OpenVPN禁用WiFi适配器连接; 连接后重新启用它,但没有VPN主机连接

我想从我的Windows 7企业PC连接到OpenVPN服务器。 我已经安装了OpenVPN客户端版本2.1.1。

我目前有两个问题:

1)我启动OpenVPN GUI后连接连接过程就好了。 但是,当我得到“初始化序列完成”后,我的WiFinetworking适配器突然出现被禁用O_O当然,这打破了包括VPN隧道在内的所有Internet连接,因此在日志中它看起来像:

... Sat Mar 09 11:28:18 2013 Initialization Sequence Completed Sat Mar 09 11:28:25 2013 Connection reset, restarting [0] Sat Mar 09 11:28:25 2013 TCP/UDP: Closing socket Sat Mar 09 11:28:25 2013 SIGUSR1[soft,connection-reset] received, process restarting Sat Mar 09 11:28:25 2013 Restart pause, 5 second(s) ... 

如果我通过networking连接控制面板手动启用无线networking适配器,OpenVPN第二次连接正常(至less,它说“初始化顺序完成”和托盘中的图标变成绿色),但是在这里出现另一个问题:

2)第二次成功连接后,我连接到所有的VPN主机。 我怀疑这涉及到路由,因为当我试图tracert一个主机后面的VPN,跟踪通过主要的WiFi路由器,这是绝对错误的。

最后但并非最不重要的是,这个问题是热稳定可重复的。 第一个问题总是发生,但是第二个问题只发生在〜70%的情况下,这意味着有时我可以连接并且在第二次尝试中工作得很好。

我有另一台笔记本电脑 – 也是Windows 7,生活在相同的WiFinetworking,相同的OpenVPN版本 – 连接完美(?!)。

有没有人有类似的行为? 任何线索?

UPD

尝试从OpenVPN删除networking适配器的解决scheme:Windows 7 x64客户端无法看到远程局域网,但XP客户端可以 。 删除所有Microsoft ISATAP xxx适配器后,只进行一次,但只能重新启动。 第二次没有工作,所以我认为这是纯粹的巧合与其他事情。

UPD2:详细的日志

当我刚刚重新启动我的电脑,路由表如下所示:

 =========================================================================== Interface List 17...00 ff ca 1c 39 86 ......TAP-Win32 Adapter V9 13...20 16 d8 91 32 c4 ......Bluetooth Device (Personal Area Network) 12...84 3a 4b 12 44 f8 ......Intel(R) Centrino(R) Advanced-N 6205 11...e0 db 55 e9 c0 17 ......Intel(R) 82579LM Gigabit Network Connection 1...........................Software Loopback Interface 1 18...00 00 00 00 00 00 00 e0 Microsoft ISATAP Adapter 19...00 00 00 00 00 00 00 e0 Microsoft ISATAP Adapter #2 16...00 00 00 00 00 00 00 e0 Teredo Tunneling Pseudo-Interface =========================================================================== IPv4 Route Table =========================================================================== Active Routes: Network Destination Netmask Gateway Interface Metric 0.0.0.0 0.0.0.0 192.168.1.1 192.168.1.11 25 127.0.0.0 255.0.0.0 On-link 127.0.0.1 306 127.0.0.1 255.255.255.255 On-link 127.0.0.1 306 127.255.255.255 255.255.255.255 On-link 127.0.0.1 306 192.168.1.0 255.255.255.0 On-link 192.168.1.11 281 192.168.1.11 255.255.255.255 On-link 192.168.1.11 281 192.168.1.255 255.255.255.255 On-link 192.168.1.11 281 224.0.0.0 240.0.0.0 On-link 127.0.0.1 306 224.0.0.0 240.0.0.0 On-link 192.168.1.11 281 255.255.255.255 255.255.255.255 On-link 127.0.0.1 306 255.255.255.255 255.255.255.255 On-link 192.168.1.11 281 =========================================================================== Persistent Routes: None 

192.168.1.1是我的无线路由器。 然后我以pipe理员权限启动OpenVPN GUI,并获得以下信息:

 Tue Mar 12 22:01:16 2013 OpenVPN 2.2.2 Win32-MSVC++ [SSL] [LZO2] [PKCS11] built on Dec 15 2011 Tue Mar 12 22:01:16 2013 WARNING: No server certificate verification method has been enabled. See http://openvpn.net/howto.html#mitm for more info. Tue Mar 12 22:01:16 2013 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables Tue Mar 12 22:01:16 2013 LZO compression initialized Tue Mar 12 22:01:16 2013 Control Channel MTU parms [ L:1544 D:140 EF:40 EB:0 ET:0 EL:0 ] Tue Mar 12 22:01:16 2013 Socket Buffers: R=[8192->8192] S=[8192->8192] Tue Mar 12 22:01:16 2013 Data Channel MTU parms [ L:1544 D:1450 EF:44 EB:135 ET:0 EL:0 AF:3/1 ] Tue Mar 12 22:01:16 2013 Local Options hash (VER=V4): '69109d17' Tue Mar 12 22:01:16 2013 Expected Remote Options hash (VER=V4): 'c0103fa8' Tue Mar 12 22:01:16 2013 Attempting to establish TCP connection with <server address and port> Tue Mar 12 22:01:17 2013 TCP connection established with <server address and port> Tue Mar 12 22:01:17 2013 TCPv4_CLIENT link local: [undef] Tue Mar 12 22:01:17 2013 TCPv4_CLIENT link remote: <server address and port> Tue Mar 12 22:01:17 2013 TLS: Initial packet from <server address and port>, sid=c2fbe2fc 7ac9518f Tue Mar 12 22:01:19 2013 VERIFY OK: depth=1, <key params> Tue Mar 12 22:01:19 2013 VERIFY OK: depth=0, <key params> Tue Mar 12 22:01:23 2013 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key Tue Mar 12 22:01:23 2013 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Tue Mar 12 22:01:23 2013 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key Tue Mar 12 22:01:23 2013 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Tue Mar 12 22:01:23 2013 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA Tue Mar 12 22:01:23 2013 [New_dot_server] Peer Connection Initiated with <server address and port> Tue Mar 12 22:01:25 2013 SENT CONTROL [New_dot_server]: 'PUSH_REQUEST' (status=1) Tue Mar 12 22:01:26 2013 PUSH: Received control message: 'PUSH_REPLY,route 172.16.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 172.16.0.22 172.16.0.21' Tue Mar 12 22:01:26 2013 OPTIONS IMPORT: timers and/or timeouts modified Tue Mar 12 22:01:26 2013 OPTIONS IMPORT: --ifconfig/up options modified Tue Mar 12 22:01:26 2013 OPTIONS IMPORT: route options modified Tue Mar 12 22:01:26 2013 ROUTE default_gateway=192.168.1.1 Tue Mar 12 22:01:26 2013 TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{CA1C3986-D7B0-4F47-80BD-8E8C6F671C1D}.tap Tue Mar 12 22:01:26 2013 TAP-Win32 Driver Version 9.9 Tue Mar 12 22:01:26 2013 TAP-Win32 MTU=1500 Tue Mar 12 22:01:26 2013 Notified TAP-Win32 driver to set a DHCP IP/netmask of 172.16.0.22/255.255.255.252 on interface {CA1C3986-D7B0-4F47-80BD-8E8C6F671C1D} [DHCP-serv: 172.16.0.21, lease-time: 31536000] Tue Mar 12 22:01:26 2013 Successful ARP Flush on interface [17] {CA1C3986-D7B0-4F47-80BD-8E8C6F671C1D} 

在这一点上WiFi连接断开,WiFi适配器在控制面板 – >networking和共享中心 – >更改适配器属性中显示为禁用。 在VPN日志中显示为:

 Tue Mar 12 22:01:27 2013 Connection reset, restarting [-1] Tue Mar 12 22:01:27 2013 TCP/UDP: Closing socket Tue Mar 12 22:01:27 2013 SIGUSR1[soft,connection-reset] received, process restarting Tue Mar 12 22:01:27 2013 Restart pause, 5 second(s) Tue Mar 12 22:01:32 2013 WARNING: No server certificate verification method has been enabled. See http://openvpn.net/howto.html#mitm for more info. Tue Mar 12 22:01:32 2013 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables Tue Mar 12 22:01:32 2013 Re-using SSL/TLS context Tue Mar 12 22:01:32 2013 LZO compression initialized Tue Mar 12 22:01:32 2013 Control Channel MTU parms [ L:1544 D:140 EF:40 EB:0 ET:0 EL:0 ] Tue Mar 12 22:01:32 2013 Socket Buffers: R=[8192->8192] S=[8192->8192] Tue Mar 12 22:01:32 2013 RESOLVE: Cannot resolve host address: <server domain name>: [NO_DATA] The requested name is valid but does not have an IP address. Tue Mar 12 22:01:32 2013 Data Channel MTU parms [ L:1544 D:1450 EF:44 EB:135 ET:0 EL:0 AF:3/1 ] Tue Mar 12 22:01:32 2013 Local Options hash (VER=V4): '69109d17' Tue Mar 12 22:01:32 2013 Expected Remote Options hash (VER=V4): 'c0103fa8' Tue Mar 12 22:01:32 2013 RESOLVE: Cannot resolve host address: <server domain name>: [NO_DATA] The requested name is valid but does not have an IP address. Tue Mar 12 22:01:37 2013 RESOLVE: Cannot resolve host address: <server domain name>: [NO_DATA] The requested name is valid but does not have an IP address. Tue Mar 12 22:01:42 2013 RESOLVE: Cannot resolve host address: <server domain name>: [NO_DATA] The requested name is valid but does not have an IP address. ... 

此时WiFi适配器已closures。 路由表:

 IPv4 Route Table =========================================================================== Active Routes: Network Destination Netmask Gateway Interface Metric 127.0.0.0 255.0.0.0 On-link 127.0.0.1 306 127.0.0.1 255.255.255.255 On-link 127.0.0.1 306 127.255.255.255 255.255.255.255 On-link 127.0.0.1 306 172.16.0.20 255.255.255.252 On-link 172.16.0.22 286 172.16.0.22 255.255.255.255 On-link 172.16.0.22 286 172.16.0.23 255.255.255.255 On-link 172.16.0.22 286 224.0.0.0 240.0.0.0 On-link 127.0.0.1 306 224.0.0.0 240.0.0.0 On-link 172.16.0.22 286 255.255.255.255 255.255.255.255 On-link 127.0.0.1 306 255.255.255.255 255.255.255.255 On-link 172.16.0.22 286 =========================================================================== Persistent Routes: None 

然后我去适配器设置并手动启用WiFi适配器。 在VPN日志中显示为:

 ... Tue Mar 12 22:02:57 2013 RESOLVE: Cannot resolve host address: <server domain name>: [NO_DATA] The requested name is valid but does not have an IP address. Tue Mar 12 22:03:02 2013 RESOLVE: Cannot resolve host address: <server domain name>: [NO_DATA] The requested name is valid but does not have an IP address. Tue Mar 12 22:03:07 2013 Attempting to establish TCP connection with <server address and port> Tue Mar 12 22:03:07 2013 TCP connection established with <server address and port> Tue Mar 12 22:03:07 2013 TCPv4_CLIENT link local: [undef] Tue Mar 12 22:03:07 2013 TCPv4_CLIENT link remote: <server address and port> Tue Mar 12 22:03:07 2013 TLS: Initial packet from <server address and port>, sid=217a2257 11069cf8 Tue Mar 12 22:03:10 2013 VERIFY OK: depth=1, <key details> Tue Mar 12 22:03:10 2013 VERIFY OK: depth=0, <key details> Tue Mar 12 22:03:14 2013 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key Tue Mar 12 22:03:14 2013 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Tue Mar 12 22:03:14 2013 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key Tue Mar 12 22:03:14 2013 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Tue Mar 12 22:03:14 2013 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA Tue Mar 12 22:03:14 2013 [New_dot_server] Peer Connection Initiated with <server address and port> Tue Mar 12 22:03:16 2013 SENT CONTROL [New_dot_server]: 'PUSH_REQUEST' (status=1) Tue Mar 12 22:03:17 2013 PUSH: Received control message: 'PUSH_REPLY,route 172.16.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 172.16.0.22 172.16.0.21' Tue Mar 12 22:03:17 2013 OPTIONS IMPORT: timers and/or timeouts modified Tue Mar 12 22:03:17 2013 OPTIONS IMPORT: --ifconfig/up options modified Tue Mar 12 22:03:17 2013 OPTIONS IMPORT: route options modified Tue Mar 12 22:03:17 2013 Preserving previous TUN/TAP instance: Local Area Connection 2 Tue Mar 12 22:03:17 2013 Initialization Sequence Completed 

之后,托盘中的OpenVPN GUI图标变为绿色,并显示带有IP地址的popup窗口。 我有正常的互联网连接,但没有VPN连接。 路由表是

 IPv4 Route Table =========================================================================== Active Routes: Network Destination Netmask Gateway Interface Metric 0.0.0.0 0.0.0.0 192.168.1.1 192.168.1.11 25 127.0.0.0 255.0.0.0 On-link 127.0.0.1 306 127.0.0.1 255.255.255.255 On-link 127.0.0.1 306 127.255.255.255 255.255.255.255 On-link 127.0.0.1 306 172.16.0.20 255.255.255.252 On-link 172.16.0.22 286 172.16.0.22 255.255.255.255 On-link 172.16.0.22 286 172.16.0.23 255.255.255.255 On-link 172.16.0.22 286 192.168.1.0 255.255.255.0 On-link 192.168.1.11 281 192.168.1.11 255.255.255.255 On-link 192.168.1.11 281 192.168.1.255 255.255.255.255 On-link 192.168.1.11 281 224.0.0.0 240.0.0.0 On-link 127.0.0.1 306 224.0.0.0 240.0.0.0 On-link 172.16.0.22 286 224.0.0.0 240.0.0.0 On-link 192.168.1.11 281 255.255.255.255 255.255.255.255 On-link 127.0.0.1 306 255.255.255.255 255.255.255.255 On-link 172.16.0.22 286 255.255.255.255 255.255.255.255 On-link 192.168.1.11 281 =========================================================================== Persistent Routes: None 

…在这里,我杀了自己,把我的头撞在墙上。

UPDATE3

configuration文件:

服务器(Ubuntu服务器):

 # Which local IP address should OpenVPN # listen on? (optional) ;local abcd # Which TCP/UDP port should OpenVPN listen on? # If you want to run multiple OpenVPN instances # on the same machine, use a different port # number for each one. You will need to # open up this port on your firewall. port 3307 # TCP or UDP server? proto tcp ;proto udp # "dev tun" will create a routed IP tunnel, # "dev tap" will create an ethernet tunnel. # Use "dev tap0" if you are ethernet bridging # and have precreated a tap0 virtual interface # and bridged it with your ethernet interface. # If you want to control access policies # over the VPN, you must create firewall # rules for the the TUN/TAP interface. # On non-Windows systems, you can give # an explicit unit number, such as tun0. # On Windows, use "dev-node" for this. # On most systems, the VPN will not function # unless you partially or fully disable # the firewall for the TUN/TAP interface. ;dev tap dev tun # Windows needs the TAP-Win32 adapter name # from the Network Connections panel if you # have more than one. On XP SP2 or higher, # you may need to selectively disable the # Windows firewall for the TAP adapter. # Non-Windows systems usually don't need this. ;dev-node MyTap # SSL/TLS root certificate (ca), certificate # (cert), and private key (key). Each client # and the server must have their own cert and # key file. The server and all clients will # use the same ca file. # # See the "easy-rsa" directory for a series # of scripts for generating RSA certificates # and private keys. Remember to use # a unique Common Name for the server # and each of the client certificates. # # Any X509 key management system can be used. # OpenVPN can also use a PKCS #12 formatted key file # (see "pkcs12" directive in man page). ca /etc/openvpn/ca.crt cert /etc/openvpn/server.crt key /etc/openvpn/server.key # This file should be kept secret # Diffie hellman parameters. # Generate your own with: # openssl dhparam -out dh1024.pem 1024 # Substitute 2048 for 1024 if you are using # 2048 bit keys. dh /etc/openvpn/dh2048.pem # Configure server mode and supply a VPN subnet # for OpenVPN to draw client addresses from. # The server will take 10.8.0.1 for itself, # the rest will be made available to clients. # Each client will be able to reach the server # on 10.8.0.1. Comment this line out if you are # ethernet bridging. See the man page for more info. server 172.16.0.0 255.255.255.0 # Maintain a record of client <-> virtual IP address # associations in this file. If OpenVPN goes down or # is restarted, reconnecting clients can be assigned # the same virtual IP address from the pool that was # previously assigned. ifconfig-pool-persist ipp.txt # Configure server mode for ethernet bridging. # You must first use your OS's bridging capability # to bridge the TAP interface with the ethernet # NIC interface. Then you must manually set the # IP/netmask on the bridge interface, here we # assume 10.8.0.4/255.255.255.0. Finally we # must set aside an IP range in this subnet # (start=10.8.0.50 end=10.8.0.100) to allocate # to connecting clients. Leave this line commented # out unless you are ethernet bridging. ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100 # Push routes to the client to allow it # to reach other private subnets behind # the server. Remember that these # private subnets will also need # to know to route the OpenVPN client # address pool (10.8.0.0/255.255.255.0) # back to the OpenVPN server. ;push "route 192.168.10.0 255.255.255.0" ;push "route 192.168.20.0 255.255.255.0" # To assign specific IP addresses to specific # clients or if a connecting client has a private # subnet behind it that should also have VPN access, # use the subdirectory "ccd" for client-specific # configuration files (see man page for more info). # EXAMPLE: Suppose the client # having the certificate common name "Thelonious" # also has a small subnet behind his connecting # machine, such as 192.168.40.128/255.255.255.248. # First, uncomment out these lines: ;client-config-dir ccd ;route 192.168.40.128 255.255.255.248 # Then create a file ccd/Thelonious with this line: # iroute 192.168.40.128 255.255.255.248 # This will allow Thelonious' private subnet to # access the VPN. This example will only work # if you are routing, not bridging, ie you are # using "dev tun" and "server" directives. # EXAMPLE: Suppose you want to give # Thelonious a fixed VPN IP address of 10.9.0.1. # First uncomment out these lines: ;client-config-dir ccd ;route 10.9.0.0 255.255.255.252 # Then add this line to ccd/Thelonious: # ifconfig-push 10.9.0.1 10.9.0.2 # Suppose that you want to enable different # firewall access policies for different groups # of clients. There are two methods: # (1) Run multiple OpenVPN daemons, one for each # group, and firewall the TUN/TAP interface # for each group/daemon appropriately. # (2) (Advanced) Create a script to dynamically # modify the firewall in response to access # from different clients. See man # page for more info on learn-address script. ;learn-address ./script # If enabled, this directive will configure # all clients to redirect their default # network gateway through the VPN, causing # all IP traffic such as web browsing and # and DNS lookups to go through the VPN # (The OpenVPN server machine may need to NAT # the TUN/TAP interface to the internet in # order for this to work properly). # CAVEAT: May break client's network config if # client's local DHCP server packets get routed # through the tunnel. Solution: make sure # client's local DHCP server is reachable via # a more specific route than the default route # of 0.0.0.0/0.0.0.0. ;push "redirect-gateway" # Certain Windows-specific network settings # can be pushed to clients, such as DNS # or WINS server addresses. CAVEAT: # http://openvpn.net/faq.html#dhcpcaveats ;push "dhcp-option DNS 10.8.0.1" ;push "dhcp-option WINS 10.8.0.1" # Uncomment this directive to allow different # clients to be able to "see" each other. # By default, clients will only see the server. # To force clients to only see the server, you # will also need to appropriately firewall the # server's TUN/TAP interface. client-to-client # Uncomment this directive if multiple clients # might connect with the same certificate/key # files or common names. This is recommended # only for testing purposes. For production use, # each client should have its own certificate/key # pair. # # IF YOU HAVE NOT GENERATED INDIVIDUAL # CERTIFICATE/KEY PAIRS FOR EACH CLIENT, # EACH HAVING ITS OWN UNIQUE "COMMON NAME", # UNCOMMENT THIS LINE OUT. ;duplicate-cn # The keepalive directive causes ping-like # messages to be sent back and forth over # the link so that each side knows when # the other side has gone down. # Ping every 10 seconds, assume that remote # peer is down if no ping received during # a 120 second time period. keepalive 10 120 # For extra security beyond that provided # by SSL/TLS, create an "HMAC firewall" # to help block DoS attacks and UDP port flooding. # # Generate with: # openvpn --genkey --secret ta.key # # The server and each client must have # a copy of this key. # The second parameter should be '0' # on the server and '1' on the clients. ;tls-auth ta.key 0 # This file is secret # Select a cryptographic cipher. # This config item must be copied to # the client config file as well. ;cipher BF-CBC # Blowfish (default) ;cipher AES-128-CBC # AES ;cipher DES-EDE3-CBC # Triple-DES # Enable compression on the VPN link. # If you enable it here, you must also # enable it in the client config file. comp-lzo # The maximum number of concurrently connected # clients we want to allow. ;max-clients 100 # It's a good idea to reduce the OpenVPN # daemon's privileges after initialization. # # You can uncomment this out on # non-Windows systems. user nobody group nogroup # The persist options will try to avoid # accessing certain resources on restart # that may no longer be accessible because # of the privilege downgrade. persist-key persist-tun # Output a short status file showing # current connections, truncated # and rewritten every minute. status openvpn-status.log # By default, log messages will go to the syslog (or # on Windows, if running as a service, they will go to # the "\Program Files\OpenVPN\log" directory). # Use log or log-append to override this default. # "log" will truncate the log file on OpenVPN startup, # while "log-append" will append to it. Use one # or the other (but not both). ;log openvpn.log ;log-append openvpn.log # Set the appropriate level of log # file verbosity. # # 0 is silent, except for fatal errors # 4 is reasonable for general usage # 5 and 6 can help to debug connection problems # 9 is extremely verbose verb 3 # Silence repeating messages. At most 20 # sequential messages of the same message # category will be output to the log. ;mute 20 

客户:

 # Specify that we are a client and that we # will be pulling certain config file directives # from the server. client # Use the same setting as you are using on # the server. # On most systems, the VPN will not function # unless you partially or fully disable # the firewall for the TUN/TAP interface. ;dev tap dev tun # Windows needs the TAP-Win32 adapter name # from the Network Connections panel # if you have more than one. On XP SP2, # you may need to disable the firewall # for the TAP adapter. ;dev-node MyTap # Are we connecting to a TCP or # UDP server? Use the same setting as # on the server. proto tcp ;proto udp # The hostname/IP and port of the server. # You can have multiple remote entries # to load balance between the servers. remote <server address> 3307 ;remote my-server-2 1194 # Choose a random host from the remote # list for load-balancing. Otherwise # try hosts in the order specified. ;remote-random # Keep trying indefinitely to resolve the # host name of the OpenVPN server. Very useful # on machines which are not permanently connected # to the internet such as laptops. resolv-retry infinite # Most clients don't need to bind to # a specific local port number. nobind # Downgrade privileges after initialization (non-Windows only) ;user nobody ;group nogroup # Try to preserve some state across restarts. persist-key persist-tun # If you are connecting through an # HTTP proxy to reach the actual OpenVPN # server, put the proxy server/IP and # port number here. See the man page # if your proxy server requires # authentication. ;http-proxy-retry # retry on connection failures ;http-proxy [proxy server] [proxy port #] # Wireless networks often produce a lot # of duplicate packets. Set this flag # to silence duplicate packet warnings. ;mute-replay-warnings # SSL/TLS parms. # See the server config file for more # description. It's best to use # a separate .crt/.key file pair # for each client. A single ca # file can be used for all clients. ca <ca path> cert <cert path> key <key path> # Verify server certificate by checking # that the certicate has the nsCertType # field set to "server". This is an # important precaution to protect against # a potential attack discussed here: # http://openvpn.net/howto.html#mitm # # To use this feature, you will need to generate # your server certificates with the nsCertType # field set to "server". The build-key-server # script in the easy-rsa folder will do this. ;ns-cert-type server # If a tls-auth key is used on the server # then every client must also have the key. ;tls-auth ta.key 1 # Select a cryptographic cipher. # If the cipher option is used on the server # then you must also specify it here. ;cipher x # Enable compression on the VPN link. # Don't enable this unless it is also # enabled in the server config file. comp-lzo # Set log file verbosity. verb 3 # Silence repeating messages ;mute 20 

尝试从控制面板(networking和共享中心>更改适配器设置)打开networking连接,转到VPN连接适配器,右键单击>属性>networking选项卡>高级>从IP设置中取消“在远程networking上使用默认网关”标签。

试试看看它是否有效。 我之前也遇到了同样的问题,并为我解决了这个问题 – 将无线连接放在x64 Win7客户端上。

只是为了logging,如果有人来自search。

我最近重新安装了OpenVPN服务器和所有的客户端(也重新生成所有的密钥),问题就消失了。 我怀疑这是服务器中的某种非常本地化和边缘情况的错误。

无论如何,问题解决了。

两个系统的.ovpn文件是否相同?

我不知道这是否会解决您的问题,但我的script-security 2 system在我的.ovpn文件。

干杯