUTH,,,,,,

2021-02-25 09:32:07 TLS: Initial packet from [AF_INET]35.232.126.75:1194, sid=44dd8dd9 24700637

2021-02-25 09:32:07 VERIFY OK: depth=1, CN=OpenVPN-CA

2021-02-25 09:32:07 VERIFY KU OK

2021-02-25 09:32:07 Validating certificate extended key usage

2021-02-25 09:32:07 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication

2021-02-25 09:32:07 VERIFY EKU OK

2021-02-25 09:32:07 VERIFY OK: depth=0, CN=OpenVPN-SERVER

2021-02-25 09:32:07 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA

2021-02-25 09:32:07 [OpenVPN-SERVER] Peer Connection Initiated with [AF_INET]35.232.126.75:1194

2021-02-25 09:32:08 MANAGEMENT: >STATE:1614267128,GET_CONFIG,,,,,,

2021-02-25 09:32:08 SENT CONTROL [OpenVPN-SERVER]: 'PUSH_REQUEST' (status=1)

2021-02-25 09:32:08 PUSH: Received control message: 'PUSH_REPLY,route-gateway 35.232.126.75,ping 10,ping-restart 120,ifconfig 35.232.126.10 255.255.255.0,peer-id 1,cipher AES-256-GCM'

2021-02-25 09:32:08 OPTIONS IMPORT: timers and/or timeouts modified

2021-02-25 09:32:08 OPTIONS IMPORT: --ifconfig/up options modified

2021-02-25 09:32:08 OPTIONS IMPORT: route-related options modified

2021-02-25 09:32:08 OPTIONS IMPORT: peer-id set

2021-02-25 09:32:08 OPTIONS IMPORT: adjusting link_mtu to 1656

2021-02-25 09:32:08 OPTIONS IMPORT: data channel crypto options modified

2021-02-25 09:32:08 Data Channel: using negotiated cipher 'AES-256-GCM'

2021-02-25 09:32:08 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

2021-02-25 09:32:08 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key

2021-02-25 09:32:08 interactive service msg_channel=792

2021-02-25 09:32:08 open_tun

2021-02-25 09:32:08 tap-windows6 device [Local Area Connection] opened

2021-02-25 09:32:08 TAP-Windows Driver Version 9.24 

2021-02-25 09:32:08 Notified TAP-Windows driver to set a DHCP IP/netmask of 35.232.126.10/255.255.255.0 on interface {BF878D0A-8B72-4F59-88B0-23E66C74EB97} [DHCP-serv: 35.232.126.0, lease-time: 31536000]

2021-02-25 09:32:08 Successful ARP Flush on interface [2] {BF878D0A-8B72-4F59-88B0-23E66C74EB97}

2021-02-25 09:32:08 MANAGEMENT: >STATE:1614267128,ASSIGN_IP,,35.232.126.10,,,,

2021-02-25 09:32:08 IPv4 MTU set to 1500 on interface 2 using service

2021-02-25 09:32:13 TEST ROUTES: 0/0 succeeded len=0 ret=1 a=0 u/d=up

2021-02-25 09:32:13 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this

2021-02-25 09:32:13 Initialization Sequence Completed

2021-02-25 09:32:13 MANAGEMENT: >STATE:1614267133,CONNECTED,SUCCESS,35.232.126.10,35.232.126.75,1194,,

*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*


I´m kind of running put of ideas please help

I have the same problem, the traffic is not routed through the VPN, it may help to set the option "redirect-gateway" in the OpenVPN client config. I also always get the error message, it seems to be an error from TinyCP. Then you just have to restart OpenVPN via the console.
Join our Discord server
Write a reply Edit a reply