What's new

Someone has been trying to connect to my vpn over the past 2 months

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

DanielE

New Around Here
Over the past 2 months, someone from another country has been trying to connect to my vpn. It uses the same ip in every attempt. I do not know if he or she is trying to hack into my network or not.

Nevertheless, I am quite annoyed. What advice would you give to me? Here are parts of the syslog that I found (I have changed his/her ip to 1.2.3.4 for his/her "own good"):

Code:
Mar 22 19:32:24 openvpn[779]: 1.2.3.4:59237 TLS: Initial packet from [AF_INET]1.2.3.4:59237, sid=9f4c1f28 aa558e78
Mar 22 19:33:24 openvpn[779]: 1.2.3.4:59237 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Mar 22 19:33:24 openvpn[779]: 1.2.3.4:59237 TLS Error: TLS handshake failed
Mar 22 19:33:24 openvpn[779]: 1.2.3.4:59237 SIGUSR1[soft,tls-error] received, client-instance restarting

Mar 23 23:54:25 openvpn[779]: 1.2.3.4:44562 TLS: Initial packet from [AF_INET]1.2.3.4:44562, sid=9d34c8b7 7f18a760
Mar 23 23:55:25 openvpn[779]: 1.2.3.4:44562 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Mar 23 23:55:25 openvpn[779]: 1.2.3.4:44562 TLS Error: TLS handshake failed
Mar 23 23:55:25 openvpn[779]: 1.2.3.4:44562 SIGUSR1[soft,tls-error] received, client-instance restarting

Apr 10 23:51:38 openvpn[780]: 1.2.3.4:37350 TLS: Initial packet from [AF_INET]1.2.3.4:37350, sid=79c189d9 2d1f2022
Apr 10 23:51:38 openvpn[780]: 1.2.3.4:37350 OpenSSL: error:1408A0C1:SSL routines:ssl3_get_client_hello:no shared cipher
Apr 10 23:51:38 openvpn[780]: 1.2.3.4:37350 TLS_ERROR: BIO read tls_read_plaintext error
Apr 10 23:51:38 openvpn[780]: 1.2.3.4:37350 TLS Error: TLS object -> incoming plaintext read error
Apr 10 23:51:38 openvpn[780]: 1.2.3.4:37350 TLS Error: TLS handshake failed
Apr 10 23:51:38 openvpn[780]: 1.2.3.4:37350 SIGUSR1[soft,tls-error] received, client-instance restarting

Apr 18 23:39:10 openvpn[780]: 1.2.3.4:45248 TLS: Initial packet from [AF_INET]1.2.3.4:45248, sid=7620c24d 0c1eb2e3
Apr 18 23:40:10 openvpn[780]: 1.2.3.4:45248 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Apr 18 23:40:10 openvpn[780]: 1.2.3.4:45248 TLS Error: TLS handshake failed
Apr 18 23:40:10 openvpn[780]: 1.2.3.4:45248 SIGUSR1[soft,tls-error] received, client-instance restarting1.2.3.4
 
Welcome to the internet.... Any services opened to the internet are picked up by scanners within minutes. Get used to having your doorknob rattled. Make sure you have a STRONG encryption key.

Keep an eye on your logs, password protect any network shares and make sure your router admin password is a strong one too.
 
Moving OpenVPN to a different port will reduce the amount of noise that gets logged.
 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top