Issue with starting point

Hi, On the starting point machine After connecting to the Open VPN: ===========================code start======================= … 2021-09-08 22:31:26 OPTIONS IMPORT: --ifconfig/up options modified 2021-09-08 22:31:26 OPTIONS IMPORT: route options modified 2021-09-08 22:31:26 OPTIONS IMPORT: route-related options modified 2021-09-08 22:31:26 OPTIONS IMPORT: peer-id set 2021-09-08 22:31:26 OPTIONS IMPORT: adjusting link_mtu to 1625 2021-09-08 22:31:26 OPTIONS IMPORT: data channel crypto options modified 2021-09-08 22:31:26 Data Channel: using negotiated cipher ‘AES-256-GCM’ 2021-09-08 22:31:26 Outgoing Data Channel: Cipher ‘AES-256-GCM’ initialized with 256 bit key 2021-09-08 22:31:26 Incoming Data Channel: Cipher ‘AES-256-GCM’ initialized with 256 bit key 2021-09-08 22:31:26 Preserving previous TUN/TAP instance: tun3 2021-09-08 22:31:26 Initialization Sequence Completed ===========================code end======================== I am getting the following error when run nmap : ===========================code start======================= └─# nmap -p- --min-rate=1000 -T4 10.10.10.27 130 ⨯ Starting Nmap 7.91 ( https://nmap.org ) at 2021-09-08 22:28 EDT Nmap scan report for 10.10.10.27 Host is up (0.0017s latency). All 65535 scanned ports on 10.10.10.27 are filtered ===========================code end======================== however when I do single port scan it will work: ===========================code start======================= └─# nmap -A 10.10.10.27 -p 1433 Starting Nmap 7.91 ( https://nmap.org ) at 2021-09-08 15:22 EDT Nmap scan report for 10.10.10.27 Host is up (0.00074s latency). PORT STATE SERVICE VERSION 1433/tcp filtered ms-sql-s Too many fingerprints match this host to give specific OS details Network Distance: 2 hops TRACEROUTE (using port 80/tcp) HOP RTT ADDRESS 1 0.70 ms 10.0.2.2 2 0.72 ms 10.10.10.27 ===========================code end========================

What happens when you do a range? % nmap -sC -sV -p 135-1433 10.10.10.27