Cannot trigger reverse tcp payload on Devel

I am facing the same issue as your. These are the exact steps I took and same behaviour.
I have followed these approaches so far:

  • Recreated the payload
  • Uploaded the payload
  • Restarted msf and the whole process
  • Restarted Kali then the whole process from scratch
  • Reconnected openvpn
  • Make sure that all the time I have connectivity
  • Make sure that I have access to ftp/IIS server

Nothing looks work.

The only thing I noticed was that if I use “run”, I get this same issue. If I use “exploit” (or “exploit -j”) it does not even start the reverse TCP handler part.