ics-openvpn icon indicating copy to clipboard operation
ics-openvpn copied to clipboard

Auto connect not working

Open demeralde opened this issue 3 years ago • 7 comments

General information

  1. Android Version: 10
  2. Android Vendor/Custom ROM: Graphene OS
  3. Device: Pixel 2 XL
  4. Version of the app: 0.7.18

Description of the issue

Auto connect isn't working whenever I disconnect from the internet, and regain my internet connection. I have to manually go into the app, select the VPN profile, and click "reconnect". Since I mostly only use an Ethernet cable on airplane mode with my phone when I'm at home, this means I have to do this every time I plug it into the cable again. As a user it's expected this should happen automatically.

I suspect this problem may be related to the fact I have a kill switch enabled in the phone's settings for this VPN. But as a user I expect this to work seamlessly, too.

demeralde avatar Sep 22 '20 23:09 demeralde

Please provide a log. There is a high chance that your OS does not provide the right events when using Ethernet.

schwabe avatar Sep 23 '20 07:09 schwabe

@schwabe this is the log for when I reconnected the ethernet cable (which didn't auto reconnect), then I manually reconnected the VPN and the internet worked again:

2020-09-23 18:38:27 F-Droid built and signed version 0.7.18 running on Android Pixel 2 XL (taimen), Android 10 (QQ3A.200805.001) API 29, ABI arm64-v8a, (Android/aosp_taimen/taimen:10/QQ3A.200805.001/2020.09.11.14:user/release-keys) 
2020-09-23 18:38:27 Building configuration… 
2020-09-23 18:38:27 MANAGEMENT: CMD 'signal SIGINT' 
2020-09-23 18:38:27 SIGTERM received, sending exit notification to peer 
2020-09-23 18:38:28 TCP/UDP: Closing socket 
2020-09-23 18:38:28 Error reading from output of OpenVPN process: OpenVpn process was killed form java code 

java.lang.InterruptedException: OpenVpn process was killed form java code 
at de.blinkt.openvpn.core.OpenVPNThread.startOpenVPNThreadArgs(OpenVPNThread.java:189) 
at de.blinkt.openvpn.core.OpenVPNThread.run(OpenVPNThread.java:68) 
at java.lang.Thread.run(Thread.java:919) 

2020-09-23 18:38:28 Debug state info: CONNECTED to Ethernet 30:23:03:06:7f:87, pause: userPause, shouldbeconnected: true, network: SHOULDBECONNECTED 
2020-09-23 18:38:29 started Socket Thread 
2020-09-23 18:38:29 Network Status: CONNECTED to Ethernet 30:23:03:06:7f:87 
2020-09-23 18:38:29 Debug state info: CONNECTED to Ethernet 30:23:03:06:7f:87, pause: userPause, shouldbeconnected: true, network: SHOULDBECONNECTED 
2020-09-23 18:38:29 P:WARNING: linker: Warning: "/data/app/de.blinkt.openvpn-z24rux1VeZLJLxqCfMX_bw==/lib/arm64/libovpnexec.so" is not a directory (ignoring) 
2020-09-23 18:38:29 Debug state info: CONNECTED to Ethernet 30:23:03:06:7f:87, pause: userPause, shouldbeconnected: true, network: SHOULDBECONNECTED 
2020-09-23 18:38:29 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set. 
2020-09-23 18:38:29 Note: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). OpenVPN 2.6+ ignores --cipher for cipher negiotiation. 
2020-09-23 18:38:29 Current Parameter Settings: 
2020-09-23 18:38:29 config = '/data/user/0/de.blinkt.openvpn/cache/android.conf' 
2020-09-23 18:38:29 mode = 0 
2020-09-23 18:38:29 show_ciphers = DISABLED 
2020-09-23 18:38:29 show_digests = DISABLED 
2020-09-23 18:38:29 show_engines = DISABLED 
2020-09-23 18:38:29 genkey = DISABLED 
2020-09-23 18:38:29 genkey_filename = '[UNDEF]' 
2020-09-23 18:38:29 key_pass_file = '[UNDEF]' 
2020-09-23 18:38:29 show_tls_ciphers = DISABLED 
2020-09-23 18:38:29 connect_retry_max = 0 
2020-09-23 18:38:29 Connection profiles [0]: 
2020-09-23 18:38:29 proto = udp 
2020-09-23 18:38:29 local = '[UNDEF]' 
2020-09-23 18:38:29 local_port = '[UNDEF]' 
2020-09-23 18:38:29 remote = '45.248.79.107' 
2020-09-23 18:38:29 remote_port = '1194' 
2020-09-23 18:38:29 remote_float = DISABLED 
2020-09-23 18:38:29 bind_defined = DISABLED 
2020-09-23 18:38:29 bind_local = DISABLED 
2020-09-23 18:38:29 bind_ipv6_only = DISABLED 
2020-09-23 18:38:29 connect_retry_seconds = 2 
2020-09-23 18:38:29 connect_timeout = 120 
2020-09-23 18:38:29 socks_proxy_server = '[UNDEF]' 
2020-09-23 18:38:29 socks_proxy_port = '[UNDEF]' 
2020-09-23 18:38:29 tun_mtu = 1500 
2020-09-23 18:38:29 tun_mtu_defined = ENABLED 
2020-09-23 18:38:29 link_mtu = 1500 
2020-09-23 18:38:29 link_mtu_defined = DISABLED 
2020-09-23 18:38:29 tun_mtu_extra = 32 
2020-09-23 18:38:29 tun_mtu_extra_defined = ENABLED 
2020-09-23 18:38:29 mtu_discover_type = -1 
2020-09-23 18:38:29 fragment = 0 
2020-09-23 18:38:29 mssfix = 1450 
2020-09-23 18:38:29 explicit_exit_notification = 0 
2020-09-23 18:38:29 tls_auth_file = '[INLINE]' 
2020-09-23 18:38:29 key_direction = 1 
2020-09-23 18:38:29 tls_crypt_file = '[UNDEF]' 
2020-09-23 18:38:29 tls_crypt_v2_file = '[UNDEF]' 
2020-09-23 18:38:29 Connection profiles END 
2020-09-23 18:38:29 remote_random = DISABLED 
2020-09-23 18:38:29 ipchange = '[UNDEF]' 
2020-09-23 18:38:29 dev = 'tun' 
2020-09-23 18:38:29 dev_type = '[UNDEF]' 
2020-09-23 18:38:29 dev_node = '[UNDEF]' 
2020-09-23 18:38:29 lladdr = '[UNDEF]' 
2020-09-23 18:38:29 topology = 1 
2020-09-23 18:38:29 ifconfig_local = '[UNDEF]' 
2020-09-23 18:38:29 ifconfig_remote_netmask = '[UNDEF]' 
2020-09-23 18:38:29 ifconfig_noexec = DISABLED 
2020-09-23 18:38:29 ifconfig_nowarn = ENABLED 
2020-09-23 18:38:29 ifconfig_ipv6_local = '[UNDEF]' 
2020-09-23 18:38:29 ifconfig_ipv6_netbits = 0 
2020-09-23 18:38:29 ifconfig_ipv6_remote = '[UNDEF]' 
2020-09-23 18:38:29 shaper = 0 
2020-09-23 18:38:29 mtu_test = 0 
2020-09-23 18:38:29 mlock = DISABLED 
2020-09-23 18:38:29 keepalive_ping = 0 
2020-09-23 18:38:29 keepalive_timeout = 0 
2020-09-23 18:38:29 inactivity_timeout = 0 
2020-09-23 18:38:29 ping_send_timeout = 15 
2020-09-23 18:38:29 ping_rec_timeout = 0 
2020-09-23 18:38:29 ping_rec_timeout_action = 2 
2020-09-23 18:38:29 ping_timer_remote = ENABLED 
2020-09-23 18:38:29 remap_sigusr1 = 0 
2020-09-23 18:38:29 persist_tun = ENABLED 
2020-09-23 18:38:29 persist_local_ip = DISABLED 
2020-09-23 18:38:29 persist_remote_ip = DISABLED 
2020-09-23 18:38:29 persist_key = DISABLED 
2020-09-23 18:38:29 passtos = DISABLED 
2020-09-23 18:38:29 resolve_retry_seconds = 1000000000 
2020-09-23 18:38:29 resolve_in_advance = ENABLED 
2020-09-23 18:38:29 username = '[UNDEF]' 
2020-09-23 18:38:29 groupname = '[UNDEF]' 
2020-09-23 18:38:29 chroot_dir = '[UNDEF]' 
2020-09-23 18:38:29 cd_dir = '[UNDEF]' 
2020-09-23 18:38:29 writepid = '[UNDEF]' 
2020-09-23 18:38:29 up_script = '[UNDEF]' 
2020-09-23 18:38:29 down_script = '[UNDEF]' 
2020-09-23 18:38:29 down_pre = DISABLED 
2020-09-23 18:38:29 up_restart = DISABLED 
2020-09-23 18:38:29 up_delay = DISABLED 
2020-09-23 18:38:29 daemon = DISABLED 
2020-09-23 18:38:29 inetd = 0 
2020-09-23 18:38:29 log = DISABLED 
2020-09-23 18:38:29 suppress_timestamps = DISABLED 
2020-09-23 18:38:29 machine_readable_output = ENABLED 
2020-09-23 18:38:29 nice = 0 
2020-09-23 18:38:29 verbosity = 4 
2020-09-23 18:38:29 mute = 0 
2020-09-23 18:38:29 gremlin = 0 
2020-09-23 18:38:29 status_file = '[UNDEF]' 
2020-09-23 18:38:29 status_file_version = 1 
2020-09-23 18:38:29 status_file_update_freq = 60 
2020-09-23 18:38:29 occ = ENABLED 
2020-09-23 18:38:29 rcvbuf = 0 
2020-09-23 18:38:29 sndbuf = 0 
2020-09-23 18:38:29 sockflags = 0 
2020-09-23 18:38:29 fast_io = ENABLED 
2020-09-23 18:38:29 comp.alg = 2 
2020-09-23 18:38:29 comp.flags = 1 
2020-09-23 18:38:29 route_script = '[UNDEF]' 
2020-09-23 18:38:29 route_default_gateway = '[UNDEF]' 
2020-09-23 18:38:29 route_default_metric = 0 
2020-09-23 18:38:29 route_noexec = DISABLED 
2020-09-23 18:38:29 route_delay = 0 
2020-09-23 18:38:29 route_delay_window = 30 
2020-09-23 18:38:29 route_delay_defined = DISABLED 
2020-09-23 18:38:29 route_nopull = DISABLED 
2020-09-23 18:38:29 route_gateway_via_dhcp = DISABLED 
2020-09-23 18:38:29 allow_pull_fqdn = DISABLED 
2020-09-23 18:38:29 management_addr = '/data/user/0/de.blinkt.openvpn/cache/mgmtsocket' 
2020-09-23 18:38:29 management_port = 'unix' 
2020-09-23 18:38:29 management_user_pass = '[UNDEF]' 
2020-09-23 18:38:29 management_log_history_cache = 250 
2020-09-23 18:38:29 management_echo_buffer_size = 100 
2020-09-23 18:38:29 management_write_peer_info_file = '[UNDEF]' 
2020-09-23 18:38:29 management_client_user = '[UNDEF]' 
2020-09-23 18:38:29 management_client_group = '[UNDEF]' 
2020-09-23 18:38:29 management_flags = 16678 
2020-09-23 18:38:29 shared_secret_file = '[UNDEF]' 
2020-09-23 18:38:29 key_direction = 1 
2020-09-23 18:38:29 ciphername = 'AES-256-CBC' 
2020-09-23 18:38:29 ncp_enabled = ENABLED 
2020-09-23 18:38:29 ncp_ciphers = 'AES-256-GCM:AES-128-GCM' 
2020-09-23 18:38:29 Waiting 0s seconds between connection attempt 
2020-09-23 18:38:29 authname = 'SHA512' 
2020-09-23 18:38:29 prng_hash = 'SHA1' 
2020-09-23 18:38:29 prng_nonce_secret_len = 16 
2020-09-23 18:38:29 keysize = 0 
2020-09-23 18:38:29 engine = DISABLED 
2020-09-23 18:38:29 replay = ENABLED 
2020-09-23 18:38:29 mute_replay_warnings = DISABLED 
2020-09-23 18:38:29 replay_window = 64 
2020-09-23 18:38:29 replay_time = 15 
2020-09-23 18:38:29 packet_id_file = '[UNDEF]' 
2020-09-23 18:38:29 test_crypto = DISABLED 
2020-09-23 18:38:29 tls_server = DISABLED 
2020-09-23 18:38:29 tls_client = ENABLED 
2020-09-23 18:38:29 ca_file = '[INLINE]' 
2020-09-23 18:38:29 ca_path = '[UNDEF]' 
2020-09-23 18:38:29 dh_file = '[UNDEF]' 
2020-09-23 18:38:29 cert_file = '[UNDEF]' 
2020-09-23 18:38:29 extra_certs_file = '[UNDEF]' 
2020-09-23 18:38:29 priv_key_file = '[UNDEF]' 
2020-09-23 18:38:29 pkcs12_file = '[UNDEF]' 
2020-09-23 18:38:29 cipher_list = '[UNDEF]' 
2020-09-23 18:38:29 cipher_list_tls13 = '[UNDEF]' 
2020-09-23 18:38:29 tls_cert_profile = '[UNDEF]' 
2020-09-23 18:38:29 tls_verify = '[UNDEF]' 
2020-09-23 18:38:29 tls_export_cert = '[UNDEF]' 
2020-09-23 18:38:29 verify_x509_type = 0 
2020-09-23 18:38:29 verify_x509_name = '[UNDEF]' 
2020-09-23 18:38:29 crl_file = '[UNDEF]' 
2020-09-23 18:38:29 ns_cert_type = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 65535 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_ku[i] = 0 
2020-09-23 18:38:29 remote_cert_eku = 'TLS Web Server Authentication' 
2020-09-23 18:38:29 ssl_flags = 0 
2020-09-23 18:38:29 tls_timeout = 2 
2020-09-23 18:38:29 renegotiate_bytes = -1 
2020-09-23 18:38:29 renegotiate_packets = 0 
2020-09-23 18:38:29 renegotiate_seconds = 0 
2020-09-23 18:38:29 handshake_window = 60 
2020-09-23 18:38:29 transition_window = 3600 
2020-09-23 18:38:29 single_session = DISABLED 
2020-09-23 18:38:29 push_peer_info = DISABLED 
2020-09-23 18:38:29 tls_exit = DISABLED 
2020-09-23 18:38:29 tls_crypt_v2_metadata = '[UNDEF]' 
2020-09-23 18:38:29 server_network = 0.0.0.0 
2020-09-23 18:38:29 server_netmask = 0.0.0.0 
2020-09-23 18:38:29 server_network_ipv6 = :: 
2020-09-23 18:38:29 server_netbits_ipv6 = 0 
2020-09-23 18:38:29 server_bridge_ip = 0.0.0.0 
2020-09-23 18:38:29 server_bridge_netmask = 0.0.0.0 
2020-09-23 18:38:29 server_bridge_pool_start = 0.0.0.0 
2020-09-23 18:38:29 server_bridge_pool_end = 0.0.0.0 
2020-09-23 18:38:29 ifconfig_pool_defined = DISABLED 
2020-09-23 18:38:29 ifconfig_pool_start = 0.0.0.0 
2020-09-23 18:38:29 ifconfig_pool_end = 0.0.0.0 
2020-09-23 18:38:29 ifconfig_pool_netmask = 0.0.0.0 
2020-09-23 18:38:29 ifconfig_pool_persist_filename = '[UNDEF]' 
2020-09-23 18:38:29 ifconfig_pool_persist_refresh_freq = 600 
2020-09-23 18:38:29 ifconfig_ipv6_pool_defined = DISABLED 
2020-09-23 18:38:29 ifconfig_ipv6_pool_base = :: 
2020-09-23 18:38:29 ifconfig_ipv6_pool_netbits = 0 
2020-09-23 18:38:29 n_bcast_buf = 256 
2020-09-23 18:38:29 tcp_queue_limit = 64 
2020-09-23 18:38:29 real_hash_size = 256 
2020-09-23 18:38:29 virtual_hash_size = 256 
2020-09-23 18:38:29 client_connect_script = '[UNDEF]' 
2020-09-23 18:38:29 learn_address_script = '[UNDEF]' 
2020-09-23 18:38:29 client_disconnect_script = '[UNDEF]' 
2020-09-23 18:38:29 client_config_dir = '[UNDEF]' 
2020-09-23 18:38:29 ccd_exclusive = DISABLED 
2020-09-23 18:38:29 tmp_dir = '/data/data/de.blinkt.openvpn/cache' 
2020-09-23 18:38:29 push_ifconfig_defined = DISABLED 
2020-09-23 18:38:29 push_ifconfig_local = 0.0.0.0 
2020-09-23 18:38:29 push_ifconfig_remote_netmask = 0.0.0.0 
2020-09-23 18:38:29 push_ifconfig_ipv6_defined = DISABLED 
2020-09-23 18:38:29 push_ifconfig_ipv6_local = ::/0 
2020-09-23 18:38:29 push_ifconfig_ipv6_remote = :: 
2020-09-23 18:38:29 enable_c2c = DISABLED 
2020-09-23 18:38:29 duplicate_cn = DISABLED 
2020-09-23 18:38:29 cf_max = 0 
2020-09-23 18:38:29 cf_per = 0 
2020-09-23 18:38:29 max_clients = 1024 
2020-09-23 18:38:29 max_routes_per_client = 256 
2020-09-23 18:38:29 auth_user_pass_verify_script = '[UNDEF]' 
2020-09-23 18:38:29 auth_user_pass_verify_script_via_file = DISABLED 
2020-09-23 18:38:29 auth_token_generate = DISABLED 
2020-09-23 18:38:29 auth_token_lifetime = 0 
2020-09-23 18:38:29 auth_token_secret_file = '[UNDEF]' 
2020-09-23 18:38:29 port_share_host = '[UNDEF]' 
2020-09-23 18:38:29 port_share_port = '[UNDEF]' 
2020-09-23 18:38:29 vlan_tagging = DISABLED 
2020-09-23 18:38:29 vlan_accept = all 
2020-09-23 18:38:29 vlan_pvid = 1 
2020-09-23 18:38:29 client = ENABLED 
2020-09-23 18:38:29 pull = ENABLED 
2020-09-23 18:38:29 auth_user_pass_file = 'stdin' 
2020-09-23 18:38:29 OpenVPN 2.5-icsopenvpn [git:icsopenvpn/v0.7.18-0-ge824dfb8] arm64-v8a [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Sep 15 2020 
2020-09-23 18:38:29 library versions: OpenSSL 1.1.1g 21 Apr 2020, LZO 2.10 
2020-09-23 18:38:29 MANAGEMENT: Connected to management server at /data/user/0/de.blinkt.openvpn/cache/mgmtsocket 
2020-09-23 18:38:29 MANAGEMENT: CMD 'version 3' 
2020-09-23 18:38:29 MANAGEMENT: CMD 'hold release' 
2020-09-23 18:38:29 MANAGEMENT: CMD 'username 'Auth' [email protected]' 
2020-09-23 18:38:29 MANAGEMENT: CMD 'bytecount 2' 
2020-09-23 18:38:29 MANAGEMENT: CMD 'password [...]' 
2020-09-23 18:38:29 MANAGEMENT: CMD 'state on' 
2020-09-23 18:38:29 MANAGEMENT: CMD 'proxy NONE' 
2020-09-23 18:38:30 WARNING: --ping should normally be used with --ping-restart or --ping-exit 
2020-09-23 18:38:30 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 
2020-09-23 18:38:30 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication 
2020-09-23 18:38:30 LZO compression initializing 
2020-09-23 18:38:30 Control Channel MTU parms [ L:1654 D:1140 EF:110 EB:0 ET:0 EL:3 ] 
2020-09-23 18:38:30 Data Channel MTU parms [ L:1654 D:1450 EF:122 EB:411 ET:32 EL:3 ] 
2020-09-23 18:38:30 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 1,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client' 
2020-09-23 18:38:30 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1634,tun-mtu 1532,proto UDPv4,comp-lzo,keydir 0,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server' 
2020-09-23 18:38:30 TCP/UDP: Preserving recently used remote address: [AF_INET]45.248.79.107:1194 
2020-09-23 18:38:30 Socket Buffers: R=[212992->212992] S=[212992->212992] 
2020-09-23 18:38:30 MANAGEMENT: CMD 'needok 'PROTECTFD' ok' 
2020-09-23 18:38:30 UDP link local: (not bound) 
2020-09-23 18:38:30 UDP link remote: [AF_INET]45.248.79.107:1194 
2020-09-23 18:38:30 MANAGEMENT: >STATE:1600852110,WAIT,,,,,, 
2020-09-23 18:38:30 MANAGEMENT: >STATE:1600852110,AUTH,,,,,, 
2020-09-23 18:38:30 TLS: Initial packet from [AF_INET]45.248.79.107:1194, sid=6ae45c0d e06c1b80 
2020-09-23 18:38:30 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this 
2020-09-23 18:38:30 VERIFY OK: depth=2, C=PA, O=NordVPN, CN=NordVPN Root CA 
2020-09-23 18:38:30 VERIFY OK: depth=1, C=PA, O=NordVPN, CN=NordVPN CA5 
2020-09-23 18:38:30 VERIFY KU OK 
2020-09-23 18:38:30 Validating certificate extended key usage 
2020-09-23 18:38:30 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication 
2020-09-23 18:38:30 VERIFY EKU OK 
2020-09-23 18:38:30 VERIFY OK: depth=0, CN=au549.nordvpn.com 
2020-09-23 18:38:30 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, peer certificate: 4096 bit RSA, signature: RSA-SHA512 
2020-09-23 18:38:30 [au549.nordvpn.com] Peer Connection Initiated with [AF_INET]45.248.79.107:1194 
2020-09-23 18:38:31 MANAGEMENT: >STATE:1600852111,GET_CONFIG,,,,,, 
2020-09-23 18:38:31 SENT CONTROL [au549.nordvpn.com]: 'PUSH_REQUEST' (status=1) 
2020-09-23 18:38:31 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 103.86.96.100,dhcp-option DNS 103.86.99.100,sndbuf 524288,rcvbuf 524288,explicit-exit-notify,comp-lzo no,route-gateway 10.8.3.1,topology subnet,ping 60,ping-restart 180,ifconfig 10.8.3.12 255.255.255.0,peer-id 10,cipher AES-256-GCM' 
2020-09-23 18:38:31 OPTIONS IMPORT: timers and/or timeouts modified 
2020-09-23 18:38:31 OPTIONS IMPORT: explicit notify parm(s) modified 
2020-09-23 18:38:31 OPTIONS IMPORT: compression parms modified 
2020-09-23 18:38:31 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified 
2020-09-23 18:38:31 Socket Buffers: R=[212992->1048576] S=[212992->1048576] 
2020-09-23 18:38:32 OPTIONS IMPORT: --ifconfig/up options modified 
2020-09-23 18:38:32 OPTIONS IMPORT: route options modified 
2020-09-23 18:38:32 OPTIONS IMPORT: route-related options modified 
2020-09-23 18:38:32 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified 
2020-09-23 18:38:32 OPTIONS IMPORT: peer-id set 
2020-09-23 18:38:32 OPTIONS IMPORT: adjusting link_mtu to 1657 
2020-09-23 18:38:32 OPTIONS IMPORT: data channel crypto options modified 
2020-09-23 18:38:32 Data Channel: using negotiated cipher 'AES-256-GCM' 
2020-09-23 18:38:32 Data Channel MTU parms [ L:1585 D:1450 EF:53 EB:411 ET:32 EL:3 ] 
2020-09-23 18:38:32 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key 
2020-09-23 18:38:32 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key 
2020-09-23 18:38:32 ROUTE_GATEWAY 127.100.103.119 IFACE=android-gw 
2020-09-23 18:38:32 do_ifconfig, ipv4=1, ipv6=0 
2020-09-23 18:38:32 MANAGEMENT: >STATE:1600852112,ASSIGN_IP,,10.8.3.12,,,, 
2020-09-23 18:38:32 MANAGEMENT: CMD 'needok 'IFCONFIG' ok' 
2020-09-23 18:38:32 MANAGEMENT: CMD 'needok 'ROUTE' ok' 
2020-09-23 18:38:32 MANAGEMENT: CMD 'needok 'DNSSERVER' ok' 
2020-09-23 18:38:32 MANAGEMENT: CMD 'needok 'DNSSERVER' ok' 
2020-09-23 18:38:32 MANAGEMENT: CMD 'needok 'PERSIST_TUN_ACTION' OPEN_BEFORE_CLOSE' 
2020-09-23 18:38:32 Opening tun interface: 
2020-09-23 18:38:32 Ignoring multicast route: 224.0.0.0/3 
2020-09-23 18:38:32 Local IPv4: 10.8.3.12/24 IPv6: (not set) MTU: 1500 
2020-09-23 18:38:32 DNS Server: 103.86.96.100, 103.86.99.100, Domain: null 
2020-09-23 18:38:32 Routes: 0.0.0.0/0, 10.8.3.0/24 
2020-09-23 18:38:32 Routes excluded: 192.168.50.41/25 fe80:0:0:0:3223:3ff:fe06:7f87/64 
2020-09-23 18:38:32 VpnService routes installed: 0.0.0.0/1, 128.0.0.0/2, 192.0.0.0/9, 192.128.0.0/11, 192.160.0.0/13, 192.168.0.0/19, 192.168.32.0/20, 192.168.48.0/23, 192.168.50.128/25, 192.168.51.0/24, 192.168.52.0/22, 192.168.56.0/21, 192.168.64.0/18, 192.168.128.0/17, 192.169.0.0/16, 192.170.0.0/15, 192.172.0.0/14, 192.176.0.0/12, 192.192.0.0/10, 193.0.0.0/8, 194.0.0.0/7, 196.0.0.0/6, 200.0.0.0/5, 208.0.0.0/4, 224.0.0.0/3 
2020-09-23 18:38:32 Disallowed VPN apps: 
2020-09-23 18:38:32 MANAGEMENT: CMD 'needok 'OPENTUN' ok' 
2020-09-23 18:38:32 Initialization Sequence Completed 
2020-09-23 18:38:32 MANAGEMENT: >STATE:1600852112,CONNECTED,SUCCESS,10.8.3.12,45.248.79.107,1194,, 
2020-09-23 18:38:32 Debug state info: CONNECTED to Ethernet 30:23:03:06:7f:87, pause: userPause, shouldbeconnected: true, network: SHOULDBECONNECTED

demeralde avatar Sep 23 '20 09:09 demeralde

hm no events at all, do you have the network event checkbox uncheck under general settings?

schwabe avatar Sep 23 '20 09:09 schwabe

@schwabe I just tested on WiFi. It doesn't auto connect with this when the kill switch is on, either.

do you have the network event checkbox uncheck under general settings?

What is the name of this setting exactly? I can't find it.

demeralde avatar Sep 26 '20 02:09 demeralde

@dspacejs in your use case, do you disable all networks or are you switching networks (like from wifi to cellular)?

I can recreate this by just having my wifi on (no data, etc) and then turning off my wifi.

I think he's talking about the network change checkbox.

AfzalivE avatar Nov 06 '20 01:11 AfzalivE

@AfzalivE I don't disable networks. I just connect my phone to Ethernet or WiFi.

I suspect the problem may have something with airplane mode, because when it's off airplane mode and I use mobile data, then it auto connects fine.

demeralde avatar Nov 26 '20 22:11 demeralde

Wanted to add that I've observed this once in a while as well. Randomly, OpenVPN doesn't automatically connect after turning on WiFi while in airplane mode, or turning off airplane mode and connecting to WiFi/mobile data. I've cleared the OpenVPN logs after it happened again today, then toggled WiFi off and on, but the logs stayed empty (highest verbosity).

TechD123 avatar Dec 13 '22 16:12 TechD123