Jump to content
Not connected, Your IP: 3.140.185.170

Search the Community

Showing results for tags 'PFSENSE'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 59 results

  1. Here is my log file. I can't make sense of it why keeps disconnecting I changed the VERB to 4 Sep 10 12:05:07 openvpn 6958 MANAGEMENT: CMD 'status 2' Sep 10 12:05:07 openvpn 6958 MANAGEMENT: Client disconnected Sep 10 12:05:17 openvpn 6958 MANAGEMENT: Client connected from /var/etc/openvpn/client1.sock Sep 10 12:05:17 openvpn 6958 MANAGEMENT: CMD 'state 1' Sep 10 12:05:17 openvpn 6958 MANAGEMENT: CMD 'status 2' Sep 10 12:05:17 openvpn 6958 MANAGEMENT: Client disconnected Sep 10 12:05:27 openvpn 6958 MANAGEMENT: Client connected from /var/etc/openvpn/client1.sock Sep 10 12:05:27 openvpn 6958 MANAGEMENT: CMD 'state 1' Sep 10 12:05:27 openvpn 6958 MANAGEMENT: CMD 'status 2' Sep 10 12:05:27 openvpn 6958 MANAGEMENT: Client disconnected Sep 10 12:05:36 openvpn 6958 event_wait : Interrupted system call (code=4) Sep 10 12:05:36 openvpn 6958 SIGTERM received, sending exit notification to peer Sep 10 12:05:37 openvpn 6958 MANAGEMENT: Client connected from /var/etc/openvpn/client1.sock Sep 10 12:05:37 openvpn 6958 MANAGEMENT: CMD 'state 1' Sep 10 12:05:37 openvpn 6958 MANAGEMENT: CMD 'status 2' Sep 10 12:05:37 openvpn 6958 MANAGEMENT: Client disconnected Sep 10 12:05:40 openvpn 36512 Current Parameter Settings: Sep 10 12:05:40 openvpn 36512 config = '/var/etc/openvpn/client1.conf' Sep 10 12:05:40 openvpn 36512 mode = 0 Sep 10 12:05:40 openvpn 36512 show_ciphers = DISABLED Sep 10 12:05:40 openvpn 36512 show_digests = DISABLED Sep 10 12:05:40 openvpn 36512 show_engines = DISABLED Sep 10 12:05:40 openvpn 36512 genkey = DISABLED Sep 10 12:05:40 openvpn 36512 key_pass_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 show_tls_ciphers = DISABLED Sep 10 12:05:40 openvpn 36512 Connection profiles [default]: Sep 10 12:05:40 openvpn 36512 proto = udp Sep 10 12:05:40 openvpn 36512 local = '67.173.152.223' Sep 10 12:05:40 openvpn 36512 local_port = 0 Sep 10 12:05:40 openvpn 36512 remote = '173.234.159.194' Sep 10 12:05:40 openvpn 36512 remote_port = 443 Sep 10 12:05:40 openvpn 36512 remote_float = DISABLED Sep 10 12:05:40 openvpn 36512 bind_defined = DISABLED Sep 10 12:05:40 openvpn 36512 bind_local = ENABLED Sep 10 12:05:40 openvpn 36512 connect_retry_seconds = 5 Sep 10 12:05:40 openvpn 36512 connect_timeout = 10 Sep 10 12:05:40 openvpn 36512 connect_retry_max = 0 Sep 10 12:05:40 openvpn 36512 socks_proxy_server = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 socks_proxy_port = 0 Sep 10 12:05:40 openvpn 36512 socks_proxy_retry = DISABLED Sep 10 12:05:40 openvpn 36512 tun_mtu = 1500 Sep 10 12:05:40 openvpn 36512 tun_mtu_defined = ENABLED Sep 10 12:05:40 openvpn 36512 link_mtu = 1500 Sep 10 12:05:40 openvpn 36512 link_mtu_defined = DISABLED Sep 10 12:05:40 openvpn 36512 tun_mtu_extra = 0 Sep 10 12:05:40 openvpn 36512 tun_mtu_extra_defined = DISABLED Sep 10 12:05:40 openvpn 36512 mtu_discover_type = -1 Sep 10 12:05:40 openvpn 36512 fragment = 0 Sep 10 12:05:40 openvpn 36512 mssfix = 1450 Sep 10 12:05:40 openvpn 36512 explicit_exit_notification = 5 Sep 10 12:05:40 openvpn 36512 Connection profiles END Sep 10 12:05:40 openvpn 36512 remote_random = DISABLED Sep 10 12:05:40 openvpn 36512 ipchange = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 dev = 'ovpnc1' Sep 10 12:05:40 openvpn 36512 dev_type = 'tun' Sep 10 12:05:40 openvpn 36512 dev_node = '/dev/tun1' Sep 10 12:05:40 openvpn 36512 lladdr = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 topology = 1 Sep 10 12:05:40 openvpn 36512 tun_ipv6 = DISABLED Sep 10 12:05:40 openvpn 36512 ifconfig_local = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 ifconfig_remote_netmask = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 ifconfig_noexec = DISABLED Sep 10 12:05:40 openvpn 36512 ifconfig_nowarn = DISABLED Sep 10 12:05:40 openvpn 36512 ifconfig_ipv6_local = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 ifconfig_ipv6_netbits = 0 Sep 10 12:05:40 openvpn 36512 ifconfig_ipv6_remote = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 shaper = 0 Sep 10 12:05:40 openvpn 36512 mtu_test = 0 Sep 10 12:05:40 openvpn 36512 mlock = ENABLED Sep 10 12:05:40 openvpn 36512 keepalive_ping = 10 Sep 10 12:05:40 openvpn 36512 keepalive_timeout = 60 Sep 10 12:05:40 openvpn 36512 inactivity_timeout = 0 Sep 10 12:05:40 openvpn 36512 ping_send_timeout = 10 Sep 10 12:05:40 openvpn 36512 ping_rec_timeout = 60 Sep 10 12:05:40 openvpn 36512 ping_rec_timeout_action = 2 Sep 10 12:05:40 openvpn 36512 ping_timer_remote = ENABLED Sep 10 12:05:40 openvpn 36512 remap_sigusr1 = 0 Sep 10 12:05:40 openvpn 36512 persist_tun = ENABLED Sep 10 12:05:40 openvpn 36512 persist_local_ip = DISABLED Sep 10 12:05:40 openvpn 36512 persist_remote_ip = DISABLED Sep 10 12:05:40 openvpn 36512 persist_key = ENABLED Sep 10 12:05:40 openvpn 36512 passtos = DISABLED Sep 10 12:05:40 openvpn 36512 resolve_retry_seconds = 1000000000 Sep 10 12:05:40 openvpn 36512 username = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 groupname = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 chroot_dir = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 cd_dir = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 writepid = '/var/run/openvpn_client1.pid' Sep 10 12:05:40 openvpn 36512 up_script = '/usr/local/sbin/ovpn-linkup' Sep 10 12:05:40 openvpn 36512 down_script = '/usr/local/sbin/ovpn-linkdown' Sep 10 12:05:40 openvpn 36512 down_pre = DISABLED Sep 10 12:05:40 openvpn 36512 up_restart = DISABLED Sep 10 12:05:40 openvpn 36512 up_delay = DISABLED Sep 10 12:05:40 openvpn 36512 daemon = ENABLED Sep 10 12:05:40 openvpn 36512 inetd = 0 Sep 10 12:05:40 openvpn 36512 log = DISABLED Sep 10 12:05:40 openvpn 36512 suppress_timestamps = DISABLED Sep 10 12:05:40 openvpn 36512 nice = 0 Sep 10 12:05:40 openvpn 36512 verbosity = 4 Sep 10 12:05:40 openvpn 36512 mute = 0 Sep 10 12:05:40 openvpn 36512 gremlin = 0 Sep 10 12:05:40 openvpn 36512 status_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 status_file_version = 1 Sep 10 12:05:40 openvpn 36512 status_file_update_freq = 60 Sep 10 12:05:40 openvpn 36512 occ = ENABLED Sep 10 12:05:40 openvpn 36512 rcvbuf = 0 Sep 10 12:05:40 openvpn 36512 sndbuf = 0 Sep 10 12:05:40 openvpn 36512 sockflags = 0 Sep 10 12:05:40 openvpn 36512 fast_io = ENABLED Sep 10 12:05:40 openvpn 36512 lzo = 1 Sep 10 12:05:40 openvpn 36512 route_script = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 route_default_gateway = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 route_default_metric = 0 Sep 10 12:05:40 openvpn 36512 route_noexec = DISABLED Sep 10 12:05:40 openvpn 36512 route_delay = 0 Sep 10 12:05:40 openvpn 36512 route_delay_window = 30 Sep 10 12:05:40 openvpn 36512 route_delay_defined = DISABLED Sep 10 12:05:40 openvpn 36512 route_nopull = ENABLED Sep 10 12:05:40 openvpn 36512 route_gateway_via_dhcp = DISABLED Sep 10 12:05:40 openvpn 36512 max_routes = 100 Sep 10 12:05:40 openvpn 36512 allow_pull_fqdn = DISABLED Sep 10 12:05:40 openvpn 36512 management_addr = '/var/etc/openvpn/client1.sock' Sep 10 12:05:40 openvpn 36512 management_port = 0 Sep 10 12:05:40 openvpn 36512 management_user_pass = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 management_log_history_cache = 250 Sep 10 12:05:40 openvpn 36512 management_echo_buffer_size = 100 Sep 10 12:05:40 openvpn 36512 management_write_peer_info_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 management_client_user = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 management_client_group = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 management_flags = 256 Sep 10 12:05:40 openvpn 36512 shared_secret_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 key_direction = 2 Sep 10 12:05:40 openvpn 36512 ciphername_defined = ENABLED Sep 10 12:05:40 openvpn 36512 ciphername = 'AES-256-CBC' Sep 10 12:05:40 openvpn 36512 authname_defined = ENABLED Sep 10 12:05:40 openvpn 36512 authname = 'SHA1' Sep 10 12:05:40 openvpn 36512 prng_hash = 'SHA512' Sep 10 12:05:40 openvpn 36512 prng_nonce_secret_len = 64 Sep 10 12:05:40 openvpn 36512 keysize = 32 Sep 10 12:05:40 openvpn 36512 engine = ENABLED Sep 10 12:05:40 openvpn 36512 replay = ENABLED Sep 10 12:05:40 openvpn 36512 mute_replay_warnings = DISABLED Sep 10 12:05:40 openvpn 36512 replay_window = 64 Sep 10 12:05:40 openvpn 36512 replay_time = 15 Sep 10 12:05:40 openvpn 36512 packet_id_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 use_iv = ENABLED Sep 10 12:05:40 openvpn 36512 test_crypto = DISABLED Sep 10 12:05:40 openvpn 36512 tls_server = DISABLED Sep 10 12:05:40 openvpn 36512 tls_client = ENABLED Sep 10 12:05:40 openvpn 36512 key_method = 2 Sep 10 12:05:40 openvpn 36512 ca_file = '/var/etc/openvpn/client1.ca' Sep 10 12:05:40 openvpn 36512 ca_path = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 dh_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 cert_file = '/var/etc/openvpn/client1.cert' Sep 10 12:05:40 openvpn 36512 extra_certs_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 priv_key_file = '/var/etc/openvpn/client1.key' Sep 10 12:05:40 openvpn 36512 pkcs12_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 cipher_list = 'TLS-DHE-RSA-WITH-AES-256-GCM-SHA384' Sep 10 12:05:40 openvpn 36512 tls_verify = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 tls_export_cert = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 verify_x509_type = 0 Sep 10 12:05:40 openvpn 36512 verify_x509_name = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 crl_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 ns_cert_type = 1 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 160 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 136 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_ku[i] = 0 Sep 10 12:05:40 openvpn 36512 remote_cert_eku = 'TLS Web Server Authentication' Sep 10 12:05:40 openvpn 36512 ssl_flags = 192 Sep 10 12:05:40 openvpn 36512 tls_timeout = 2 Sep 10 12:05:40 openvpn 36512 renegotiate_bytes = -1 Sep 10 12:05:40 openvpn 36512 renegotiate_packets = 0 Sep 10 12:05:40 openvpn 36512 renegotiate_seconds = 3600 Sep 10 12:05:40 openvpn 36512 handshake_window = 60 Sep 10 12:05:40 openvpn 36512 transition_window = 3600 Sep 10 12:05:40 openvpn 36512 single_session = DISABLED Sep 10 12:05:40 openvpn 36512 push_peer_info = DISABLED Sep 10 12:05:40 openvpn 36512 tls_exit = DISABLED Sep 10 12:05:40 openvpn 36512 tls_auth_file = '/var/etc/openvpn/client1.tls-auth' Sep 10 12:05:40 openvpn 36512 server_network = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 server_netmask = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 server_network_ipv6 = :: Sep 10 12:05:40 openvpn 36512 server_netbits_ipv6 = 0 Sep 10 12:05:40 openvpn 36512 server_bridge_ip = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 server_bridge_netmask = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 server_bridge_pool_start = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 server_bridge_pool_end = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 ifconfig_pool_defined = DISABLED Sep 10 12:05:40 openvpn 36512 ifconfig_pool_start = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 ifconfig_pool_end = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 ifconfig_pool_netmask = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 ifconfig_pool_persist_filename = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 ifconfig_pool_persist_refresh_freq = 600 Sep 10 12:05:40 openvpn 36512 ifconfig_ipv6_pool_defined = DISABLED Sep 10 12:05:40 openvpn 36512 ifconfig_ipv6_pool_base = :: Sep 10 12:05:40 openvpn 36512 ifconfig_ipv6_pool_netbits = 0 Sep 10 12:05:40 openvpn 36512 n_bcast_buf = 256 Sep 10 12:05:40 openvpn 36512 tcp_queue_limit = 64 Sep 10 12:05:40 openvpn 36512 real_hash_size = 256 Sep 10 12:05:40 openvpn 36512 virtual_hash_size = 256 Sep 10 12:05:40 openvpn 36512 client_connect_script = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 learn_address_script = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 client_disconnect_script = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 client_config_dir = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 ccd_exclusive = DISABLED Sep 10 12:05:40 openvpn 36512 tmp_dir = '/tmp' Sep 10 12:05:40 openvpn 36512 push_ifconfig_defined = DISABLED Sep 10 12:05:40 openvpn 36512 push_ifconfig_local = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 push_ifconfig_remote_netmask = 0.0.0.0 Sep 10 12:05:40 openvpn 36512 push_ifconfig_ipv6_defined = DISABLED Sep 10 12:05:40 openvpn 36512 push_ifconfig_ipv6_local = ::/0 Sep 10 12:05:40 openvpn 36512 push_ifconfig_ipv6_remote = :: Sep 10 12:05:40 openvpn 36512 enable_c2c = DISABLED Sep 10 12:05:40 openvpn 36512 duplicate_cn = DISABLED Sep 10 12:05:40 openvpn 36512 cf_max = 0 Sep 10 12:05:40 openvpn 36512 cf_per = 0 Sep 10 12:05:40 openvpn 36512 max_clients = 1024 Sep 10 12:05:40 openvpn 36512 max_routes_per_client = 256 Sep 10 12:05:40 openvpn 36512 auth_user_pass_verify_script = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 auth_user_pass_verify_script_via_file = DISABLED Sep 10 12:05:40 openvpn 36512 port_share_host = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 port_share_port = 0 Sep 10 12:05:40 openvpn 36512 client = ENABLED Sep 10 12:05:40 openvpn 36512 pull = ENABLED Sep 10 12:05:40 openvpn 36512 auth_user_pass_file = '[UNDEF]' Sep 10 12:05:40 openvpn 36512 OpenVPN 2.3.14 amd64-portbld-freebsd10.3 [SSL (OpenSSL)] [LZO] [MH] [IPv6] built on May 3 2017 Sep 10 12:05:40 openvpn 36512 library versions: OpenSSL 1.0.1s-freebsd 1 Mar 2016, LZO 2.10 Sep 10 12:05:40 openvpn 36593 MANAGEMENT: unix domain socket listening on /var/etc/openvpn/client1.sock Sep 10 12:05:40 openvpn 36593 mlockall call succeeded Sep 10 12:05:40 openvpn 36593 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts Sep 10 12:05:40 openvpn 36593 Initializing OpenSSL support for engine 'cryptodev' Sep 10 12:05:40 openvpn 36593 Control Channel Authentication: using '/var/etc/openvpn/client1.tls-auth' as a OpenVPN static key file Sep 10 12:05:40 openvpn 36593 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Sep 10 12:05:40 openvpn 36593 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Sep 10 12:05:40 openvpn 36593 LZO compression initialized Sep 10 12:05:40 openvpn 36593 Control Channel MTU parms [ L:1558 D:1184 EF:66 EB:0 ET:0 EL:3 ] Sep 10 12:05:40 openvpn 36593 Socket Buffers: R=[42080->42080] S=[57344->57344] Sep 10 12:05:40 openvpn 36593 Data Channel MTU parms [ L:1558 D:1450 EF:58 EB:143 ET:0 EL:3 AF:3/1 ] Sep 10 12:05:40 openvpn 36593 Local Options String: 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client' Sep 10 12:05:40 openvpn 36593 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server' Sep 10 12:05:40 openvpn 36593 Local Options hash (VER=V4): '9e7066d2' Sep 10 12:05:40 openvpn 36593 Expected Remote Options hash (VER=V4): '162b04de' Sep 10 12:05:40 openvpn 36593 UDPv4 link local (bound): [AF_INET]67.173.152.223 Sep 10 12:05:40 openvpn 36593 UDPv4 link remote: [AF_INET]173.234.159.194:443 Sep 10 12:05:40 openvpn 36593 TLS: Initial packet from [AF_INET]173.234.159.194:443, sid=50645ec5 49590908 Sep 10 12:05:40 openvpn 36593 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org Sep 10 12:05:40 openvpn 36593 VERIFY OK: nsCertType=SERVER Sep 10 12:05:40 openvpn 36593 Validating certificate key usage Sep 10 12:05:40 openvpn 36593 ++ Certificate has key usage 00a0, expects 00a0 Sep 10 12:05:40 openvpn 36593 VERIFY KU OK Sep 10 12:05:40 openvpn 36593 Validating certificate extended key usage Sep 10 12:05:40 openvpn 36593 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Sep 10 12:05:40 openvpn 36593 VERIFY EKU OK Sep 10 12:05:40 openvpn 36593 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Miaplacidus, emailAddress=info@airvpn.org Sep 10 12:05:40 openvpn 36593 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Sep 10 12:05:40 openvpn 36593 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Sep 10 12:05:40 openvpn 36593 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Sep 10 12:05:40 openvpn 36593 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Sep 10 12:05:40 openvpn 36593 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Sep 10 12:05:40 openvpn 36593 [Miaplacidus] Peer Connection Initiated with [AF_INET]173.234.159.194:443 Sep 10 12:05:42 openvpn 36593 SENT CONTROL [Miaplacidus]: 'PUSH_REQUEST' (status=1) Sep 10 12:05:42 openvpn 36593 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.6.126 255.255.0.0,peer-id 68' Sep 10 12:05:42 openvpn 36593 Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS]) Sep 10 12:05:42 openvpn 36593 Options error: option 'dhcp-option' cannot be used in this context ([PUSH-OPTIONS]) Sep 10 12:05:42 openvpn 36593 OPTIONS IMPORT: timers and/or timeouts modified Sep 10 12:05:42 openvpn 36593 OPTIONS IMPORT: LZO parms modified Sep 10 12:05:42 openvpn 36593 OPTIONS IMPORT: --ifconfig/up options modified Sep 10 12:05:42 openvpn 36593 OPTIONS IMPORT: route-related options modified Sep 10 12:05:42 openvpn 36593 OPTIONS IMPORT: peer-id set Sep 10 12:05:42 openvpn 36593 OPTIONS IMPORT: adjusting link_mtu to 1561 Sep 10 12:05:42 openvpn 36593 TUN/TAP device ovpnc1 exists previously, keep at program end Sep 10 12:05:42 openvpn 36593 TUN/TAP device /dev/tun1 opened Sep 10 12:05:42 openvpn 36593 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 Sep 10 12:05:42 openvpn 36593 /sbin/ifconfig ovpnc1 10.4.6.126 10.4.0.1 mtu 1500 netmask 255.255.0.0 up Sep 10 12:05:42 openvpn 36593 /sbin/route add -net 10.4.0.0 10.4.0.1 255.255.0.0 Sep 10 12:05:42 openvpn 36593 /usr/local/sbin/ovpn-linkup ovpnc1 1500 1561 10.4.6.126 255.255.0.0 init Sep 10 12:05:42 openvpn 36593 Initialization Sequence Completed
  2. Any1 know when will pfsense support AES-256-GCM with HMAC-SHA384 for authentication ?
  3. hello all I have some trouble with airvpn on pfsense 2.3 I setup on esxi 6 pfsense and followed the instruction to route all my hosts trough airvpn the problem now is that all my hosts don't have an internet example windows server 2012 R2 shows that I have internet, but I can't open a single page I used almighty PING to troubleshooting the problem and I can ping the pfsense, but I can't ping the cable modem(I am not sure that I suppose to ping the cable modem) I follow the the steps once again and I found something in "Step 4-b: Setting the AirVpn Gateway" Gateways After Editing AirVPN_WAN System: Gateways | Gateways | ______________________________________________________________________________________________________________________________________________ | Name | Interface | Gateway | Monitor IP | Description | Actions | | | | | | | | |_____________________|________________|___________________________|___________________________|________________________________|____________| | WAN_DHCP | WAN | 192.168.1.1 | 192.168.1.1 | Interface WAN_DHCP Gateway | | | (default) | | | | | ✐ ☐ Ø π | |_____________________|________________|___________________________|___________________________|________________________________|____________| | AirVPN_WAN | AirVPN_WAN | | | AirVPN_WAN | | | | | | | | ✐ ☐ Ø π | |_____________________|________________|___________________________|___________________________|________________________________|____________| in main WAN_DHCP (default) is under the AirVPN_WAN Is that going to make a difference ?????? Thank you
  4. Using the Pfsense 2.3 install guide https://airvpn.org/topic/17444-how-to-set-up-pfsense-23-for-airvpn/ When I get to step 3A, "Step 3-A: Setting up the OpenVPN Client" I get the following error: "An IPv4 protocol was selected, but the selected interface has no IPv4 address." After Googling some, I see that this error *might* be a bug in PfSense 2.3 and how it uses OpenVPN? Or something else? I checked steps 1-2 thoroughly, and I am pretty sure I am following the instrux. Thanks for any guidance.
  5. Greetings, Long Story short; I have a Netgate APU with pfSense configured with one "Clear" Network, i.e. no VPN connection, and one VPN Network connected to AirVPN. The clear network has the WiFi AP on it, and most of the time, my laptop (Fedora 25) is connected to the Clear network, but is connected to another VPN provider separately. However, running DNS leak test (dnsleaktest.org, whoer.net etc) sometimes shows the AirVPN DNS on the Clear network, both then devices are connected to a seperate VPN on the clear network, and when they are not. Is this an AirVPN issue, or some sort of lacking pfSense configuration? Would this perhaps be a questions better suited for the pfSense forum? Thanks for any help.
  6. Unfortunately, this is a bit of a multi-disciplinary question that has to be prefaced with some background. I've got my connection to AirVPN set up on my pfSense box and am using the Resolver there in the default, non-forwarding mode. That means for DNS lookups, pfSense (through Resolver) is supposed to directly query the top-level DNS servers for name resolution without using any specified, lower-level DNS servers. In one sense, it seems to be working in that none of the leak-testing sites (like ipleak.net) show any DNS servers other than AirVPNs. On the other hand, I don't understand how those sites even see those AirVPN DNS servers at all since pfSense isn't set up to use them. Worse, I recently found out that DNS queries through Resolver in the default, non-forwarding mode do NOT get routed through the NAT/Firewall rules: they're sent out the default gateway (my WAN, not my VPN tunnel). So, theoretically, my DNS lookups are in the open instead of through AirVPN. If that's true, why do places like ipleak.net not show a DNS leak? How do they determine what DNS server I'm using? Does it just ask my server what DNS is associated with it? Or, does it look for the DNS requests coming from my system? But, if Resolver is sending its own DNS requests over the WAN, then would places like ipleak.net even see them?
  7. Right now, I've got connections to two AirVPN servers running on my pfSense box via its OpenVPN client. I'm trying to figure out DDNS so I can connect my phones remotely to that box and thus to AirVPN. I did some searches here about AirVPN's DDNS service and I found two threads where someone said this: But, looking at the Forwarded Ports/DDNS articles referenced here, I don't see that phrase. Specifically, this article: https://airvpn.org/faq/ddns/ Is it possible for me to use AirVPN's DDNS service with my current setup (two concurrent VPN connections in one pfSense box)? Or, do I need something from some other DDNS provider?
  8. So something strange is happening. I am mostly connected to an German Server. Also most Server dont work anyway with Amazon Prime. But at least two i know of do. But that is not the pont. So i have a Zotac Z-Box, setted it up with the pfSense Guide from the Forum here and everything is just good. Full speed, connection encrypted, perfect. No issues, except with Amazon Prime. From time to time, when i watch Amazon Prime on my Smart TV or with an Fire TV SetupBox it kills my router. That means my pfSense router just does not react anymore, i have to press the powerbutton on the device itself to turn it off and turn it on again. And i have no fucking clue, how Amazon Prime is able to kill my router. I mean what is happening that it can do that to the router. Has anybody any clue? Do you need more information? Ask i try to say what i know, but i am no expert in pfSense etc. But i just dont understand how a website can manage to kill a router that it is not reacting anymore.
  9. Hi, sorry to bother you guyes but I need some beginner help configuring my pfsense to route my selected netflix capable devices traffic outside the airvpn tunnel. Can some1 take me step by step thru the configuration?
  10. Hello there ​ ​I have setup in pfsense airvpn DNS Resolver and I am trying to setup internal DNS server with Ubuntu server. In order to do so I need a DNS Forwarder. How can I use airvpn DNS ? so I won't have any dns leaks from my internal network ​Thank you ​ ​
  11. Hi, Since a day my pfSense connection suddenly won't work anymore without any real reason (nothing has changed in my setup). In Status / OpenVPN: Client UDP has status "down" The logs say: Nov 26 10:13:36 openvpn 16488 Server poll timeout, restartingNov 26 10:13:36 openvpn 16488 SIGUSR1[soft,server_poll] received, process restartingNov 26 10:13:36 openvpn 16488 NOTE: the current --script-security setting may allow this configuration to call user-defined scriptsNov 26 10:13:36 openvpn 16488 Socket Buffers: R=[42080->42080] S=[57344->57344]Nov 26 10:13:36 openvpn 16488 UDPv4 link local (bound): [AF_INET]192.168.1.73Nov 26 10:13:36 openvpn 16488 UDPv4 link remote: [AF_INET]xxx.xxx.xxx.xxx:1194Nov 26 10:13:38 openvpn 16488 MANAGEMENT: Client connected from /var/etc/openvpn/client1.sockNov 26 10:13:38 openvpn 16488 MANAGEMENT: CMD 'state 1'Nov 26 10:13:38 openvpn 16488 MANAGEMENT: Client disconnectedNov 26 10:13:41 openvpn 16488 MANAGEMENT: Client connected from /var/etc/openvpn/client1.sockNov 26 10:13:41 openvpn 16488 MANAGEMENT: CMD 'state 1'Nov 26 10:13:41 openvpn 16488 MANAGEMENT: Client disconnected If anyone has an idea how to troubleshoot this, I'd be most thankful
  12. Hey All, I use PfSense with AirVPN and its set up to use AirVPN DNS (10.39.0.1 IIRC) to prevent DNS leakage, however the "client" in Pfsense is configured to use europe.vpn.airdns.org which cannot resolve until the AirVPN is up. I've found out what europe.vpn.airdns.org CURRENTLY resolves to and used the IP instead to work around this, but i assume this changes frequently to manage load (correct?). So am i ok to just leave this as it is or should i be doing something else? Finally, download speed across the VPN are about 2-3Mbps when i have a 20Mbps connection - seems a little slow - anything i can check here?
  13. Hi there, I followed the pfsense tutorial and got it all working, except for the last step with dns forwarder. I'm connecting to "xx.vpn.airdns.org" instead of a IP. This provides some load balancing, since airvpn chooses a server for me. And a bit of extra security since it chooses a different server each time. My problem is that I need a working DNS to initially connect to xx.vpn.airdns.org. Is there a way I can allow this specific request via 8.8.8.8, but no other? What I do now is I use the DNS Forwarder and "Query DNS servers sequentially", I uncheck it when I connect, and check it once connected. Is there a way i can avoid having to do this manually? (My first dns server is airvpn's and the second is googles.) thanks!
  14. Hi all, I am trying to forward a port to a box on my LAN for p2p. Let me start by saying I do not understand what is meant by: “IMPORTANT: do NOT forward on your router the same ports you use on your listening services while connected to the VPN. Doing so exposes your system to correlation attacks and potentially causes unencrypted packets to be sent outside the tunnel from your client.” Still, I did my best to get it to work but have failed miserably. My setup is this: I created a port forward on AVPN (port 12345). I then created a port forwarding entry in pfSense 2.3 following this guide: https://nguvu.org/pfsense/pfsense-port-forward/ After quite a bit of debugging, it seems the port test will reach my host but rather than return through the VPN tunnel, instead goes through my WAN. My setup only allows a few boxes to go through the VPN which all have a fixed IP set in the DHCP server. This is clearly not an AVPN issue but you all seem to have quite a bit of experience so someone might be able to help. What rule am I missing to force the forward back out through the VPN? Thanks!
  15. Hello, I haave been having a VERY weird issue. My Ip listed in PFsense under OpenVPN Client UDP is differnet than what is listed in the client area on www.airvpn.org/ ​For instance my Pfsense OpenVPN Client IP: Client UDP 184.75.221.114 Thu Sep 29 5:40:06 2016 10.4.17.94 BUT when I go to www.AirVPN.org and go to the client area it shows my IP as: 1 Alwaid Canada, Toronto, Ontario 24m 58s ago 5 MB 2 MB 291 B/s 309 B/s 184.75.221.115 ​also when I google "what is my ip" the 184.75.221.115 shows up. AND again whenever I do a DNS test... How and Why is PFsense connecting to a different AirVPN IP? ​This hasn't always been this way, when I initially set all this up it was NOT like this... Very Weird. ​THANK YOU FOR ANY AND ALL HELP! ​
  16. ​Hi everyone ​ ​I have installed ESXI 6.0 on my home server and I am trying to access each host console, but when I open ssh tunnel to port 443, 902 and 903 with putty I still don't have control over the host's console. ​ is there any special rules that I have to add on my pfsense firewall to access the console on each host. ​ ​Thank you ​ ​ ​ ​EDIT: ​ ​with ubuntu terminal I get message : Privileged can only be forwarded by root ​I just add SUDO at the front so I can get root then message : Permission denied (publickey). ​Do I have to install ssh key pair for root and add public key to my access server? ​ ​EDIT: ​ ​I just generated a keys for root and logged in as root opened a ssh tunnel as root to ports 443,902 and 903 ​ ​ I can't login I've got this message "[object, Object] " ​Is anyone know how to fix that? ​
  17. Hello, first time posting in the forums here at AirVPN. I run AirVPN in PFsense as a OpenVPN client. I use the servers in the US (us.vpn.airdns.org:443). I use the AirVPN DNS servers 10.4.0.1 & 10.5.0.1 and have them listed in the “General Settings” of PFsense. I have a couple different issues and or problems. First one being, when I need to connect to a AirVPN server because of restarting PFsense or if I just want to switch to another server in the US, I have to switch the DNS settings in the “General Settings” to OpenDNS servers 208.67.220.220 & 208.67.222.222 to be able to connect to a AirVPN server. Once the connection to the server is made I go back into “General Settings” and switch back to 10.4.0.1 & 10.5.0.1. The whole ordeal is kind of a pain. I was wondering if this was the only way to connect to AirVPN servers let alone ensure no DNS leaks? I also have a problem with connecting to ipleak.net. I used to be able to connect all the time with no issue. The last couple of days I get a “We can’t reach this site” error. Another problem I have is; I have only been able to connect to 1 particular US server in Miami. I’d like to switch to another US server other than the Miami (I get real slow speeds on this server) one. I go into the Client Area and disconnect from the server. That’s when I have to go back into the “General Settings” within PFsense and switch to the OpenDNS DNS servers and restart PFsense to be able to connect again to a VPN server again. AND for the last couple days every time I do this I have been ending back onto the Miami server I don’t want to use… My question is there a way to avoid this server while still using US servers or do I have to just select 1 US server each time in PFsense instead of keeping the broad range of all US servers? I was also curious if anyone knew how a server was selected in US by Pfsense? Sorry for the lengthy post, I hope someone can help! Thank you in advance!
  18. Hi fellow Airvpn'ers, First I would like to thank pfSense_fan for the great guide and Airvpn for their mission and superb service! and ofcourse the community for their help! I have followed the 2.3 guide of pfSense_fan. When following the guide exactly everything works perfectly, but I am having a problem when trying to do things slight differently. The thing is that I have different interfaces for different purposes. For the other interfaces I wish to use different DNS servers. When following the guide it works, but when I adjust the DNS NAT rule to use those different DNS servers I am not having internet at all. I have tried to add the DNS servers through the DHCP servers menu and add it through there. I also created a alias with the DNS servers. I changed the NAT rule to use the alias with their respective DNS servers as target IP instead of the pfSense IP. I have been trying and trying, but the internet goes down when changing the NAT rule for DNS. I can reach the firewall through its IP. So my question is how I can use different DNS servers while following the guide of pfSense_fan? Can some of you share their expertise with me and perhaps tell me what I am doing wrong here? Thanks!
  19. I started the 3 day trial of AirVPN to test out its port forwarding, if it worked well I was willing to switch over from PIA but after looking around for the past few days I could not find a guide for port forwarding AirVPN on pfSense 2.3 that would work for me. I would like to address that first but I also need a solution to my chromecast no longer works even though everything else on the network seems to work fine. If there is any other information required from me I would be more than happy to provide it.
  20. Hi All, I was just looking for a plug and play pfsense router and I found this amazing product: https://www.ovpn.se/en/box Its to bad it's from a another VPN provider but I just asked the support and they say that every OVPN config file will run on it. I now have a Asus ac3200 200/20 mbit connection with VPN I got 40mbits and I hope the speed are much higher with this router. Has anyone experiences with this product and idea what speed I would get ? I hope the airvpn config files will run smootly on it. Btw Air thanks for the new servers!!!!!
  21. I've recently started using AirVPN. I am connecting to AirVPN with a pfSense router (v2.3 using the DNS resolver). The problem I'm having is an intermittent failure to resolve www.airvpn.org from any device on the network. airvpn.org seems to be the only site impacted. When I try to go to the AirVPN site it will timeout. If I wait a minute or so, I am able to successfully load the AirVPN site. The next time I tried to go to the site, it times out again....wait a minute than I can get in again. This occurs over and over again. When the site won't load, nslookup fails, but a DNS query from the pfSense box succeeds, showing a response from the AirVPN DNS server. My pfSense is setup with two VLANS - one VLAN directing traffic to AirVPN and another VLAN that routes traffic out the standard WAN port (using OpenDNS DNS servers). This problem only happens on the VPN VLAN, using the other (non-VPN) VLAN works correctly. All of this makes me think the problem is somewhere in the pfSense configuration, but the fact that it only impacts airvpn.org when using the AirVPN DNS server makes me think I should start here. I've tried several different servers (Metallah, Rasalas, Pollux, Azha, Acamar, Zosma) with no change in the issue. If I try to go to the site using the IP address returned by nslookup I get a browser warning "Your connection is not secure". To connect I have to create a security exception in the browser. I don't get this error when I am able to browse the site using the name instead of the IP. If it matters, I'm using pfBlockerNG on the pfSense box, but I have this problem even when pfBlockerNG is disabled or even uninstalled. Has anyone ever seen this behavior or have any ideas how to resolve it?
  22. Before anyone flames me, yes i have search the forum and have pour over the guide, which by the way is great and it getting better by the day. But for the life of me i cannot get ports forwarded using air's service, i can forward ports all day long on clear net no prob and my clear net DynDNS works great. I have look at the pfsense forums and like i said clear net, works, air's no, All i get is a black circle it never turns green, the sad thing is plex is port forwarded on clear net and air would tell me it was reachable on my real ip but not air. the NAT statements were set the same ports different WAN's Any way if anyone has gotten this to work post some examples, I just want to port forward not doing bittorent or anything like that.
  23. I believe that passing as few hops as possible on the Internet is a good thing in terms of privacy, security and stability. So I was thinking about developing a setup where I would route traffic to IPs in to country X to the VPN exit node in country X, and traffic to country Y to a VPN exit node in country Y, and so on... This could easily be setup in a router like pfSense etc. I would love to hear your reflections/comments on the security and privacy in such a setup. BR
  24. I have not had a chance to setup my pfsense box to connect strickly to airVpn. I have been trolling the pfSense forums and read the wiki and seen where a few developers split from pfSense because it was becoming too commercial. I downloaded the image and installed in a VM but have not done much to it. Just wanted to know how many here would move to this version of firewall in leu of pfSense. Dont get me wrong im sticking with pfsense since pfSense_fan did one heck of a job on the guide, i was just wondering.
  25. Hi, I use pfsense to connect to VPN providers. I got a Multi Gateway Setup (One Lan - 6 WAN). 5 Of these 5 WAN adapters are VPN connections to a different VPN Provider and I use rules on the Firewall to route traffic to these Connections. They use the typical 10.x.0.1 Gateway, with a 255.255.255.0 Subnet Mask. This all works as expected. Now I created another VPN Connection with AirVPN to this setup. I'm connected and this seems to be no Problem. I also get a 10.x.0.1 Gateways but with a subnet mask of 255.255.0.0. So If I want to route traffic trough the AirVPN client, it's a ) slow and b ) does not work as expected. ( I guess that A is because of B ) If I check my IP using one of the normal websites and refresh the website, I see that it rotates between all !!! VPN Connections. This is strange. I checked my setup multiple times and don't see a reason why this happens. (I'm not using routing groups here) Again, this only happens if I use the AirVPN Gateway for this traffic. If I use one of my other VPN Gateways, I permanently use this VPN connection. ANY idea ?
×
×
  • Create New...