Jump to content
Not connected, Your IP: 3.129.69.151
Sign in to follow this  
Ben4

Virtual box openvpn pfsense suddenly down status

Recommended Posts

My pfsense openvpn setup suddenly not work to connect the the guest and i do not change anything. Service said running, but status indicate down after restart the service and after change to reconnecting; connection-reset and stuck there. There is the logs:
 

openvpn 30615 Connection reset, restarting [0]
Sep 30 13:39:14 openvpn 30615 SIGUSR1[soft,connection-reset] received, process restarting
Sep 30 13:39:14 openvpn 30615 Restart pause, 300 second(s)
Sep 30 13:44:14 openvpn 30615 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Sep 30 13:44:14 openvpn 30615 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 13:44:14 openvpn 30615 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 13:44:14 openvpn 30615 TCP/UDP: Preserving recently used remote address: [AF_INET]37.120.213.123:443
Sep 30 13:44:14 openvpn 30615 Socket Buffers: R=[65228->65228] S=[65228->65228]
Sep 30 13:44:14 openvpn 30615 Attempting to establish TCP connection with [AF_INET]37.120.213.123:443 [nonblock]
Sep 30 13:44:14 openvpn 30615 TCP connection established with [AF_INET]37.120.213.123:443
Sep 30 13:44:14 openvpn 30615 TCPv4_CLIENT link local (bound): [AF_INET]10.0.2.15:0
Sep 30 13:44:14 openvpn 30615 TCPv4_CLIENT link remote: [AF_INET]37.120.213.123:443
Sep 30 13:44:27 openvpn 30615 Connection reset, restarting [0]
Sep 30 13:44:27 openvpn 30615 SIGUSR1[soft,connection-reset] received, process restarting
Sep 30 13:44:27 openvpn 30615 Restart pause, 300 second(s)
Sep 30 13:49:27 openvpn 30615 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Sep 30 13:49:27 openvpn 30615 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 13:49:27 openvpn 30615 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 13:49:27 openvpn 30615 TCP/UDP: Preserving recently used remote address: [AF_INET]37.120.213.123:443
Sep 30 13:49:27 openvpn 30615 Socket Buffers: R=[65228->65228] S=[65228->65228]
Sep 30 13:49:27 openvpn 30615 Attempting to establish TCP connection with [AF_INET]37.120.213.123:443 [nonblock]
Sep 30 13:49:27 openvpn 30615 TCP connection established with [AF_INET]37.120.213.123:443
Sep 30 13:49:27 openvpn 30615 TCPv4_CLIENT link local (bound): [AF_INET]10.0.2.15:0
Sep 30 13:49:27 openvpn 30615 TCPv4_CLIENT link remote: [AF_INET]37.120.213.123:443
Sep 30 13:49:40 openvpn 30615 Connection reset, restarting [0]
Sep 30 13:49:40 openvpn 30615 SIGUSR1[soft,connection-reset] received, process restarting
Sep 30 13:49:40 openvpn 30615 Restart pause, 300 second(s)
Sep 30 13:54:40 openvpn 30615 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Sep 30 13:54:40 openvpn 30615 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 13:54:40 openvpn 30615 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 13:54:40 openvpn 30615 TCP/UDP: Preserving recently used remote address: [AF_INET]37.120.213.123:443
Sep 30 13:54:40 openvpn 30615 Socket Buffers: R=[65228->65228] S=[65228->65228]
Sep 30 13:54:40 openvpn 30615 Attempting to establish TCP connection with [AF_INET]37.120.213.123:443 [nonblock]
Sep 30 13:54:40 openvpn 30615 TCP connection established with [AF_INET]37.120.213.123:443
Sep 30 13:54:40 openvpn 30615 TCPv4_CLIENT link local (bound): [AF_INET]10.0.2.15:0
Sep 30 13:54:40 openvpn 30615 TCPv4_CLIENT link remote: [AF_INET]37.120.213.123:443
Sep 30 13:54:53 openvpn 30615 Connection reset, restarting [0]
Sep 30 13:54:53 openvpn 30615 SIGUSR1[soft,connection-reset] received, process restarting
Sep 30 13:54:53 openvpn 30615 Restart pause, 300 second(s)
Sep 30 13:59:53 openvpn 30615 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Sep 30 13:59:53 openvpn 30615 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 13:59:53 openvpn 30615 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 13:59:53 openvpn 30615 TCP/UDP: Preserving recently used remote address: [AF_INET]37.120.213.123:443
Sep 30 13:59:53 openvpn 30615 Socket Buffers: R=[65228->65228] S=[65228->65228]
Sep 30 13:59:53 openvpn 30615 Attempting to establish TCP connection with [AF_INET]37.120.213.123:443 [nonblock]
Sep 30 13:59:53 openvpn 30615 TCP connection established with [AF_INET]37.120.213.123:443
Sep 30 13:59:53 openvpn 30615 TCPv4_CLIENT link local (bound): [AF_INET]10.0.2.15:0
Sep 30 13:59:53 openvpn 30615 TCPv4_CLIENT link remote: [AF_INET]37.120.213.123:443
Sep 30 14:00:05 openvpn 30615 Connection reset, restarting [0]
Sep 30 14:00:05 openvpn 30615 SIGUSR1[soft,connection-reset] received, process restarting
Sep 30 14:00:05 openvpn 30615 Restart pause, 300 second(s)
Sep 30 14:05:05 openvpn 30615 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Sep 30 14:05:05 openvpn 30615 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 14:05:05 openvpn 30615 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 14:05:05 openvpn 30615 TCP/UDP: Preserving recently used remote address: [AF_INET]37.120.213.123:443
Sep 30 14:05:05 openvpn 30615 Socket Buffers: R=[65228->65228] S=[65228->65228]
Sep 30 14:05:05 openvpn 30615 Attempting to establish TCP connection with [AF_INET]37.120.213.123:443 [nonblock]
Sep 30 14:05:05 openvpn 30615 TCP connection established with [AF_INET]37.120.213.123:443
Sep 30 14:05:05 openvpn 30615 TCPv4_CLIENT link local (bound): [AF_INET]10.0.2.15:0
Sep 30 14:05:05 openvpn 30615 TCPv4_CLIENT link remote: [AF_INET]37.120.213.123:443
Sep 30 14:05:17 openvpn 30615 Connection reset, restarting [0]
Sep 30 14:05:17 openvpn 30615 SIGUSR1[soft,connection-reset] received, process restarting
Sep 30 14:05:17 openvpn 30615 Restart pause, 300 second(s)
Sep 30 14:10:17 openvpn 30615 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Sep 30 14:10:17 openvpn 30615 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 14:10:17 openvpn 30615 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Sep 30 14:10:17 openvpn 30615 TCP/UDP: Preserving recently used remote address: [AF_INET]37.120.213.123:443
Sep 30 14:10:17 openvpn 30615 Socket Buffers: R=[65228->65228] S=[65228->65228]
Sep 30 14:10:17 openvpn 30615 Attempting to establish TCP connection with [AF_INET]37.120.213.123:443 [nonblock]
Sep 30 14:10:17 openvpn 30615 TCP connection established with [AF_INET]37.120.213.123:443
Sep 30 14:10:17 openvpn 30615 TCPv4_CLIENT link local (bound): [AF_INET]10.0.2.15:0
Sep 30 14:10:17 openvpn 30615 TCPv4_CLIENT link remote: [AF_INET]37.120.213.123:443
Sep 30 14:10:29 openvpn 30615 Connection reset, restarting [0]
Sep 30 14:10:29 openvpn 30615 SIGUSR1[soft,connection-reset] received, process restarting

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...