OPENVPN TLS 错误:无法在传入数据包中找到 HMAC

OPENVPN TLS 错误:无法在传入数据包中找到 HMAC

我正在尝试将我的客户端连接到我的服务器,但我在主题中收到错误。谷歌搜索了一下,我可以确认 TLS 选项在服务器/客户端上被禁用

2016-09-18 14:26:23+0100 [-] OVPN 0 OUT: 'Sun Sep 18 13:26:23 2016 TLS Error: cannot locate HMAC in incoming packet from [AF_INET]2.25.60.99:23734'
2016-09-18 14:26:25+0100 [-] OVPN 0 OUT: 'Sun Sep 18 13:26:25 2016 TLS Error: cannot locate HMAC in incoming packet from [AF_INET]2.25.60.99:237

- -服务器 -

...
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret
...

- 客户 -

...
# then every client must also have the key.
;tls-auth ta.key 1
...

我也尝试过启用该功能并创建密钥,但我得到了这一点

2016-09-18 11:38:45+0100 [-] OVPN 0 OUT: 'Sun Sep 18 10:38:45 2016
Authenticate/Decrypt packet error: packet HMAC authentication failed'
2016-09-18 11:38:45+0100 [-] OVPN 0 OUT: 'Sun Sep 18 10:38:45 2016 TLS
Error: incoming packet authentication failed from
[AF_INET]2.25.60.99:22932'

任何想法?谢谢!

答案1

问题是我在同一节点上运行 OpenVPN 和 OpenVPN GUI。禁用 OpenVPN GUI 后,我就可以连接我的 VPN

相关内容