Error windows route add command failed adaptive returned error code

################################################# # Sample OpenVPN 2.0 config file for # # multi-client server. # # # # This file is for the server side # # of a many-clients one-server # # OpenVPN configuration. # # # # OpenVPN also supports # # single-machine single-machine # # configurations (See the Examples page # # on the web site for more info). # # # # This config should work on Windows # # or Linux/BSD systems. Remember on # # Windows to quote pathnames and use # # double backslashes, e.g.: # # "C:\Program Files\OpenVPN\config\foo.key" # # # # Comments are preceded with '#' or ';' # #################################################

#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# «C:\Program Files\OpenVPN\config\foo.key» #
# #
# Comments are preceded with ‘#’ or ‘;’ #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 80

# TCP or UDP server?
;proto tcp
proto udp

# «dev tun» will create a routed IP tunnel,
# «dev tap» will create an ethernet tunnel.
# Use «dev tap» if you are ethernet bridging.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use «dev-node» for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don’t need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the «easy-rsa» directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see «pkcs12» directive in man page).
ca /usr/src/openvpn-2.0/easy-rsa/keys/ca.crt
cert /usr/src/openvpn-2.0/easy-rsa/keys/server.crt
key /usr/src/openvpn-2.0/easy-rsa/keys/server.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys.
dh /usr/src/openvpn-2.0/easy-rsa/keys/dh1024.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS’s bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push «route 192.168.10.0 255.255.255.0»
;push «route 192.168.20.0 255.255.255.0»

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory «ccd» for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name «Thelonious»
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious’ private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using «dev tun» and «server» directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# the TUN/TAP interface to the internet in
# order for this to work properly).
# CAVEAT: May break client’s network config if
# client’s local DHCP server packets get routed
# through the tunnel. Solution: make sure
# client’s local DHCP server is reachable via
# a more specific route than the default route
# of 0.0.0.0/0.0.0.0.
push «redirect-gateway def1»

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
;push «dhcp-option DNS 10.8.0.1»
;push «dhcp-option WINS 10.8.0.1»

# Uncomment this directive to allow different
# clients to be able to «see» each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server’s TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE «COMMON NAME»,
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an «HMAC firewall»
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn —genkey —secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be ‘0’
# on the server and ‘1’ on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC # Blowfish (default)
;cipher AES-128-CBC # AES
;cipher DES-EDE3-CBC # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It’s a good idea to reduce the OpenVPN
# daemon’s privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the «Program FilesOpenVPNlog» directory).
# Use log or log-append to override this default.
# «log» will truncate the log file on OpenVPN startup,
# while «log-append» will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

Содержание

  1. OpenVPN Support Forum
  2. What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?
  3. What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?
  4. Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?
  5. Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?
  6. Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?
  7. Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?
  8. Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?
  9. OpenVPN Support Forum
  10. Windows route add command failed
  11. Windows route add command failed
  12. OpenVPN Support Forum
  13. [Solved]Configure Open VPN — OS Windows 10
  14. [Solved]Configure Open VPN — OS Windows 10
  15. Re: Configure Open VPN — OS Windows 10
  16. Re: Configure Open VPN — OS Windows 10
  17. Re: [Solved]Configure Open VPN — OS Windows 10
  18. OpenVPN Support Forum
  19. Routes unable to be added Win 10
  20. Routes unable to be added Win 10
  21. Re: Routes unable to be added Win 10
  22. Re: Routes unable to be added Win 10
  23. Re: Routes unable to be added Win 10
  24. Re: Routes unable to be added Win 10
  25. Re: Routes unable to be added Win 10

OpenVPN Support Forum

Community Support Forum

What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?

What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?

Post by woodrock » Sun Jun 04, 2017 10:44 pm

What causes this error on Windows 10 (and not on Windows XP)?
What is this error trying to tell me?
What is the fix?

It’s important to note that I have been using freely available public VPN server openvpn configuration files off the net on Windows XP with no problems.

It’s only when moving to Windows 10 this week, using the latest OpenVPN builds, that these problems shown below arise.

It’s extremely important to note that the Windows 10 setup for my use model is fully and completely described over here:
— Tutorial to set up Windows 10 OpenVPN client to work on HUNDREDS of sometimes unreliable freely available openvpn config files

Summarized, the use model in action is trivially simple:
1. I download openvpn files off the net from vpngate and I doubleclick on them.
2. That’s it. That’s the entire use model. It’s that simple.
3. When I want to disconnect from VPN, I hit the [x] windows close box on the openvpn daemon running log file.

The problem I’m asking about is that the OpenVPN Daemon works just fine on these config files in Windows XP, but when the SAME config files are run the same way on Windows 10, I get the errors below (see Windows-specific UAC permission setup in the aforementioned tutorial)

Q: What are these errors telling me, and what can I do on Windows 10 to eliminate these errors?

Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?

Post by TinCanTech » Mon Jun 05, 2017 1:12 am

Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?

Post by woodrock » Mon Jun 05, 2017 4:01 am

Hmmmmm. thank you for that advice pointing me in the direction of test to figure out where the OpenVPN bug lies.
Bearing in mind this OpenVPN bug doesn’t occur in Windows XP, I just tried doubleclicking on a SINGLE config file.’

As you suggested might happen, I don’t see an error.

Then I closed down that VPN session by hitting the Windows [X] and waited a couple of minutes.
Then I doubleclicked on the very same config file, and now I do see the error 3 times.

I only have two questions:
1. Is this just a warning or an error (in that I’m always worried about my VPN privacy)?
2. Why does this bug only occur on Windows 10 and not on Windows XP?

Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?

Post by TinCanTech » Mon Jun 05, 2017 12:01 pm

Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?

Post by woodrock » Tue Jun 06, 2017 3:27 am

Thank you for pointing this out.
As noted in this tutorial, I haven’t noticed this «route addition failed» error on WinXP SP3.

I just went back to the WinXP machine and confirmed by the following sequence, which I will write up separately because this question in this thread is about Windows 10 «route addition failed» errors, which do not occur on Windows XP using the exact same files & procedures.

Here’s the WinXP test sequence, which never once eliciited these new Win10-only «route addition failed» errors:
1a) I doubleclicked on VPN config file 1 on WinXP (no route addition failed errors).
1b) I killed VPN 1 using the [X] box. (I will post the log file separately, in a different thread, as proof.)

2a) Moments later, doubleclicked on VPN config file 2 on WinXP (there were still no route addition failed errors).
2b) I killed VPN 2 using the [X] box. (I will post the log file separately, in a different thread, as proof.)

3a) Moments later I repeated step #1a above
3b) I killed VPN 1 using the [F4] key. (I will post the log file separately, in a different thread, as proof.)

4a) Moment later I repeated step #3 above.
4b) I killed VPN 2 using the [F4] key. (I will post the log file separately, in a different thread, as proof.)

5a) Moments later I repeated step #1a above
5b) I killed VPN 1 using the [F4] key. (I will post the log file separately, in a different thread, as proof.)

The reason I’m not posting the WinXP proof of the above here is that it’s a lot of work to redact private information, and, even more importantly, this thread is only about Windows 10 so I don’t want to detract from the main issue (we can take up why WinXP doesn’t fail with the «route addition failed» errors separately).

Thank you for pointing out the F4 (in the header even!), which, even though my use model has worked for years, I hadn’t known about.
I will use F4 from now on in Windows 10 (and I will adjust the Windows 10 batch-vpn tutorial accordingly).

I see the F4 is documented (but only very briefly) over here.

I will stop using the [X] box to close the OpenVPN Daemon processes and I will start using the keyboard [F4] key moving forward.
Thank you for pointing out my faux pas.

Re: What causes «route addition failed» errors on Windows 10 only & what is the fix for Windows 10?

Post by woodrock » Wed Jun 07, 2017 4:54 pm

It’s been hard to break the habit of using the [X] to close the OpenVPN Daemon log window (what do you call that window anyway?).

But I’m getting used to hitting the [F4] key, which, unfortunately still requires the mouse because you have to focus your cursor on the OpenVPN Daemon log windows before it will close.

The good news is that, in another thread, TinCanTech kindly confirmed that the [X] works just fine in Windows XP; so the problem I saw only crops up in Windows 10 (or perhaps earlier as I skipped the intermediate Windows releases).

The commands that TinCanTech kindly spoke about above that follow the [F4] occur in a tenth of a second, so, on Windows 10, I had to set my screen capture program (Irfanview freeware) to automatically snap screenshots every tenth of a second.

Here are those commands (at verbosity=3):


Unfortunately, when I tried the same tenth-of-a-second-capture with the [X] on Windows 10, the window just died in that tenth of a second with no commands issued that I could see. Irfanview wouldn’t go to a hundredth of a second screen capture, so I dropped it at that point (unless folks have questions).

In SUMMARY:
Thank you for your help in IMPROVING this very basic «privacy» KISS (keep it super simple) use model for OpenVPN where the users’ IP address is what we’re trying to protect from business and government meta-data aggregators.

This KISS PRIVACY (not security, per se!) use model can be summarized as below (PLEASE IMPROVE!)

1. Create directories for each task you wish to perform
(For example, gmail could be one task, Usenet could be another task, web browsing another task, online purchases another task, etc.)

2. Populate each directory with at least one unique free public VPN configuration file (which gives that task its own IP address)
(In practice, you need multiple free public VPN config files, simply because they’re flaky, by design, at least from vpngate they are.)

3. Select one or more of those free public VPN config files, right click to OPEN, and one will work (almost always).
(You perform your task, and when you’re done, you simply close the one working OpenVPN Daemon log window using the [F4] key.)

Of course, there are plenty of other things needed to be done for privacy (e.g., flash, java, HOSTS, MAC spoofing, panopticlick.eff.org, UserAgents, phone-home settings, etc.) but this thread is only about the simplest of use models for OpenVPN on Windows which makes use of hundreds of freely available sometimes flaky public VPN server config files (where you can’t hide from the VPN server collecting your meta data, so that’s not the goal).

PLEASE: Improvements to this KISS use model are always welcome, where your suggestions will help everyone who reads this in the future.

Источник

OpenVPN Support Forum

Community Support Forum

Windows route add command failed

Windows route add command failed

Post by SparkySam » Wed Oct 28, 2015 5:55 pm

I can’t seem to connect to my VPN and i can’t seem to understand why, anyone any ideas, error code is below

Wed Oct 28 17:48:15 2015 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=3]
Wed Oct 28 17:48:15 2015 env_block: add PATH=C:WindowsSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Oct 28 17:48:15 2015 ERROR: Windows route add command failed [adaptive]: returned error code 1
Wed Oct 28 17:48:15 2015 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=4]
Wed Oct 28 17:48:15 2015 env_block: add PATH=C:WindowsSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Oct 28 17:48:15 2015 ERROR: Windows route add command failed [adaptive]: returned error code 1
Wed Oct 28 17:48:15 2015 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=4]
Wed Oct 28 17:48:15 2015 env_block: add PATH=C:WindowsSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Oct 28 17:48:15 2015 ERROR: Windows route add command failed [adaptive]: returned error code 1
Wed Oct 28 17:48:15 2015 Warning: address 192.168.1.1 is not a network address in relation to netmask 255.255.255.0
Wed Oct 28 17:48:15 2015 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=4]
Wed Oct 28 17:48:15 2015 env_block: add PATH=C:WindowsSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Oct 28 17:48:15 2015 ERROR: Windows route add command failed [adaptive]: returned error code 1
Wed Oct 28 17:48:15 2015 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=4]
Wed Oct 28 17:48:15 2015 env_block: add PATH=C:WindowsSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Oct 28 17:48:15 2015 ERROR: Windows route add command failed [adaptive]: returned error code 1
Wed Oct 28 17:48:15 2015 Initialization Sequence Completed

Источник

OpenVPN Support Forum

Community Support Forum

[Solved]Configure Open VPN — OS Windows 10

[Solved]Configure Open VPN — OS Windows 10

Post by alansouza91 » Mon Oct 12, 2015 4:00 pm

I’m trying to configure Open VPN to run Windows 10, but when I start the client I’m able to connect but the route is not created.
I receive the following message:

Mon Oct 12 12:25:02 2015 ROUTE: route addition failed using CreateIpForwardEntry: Acesso negado. [status=5 if_index=14]
Mon Oct 12 12:25:02 2015 env_block: add PATH=C:WindowsSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Mon Oct 12 12:25:02 2015 ERROR: Windows route add command failed [adaptive]: returned error code 1
Mon Oct 12 12:25:02 2015 ROUTE: route addition failed using CreateIpForwardEntry: Acesso negado. [status=5 if_index=14]
Mon Oct 12 12:25:02 2015 env_block: add PATH=C:WindowsSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Mon Oct 12 12:25:02 2015 ERROR: Windows route add command failed [adaptive]: returned error code 1
Mon Oct 12 12:25:02 2015 Initialization Sequence Completed

Any idea?
Thanks in advance.

Re: Configure Open VPN — OS Windows 10

Post by Traffic » Tue Oct 13, 2015 11:22 am

Using the OpenVPN-GUI on W7/8/10 etc ..

  • Being logged in as administrator is not sufficient for OpenVPN to work.
    You must select OpenvpnGUI.exe and :»Run As Administrator» ..

This is a security measure imposed by Microsoft not OpenVPN.

Also, if you are using — redirect-gateway please see:
topic19728.html

Re: Configure Open VPN — OS Windows 10

Post by alansouza91 » Tue Oct 13, 2015 11:39 am

Re: [Solved]Configure Open VPN — OS Windows 10

Post by Traffic » Wed Oct 14, 2015 11:20 am

Источник

OpenVPN Support Forum

Community Support Forum

Routes unable to be added Win 10

Routes unable to be added Win 10

Post by tmaxxcar » Sun May 14, 2017 2:24 am

Iv’e been at this for quite some time now, and I have finally gotten the client/server to the point where I can connect and have local access. It appears the same issue is plaguing the client and server. I have already tried running as administrator, and completely shutting down any/all services related to OpenVPN and then running as administrator only, however I still receive the following errors:

Re: Routes unable to be added Win 10

Post by TinCanTech » Sun May 14, 2017 10:05 am

Re: Routes unable to be added Win 10

Post by tmaxxcar » Sun May 14, 2017 6:07 pm

My apologies if I was not clear enough in my initial post, however I have tried running without administrative privileges and with, neither of which solves the routing issue.

My question really boils down to: How can I add these routes at run-time of the client connection?

I could manually add these routes into the client pc, however I feel that this may cause more issues than it solves as this would be a permanent change.

Re: Routes unable to be added Win 10

Post by TinCanTech » Sun May 14, 2017 7:49 pm

My apologies if I was not clear enough in my initial answer.

Here is a more clear one

Re: Routes unable to be added Win 10

Post by tmaxxcar » Sun May 14, 2017 11:02 pm

dev tun
tls-client
remote x xxxx
redirect-gateway def1
dhcp-option DNS x.x.x.x
pull

route-method exe
route-delay 2

Skipped adding in security cipher, auth etc.

Also important to note that in reference to this post on serverfault, I tried to add the route-method exe and a delay to see if that would allow the modification of my Route.exe file. Unfortunately, I still receive the same type of error although it is a little cleaner.

No matter how I start OpenVPN on the Win 10 system, I get the same routing error.

Ok, as I was typing this I believe I came across somewhat of an answer:

I somehow managed to come across OpenVPN Ticket #68.

In reading comment #11, zerok0ol was able to connect when running ovpn from an elevated command prompt. When I did the same, I got the following output:

So it looks like it works, but I am trying to install for a user who would not see using an elevated command prompt/running a batch script as a solution. Also, it doesn’t connect with the GUI and inform the user with a message box that the connection has been established/severed etc.

Maybe the above issue needs to be reopened.

Re: Routes unable to be added Win 10

Post by tmaxxcar » Sun May 14, 2017 11:12 pm

I spoke too soon. I disconnected from my elevated command prompt and attempted to use the GUI. My new error is that route.exe was unable to add the routes listed because they already exist.

Maybe by running the elevated command prompt, I forced the routes into route.exe, and they are now persistent?
To be honest, I don’t know much about route.exe.

If the routes are persistent then could it cause any issues when using the VPN, or when not using the VPN?

Источник

  • Главная
  • Блог
  • Поиск
  • Контакты

Подробный поиск

Android

Apache

Bitrix CMS

Centos

Class

CSS

Debian

Delphi

Docker

Drupal

git

HTML

JavaScript

Joomla

JQuery

JQuery UI

Laravel

Linux

MODx

MTG

openCart

PHP

Python

raspberry pi 3 / arduino

regexp

Script / Tool

Smarty

Soft

SQL

WebAsyst (shop-script)

WordPress

Алгоритмы

Безопасность

Игры

Книги

Настройка / Конфиги

Сторонние сервисы

Управление проектами

Фильмы

08.12.2018

После запуска OpenVpn клиента, на Windows 7 получил сообщение: windows route add command failed adaptive returned error code 1

По идее решением служит запуск клиента OpenVpn от администратора, но мне этот вариант был не удобен. Помогло Полное отключение UAC и перезагрузка системы.


Категории: Настройка / Конфиги, Windows

Яндекс.Метрика

Содержание

  1. 6 Ways To Fix Windows Route Add Command Failed [Adaptive]: Returned Error Code 1
  2. How To Fix Windows Route Add Command Failed [Adaptive]: Returned Error Code 1
  3. Ошибки VPN
  4. Ошибки OpenVPN
  5. Как узнать какая OpenVPN ошибка возникла?
  6. Не могу выбрать «Connect» при нажатии на иконку в системном трее
  7. Connect to IP:Port failed, will try again in 5 seconds; No Route to Host
  8. Cannot load certificate file client.crt
  9. All TAP-Win32 adapters on this system are currently in use
  10. ERROR: Windows route add command failed: returned error code 1
  11. Initialization Sequence Completed With Errors
  12. Проблемы с настройкой OpenVPN-сервера
  13. Error windows route add command failed adaptive returned error code
  14. Insufficient permissions to route the traffic #281
  15. Comments
  16. gjf commented Nov 21, 2018
  17. gjf commented Nov 21, 2018
  18. TinCanTech commented Nov 21, 2018
  19. gjf commented Nov 21, 2018
  20. TinCanTech commented Nov 21, 2018
  21. gjf commented Nov 21, 2018 •
  22. TinCanTech commented Nov 21, 2018 •
  23. gjf commented Nov 21, 2018
  24. TinCanTech commented Nov 21, 2018
  25. gjf commented Nov 21, 2018
  26. TinCanTech commented Nov 21, 2018 •
  27. gjf commented Nov 21, 2018 •
  28. gjf commented Nov 21, 2018
  29. gjf commented Nov 21, 2018 •
  30. gjf commented Nov 21, 2018 •

6 Ways To Fix Windows Route Add Command Failed [Adaptive]: Returned Error Code 1

windows route add command failed adaptive returned error code 1 windows route add command failed [adaptive]: returned error code 1 Windows is one of the most used operating systems, but people aren’t a fan of security. This is the prime reason that people use OpenVPN with Windows that helps optimize security standards.

However, while using OpenVPN with Windows, some people struggle with Windows Route Add Command Failed [Adaptive]: Returned Error Code 1, but they don’t know how to resolve the issue. For this purpose, we have the information for fixing this error!

How To Fix Windows Route Add Command Failed [Adaptive]: Returned Error Code 1

1. Microsoft Issues

Hey, before you step into the troubleshooting methods, there are high chances that Microsoft is imposing security measures. In addition, if you aren’t sure if the error is actually by Microsoft, it’s best that you get in touch with customer support. This is because, in some cases, Microsoft adds new updates that might not be compatible with OpenVPN.

2. Administrator

To begin with, the users need to ensure that you are logging into OpenVPN as the administrator. However, some people are still getting the error if they are already running the administrator. For this purpose, one needs to select the OpenVPNGUI.exe and right-click on the “run as administrator” option and it will help resolve the error.

On top of everything, you should only run OpenVPN as administrators when you are logged in to the system. In addition to this, ensure the OpenVPN is running on the highest privileges to ensure everything works optimally!

3. Access Denied

If you are using Windows 7 or Windows Vista, there are chances of access denied issues on the route.exe command. So, if you are using the Windows variants as we mentioned, you need to run OpenVPN with the elevated privileges.

4. Updates

In some cases, such errors and glitches persist when you aren’t using the latest version of OpenVPN. Especially when you are using OpenVPN on a Windows system, you need to ensure that OpenVPN is running on the latest update. As for now, the latest version is 2.3.11, and we suggest downloading it for streamlined working.

5. TAP-Windows Adapter V9

While using Windows, the users actually have a higher privilege to take things in their hands, which is obviously better for fixing this issue on their own. With this being, open the control panel on your system and tap on networks and the internet. Then, tap on the network and sharing center and scroll down to change settings for the network adapter. This is usually available on the left column.

Then, click on the TAP-Windows Adapter V9, and it will fix the complete configuration with the network. Once the configuration is complete, start the OpenVPN again, and the error will be gone!

6. Local Admin

To be honest, this issue usually happens when you are running OpenVPN as the local administration rather than the member. If this is the case, uninstall OpenVPN from your system as the local admin. Then, log in with the user credentials and download OpenVPN again. When the UAC page opens up, enter your local admin password. As a result, the group will be created, and you need to add the user to this group.

Источник

Ошибки VPN

Иногда случаются проблемы с VPN подключением или VPN не работает. На данной странице вы можете найти описание возникающей ошибки впн и самостоятельно исправить ее.

Ошибки OpenVPN

Если вы не знаете как узнать ошибку, возникшую в ходе подключения, нажмите на следующую ссылку:

Ниже представлен список возможных ошибок и методы их устранения. Нажмите на ошибку, чтобы узнать как ее устранить. Названия ошибок соответствуют записям в окне лога.

Как узнать какая OpenVPN ошибка возникла?

Программа OpenVPN имеет лог подключения. При подключении к OpenVPN серверу программа записывает данные подключения. Эта информация никуда не передается и остается на вашем компьютере, чтобы вы могли понять из-за чего возникла ошибка впн. Чтобы вызвать окно лога, нажмите дважды левой кнопкой мыши на иконку OpenVPN в системном трее.

ovpnwinmobile 4

Когда соединение прошло успешно, и вы подключены к VPN серверу, то окно лога должно выглядеть так:

mistakes ovpn ru 1

Не могу выбрать «Connect» при нажатии на иконку в системном трее

В списке есть только «Proxy Settings», «About» и «Exit», но нет пункта «Connect».

mistakes ovpn ru 5

Это означает, что вы не скачали и/или не скопировали конфигурационный файл «client.ovpn» в «C:/Program Files/OpenVPN/config». Откройте еще раз Инструкцию по настройке OpenVPN соединения для вашей ОС и проверьте все шаги установки и настройки.

Connect to IP:Port failed, will try again in 5 seconds; No Route to Host

Данная ошибка означает, что у вас нет подключения к Интернету, либо его блокирует ваш Firewall или Антивирус.

mistakes ovpn ru 2

Проверьте активно ли ваше Интернет подключение, отключите Firewall, Антивирус и подключитесь еще раз.

Cannot load certificate file client.crt

Данная ошибка связана с отсутствием сертификационных файлов в папке «C:Program FilesOpenVPNconfig».

mistakes ovpn ru 6

В процессе установки было необходимо скачать архив с сертификатами и распаковать его в папку с программой. Откройте еще раз Инструкцию по настройке OpenVPN соединения для вашей ОС и проверьте все шаги установки и настройки.

All TAP-Win32 adapters on this system are currently in use

Эта впн ошибка связана с некорректной работой Windows и программы OpenVPN. Также эта OpenVPN ошибка может возникнуть вследствие отключения Интернета без отключения сначала OpenVPN соединения. Всегда отключайте сначала OpenVPN соединение и только затем Интернет.

mistakes ovpn ru 3

mistakes ovpn ru 3b

Затем, таким же образом, «Включите» данное подключение. После выполнения данных действий проблемы с VPN подключением должны исчезнуть.

mistakes ovpn ru 3c

ERROR: Windows route add command failed: returned error code 1

Данная ошибка связана с ограничением прав в Windows Vista, Seven.

mistakes ovpn ru 4

Для устранения ошибки, необходимо выйти из OpenVPN GUI. Правой кнопкой мышки нажать на иконку OpenVPN GUI на рабочем столе и выбрать пункт меню «Свойства»

ovpnwinvista en 12

На вкладке «Совместимость» поставьте галочку «Выполнять эту программу от имени администратора».

ovpnwinvista en 13

Теперь запустите OpenVPN GUI еще раз и подключитесь к VPN серверу.

Initialization Sequence Completed With Errors

Данная ошибка связана с неправильной работой службы DHCP из-за антивирусов или фаерволов.

Ошибка наблюдалась постоянно у фаервола Outpost Firewall версии 2009 и ранее, наблюдается также у антивируса Касперского. Ниже представлено решение для антивируса Касперского. Сам алгоритм ничем не отличается от решения проблемы для других антивирусов и фаерволов.

mistakes ovpn ru 7

mistakes ovpn ru 7b

Теперь подключитесь к VPN и подключение должно пройти успешно.

Источник

Проблемы с настройкой OpenVPN-сервера

Доброго времени суток!
Линукс изучаю недавно, начальство для начала поставило такую тестовую задачу: есть тестовый сервер под дебиан, необходимо настроить на нем OpenVPN, чтобы сотрудники с домашних компов могли подключаться к офисной сети (через tcp, аутентификация с помощью сертификатов). Сеть в офисе имеет адрес 192.168.0.0/24.
Сертификаты я создала, теперь пытаюсь создать файл конфигурации сервера (конфиги клиента пока что не делаю, так как серевер тестовый, не имеет еще внешнего IP, сейчас важно хотя бы сконфигурировать и запустить только сервер). Конфиг сервера сейчас выглядит так:

port 1194
proto tcp
dev tun0
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key
dh /etc/openvpn/keys/dh1024.pem
server 10.8.0.0 255.255.255.0
push «route 192.168.0.0 255.255.255.0 192.168.0.122»
client-to-client
keepalive 10 120
tls-auth /etc/openvpn/keys/ta.key
comp-lzo
max-clients 100
persist-key
persist-tun
status openvpn-status.log
verb 5

При запуске (командой openvn /etc/openvpn/server.conf) в логах пишется следующее:

Подскажите, пожалуйста, что я делаю неверно, заранее спасибо.

99581:488245425

58034:595401256

ps ax | grep openvpn покажи

99581:488245425

64929:1482228919

58034:595401256

Ну вот, у тебя висит процесс openvpn, который уже занял порт. Ты запускаешь второй процесс, который тыкается, видит что занято, серит в логи и грустно завершается.

58034:595401256

[offtopic]И да, это какой такой часовой пояс, что уже 8 вечера? Даже у нас на ДВ всего полдвенадцатого дня. 🙂 [/offtopic]

99581:488245425

а каким образом можно остановить первый процесс и освободить порт?

99581:488245425

Я тоже на ДВ, просто на тестовом серваке время не настроено 🙂

58034:595401256

kill 21374 в твоем случае.

99581:488245425

Останавливаю процесс, запускаю, теперь логи такие:

Примерно так и должно быть? Меня смущает, например, почему «Listening for incoming TCP connection on [undef]»? Возможно, здесь что-то еще должно настораживать, но что именно я не вижу, в силу моего малого опыта.

И еще, теперь, как я понимаю, при каждом перезапуске сервера нужно будет вновь запускать vpn (с помощью openvn /etc/openvpn/server.conf), можно ли какой-либо командой или с помощью скрипта сделать так, чтобы при старте машины vpn автоматически запускался в фоновом режиме?

99581:488245425

Да, и после строки
Thu Jun 28 22:11:25 2012 us=866586 Initialization Sequence Completed
больше ничего нет, нажимаю ctrl+c, выводится:

Как сделать так, чтобы процесс не завершался и можно было вводить команды дальше?

58034:595401256

В дебиане openvpn запускается командой /etc/init.d/openvpn start, останавливается /etc/init.d/openvpn stop. Рестартится, как ни странно, командой /etc/init.d/openvpn restart

58034:595401256

Логи по умолчанию пишутся вроде в /var/log/syslog

99581:488245425

Спасибо, попытаюсь разобраться.

99581:488245425

У меня еще такой вопрос, файл server.conf должен быть только на сервере, а client.conf только на клиенте? Или нужно везде создать копии?

99581:488245425

Пытаюсь запустить клиента под Win7, логи такие:

Fri Jun 29 11:50:44 2012 OpenVPN 2.2.2 Win32-MSVC++ [SSL] [LZO2] [PKCS11] built on Dec 15 2011
Fri Jun 29 11:50:44 2012 WARNING: No server certificate verification method has been enabled. See http://openvpn.net/howto.html#mitm for more info.
Fri Jun 29 11:50:44 2012 NOTE: OpenVPN 2.1 requires ‘—script-security 2’ or higher to call user-defined scripts or executables
Fri Jun 29 11:50:44 2012 Control Channel Authentication: using ‘ta.key’ as a OpenVPN static key file
Fri Jun 29 11:50:44 2012 Outgoing Control Channel Authentication: Using 160 bit message hash ‘SHA1’ for HMAC authentication
Fri Jun 29 11:50:44 2012 Incoming Control Channel Authentication: Using 160 bit message hash ‘SHA1’ for HMAC authentication
Fri Jun 29 11:50:44 2012 LZO compression initialized
Fri Jun 29 11:50:44 2012 Control Channel MTU parms [ L:1544 D:168 EF:68 EB:0 ET:0 EL:0 ]
Fri Jun 29 11:50:44 2012 Socket Buffers: R=[8192->8192] S=[8192->8192]
Fri Jun 29 11:50:44 2012 Data Channel MTU parms [ L:1544 D:1450 EF:44 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Jun 29 11:50:44 2012 Local Options hash (VER=V4): ‘ee93268d’
Fri Jun 29 11:50:44 2012 Expected Remote Options hash (VER=V4): ‘bd577cd1’
Fri Jun 29 11:50:44 2012 Attempting to establish TCP connection with 198.168.0.122:1194

58034:595401256

файл server.conf должен быть только на сервере, а client.conf только на клиенте? Или нужно везде создать копии?

Сервер на сервере, клиент на клиенте. Хотя, я держу шаблон клиентского конфига на сервере всегда дополнительно, чтоб не заморачиваться при создании нового клиента.

Иии? Ничего страшного пока не видно. «script-security 2» можно добавить в клиентский и серверный конфиги, да.

99581:488245425

Клиент пытается законнектиться каждые 5 секунд:

WARNING: No server certificate verification method has been enabled

58034:595401256

99581:488245425

Фейл)) сорри, опечаталась, конечно же 192.

Исправила ip в конфиге, теперь результат такой:

99581:488245425

Попробовала запустить OpenVPN как службу, потом запускаю конфиг клиента, пишется следующее:

Почему он он пытается подключиться через TAP device, если в конфиге прописано dev tun?

Источник

Error windows route add command failed adaptive returned error code

lev1

Зарегистрирован: 12.02.2011, 07:28

здравствуйте! не получается правильно настроить подключение.
нужно объединить офисы для пользования 1с (офисов 4).
сервер на win server 2008, остальные на win7.
вот мои настройки:
на сервере

;хх.хх.хх.хх
port 1194
proto udp
dev tun
dh «C:\Program Files (x86)\OpenVPN\easy-rsa\keys\dh1024.pem»
ca «C:\Program Files (x86)\OpenVPN\easy-rsa\keys\ca.crt»
cert «C:\Program Files (x86)\OpenVPN\easy-rsa\keys\bkds.crt»
key «C:\Program Files (x86)\OpenVPN\easy-rsa\keys\bkds.key»
server 10.8.0.0 255.255.255.0
push «redirect-gateway»
push «dhcp-option DNS 94.103.80.23»
keepalive 10 120
comp-lzo
persist-key
persist-tun
verb 3
log-append «C:\Program Files (x86)\OpenVPN\log\server.log»

клиент
client
proto udp
remote хх.хх.хх.хх
port 1194
dev tun
redirect-gateway
persist-tun
persist-key
dh «C:\Program Files (x86)\OpenVPN\keys\dh1024.pem»
ca «C:\Program Files (x86)\OpenVPN\keys\ca.crt»
cert «C:\Program Files (x86)\OpenVPN\keys\admin32.crt»
key «C:\Program Files (x86)\OpenVPN\keys\admin32.key»
comp-lzo
verb 3

на сервере пишет
ERROR: Windows route add command failed [adaptive]: returned error code 1
Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
UDPv4 link local (bound): [undef]:1194
UDPv4 link remote: [undef]
MULTI: multi_init called, r=256 v=256
IFCONFIG POOL: base=10.8.0.4 size=62
Initialization Sequence Completed

на клиенте пишет
ERROR: Windows route add command failed [adaptive]: returned error code 1
Initialization Sequence Completed

при этом показывает вроде бы что подключение есть на сервере ин на клиенте «мониторчики» зеленые, а вот сети друг друга не видят!

подскажите где ошибка в конфигурационном файле и как правильно его настроить?

lev1

Зарегистрирован: 12.02.2011, 07:28

поправил dev tun на dev tap сервер не возвращает ошибку, а на клиенте никаких изменений нет. пока решить проблему не удалось.:( у клиента пишет еще и
Sat Feb 12 12:15:53 2011 us=234000 ERROR: Windows route add command failed [adaptive]: returned error code 1
Sat Feb 12 12:15:53 2011 us=234000 C:WINDOWSsystem32route.exe DELETE 0.0.0.0 MASK 0.0.0.0 192.168.1.1
Sat Feb 12 12:15:53 2011 us=250000 ROUTE: route deletion failed using DeleteIpForwardEntry: Отказано в доступе.
Sat Feb 12 12:15:53 2011 us=250000 Route deletion via IPAPI failed [adaptive]
Sat Feb 12 12:15:53 2011 us=250000 Route deletion fallback to route.exe
‡ Їа®иҐ­­ п ®ЇҐа жЁп вॡгҐв Ї®ўл襭Ёп.
Sat Feb 12 12:15:53 2011 us=296000 ERROR: Windows route delete command failed [adaptive]: returned error code 1
Sat Feb 12 12:15:53 2011 us=296000 C:WINDOWSsystem32route.exe ADD 0.0.0.0 MASK 0.0.0.0 10.8.0.1
Sat Feb 12 12:15:53 2011 us=312000 ROUTE: route addition failed using CreateIpForwardEntry: Отказано в доступе. [status=5 if_index=16]
Sat Feb 12 12:15:53 2011 us=312000 Route addition via IPAPI failed [adaptive]
Sat Feb 12 12:15:53 2011 us=312000 Route addition fallback to route.exe
‡ Їа®иҐ­­ п ®ЇҐа жЁп вॡгҐв Ї®ўл襭Ёп.
Sat Feb 12 12:15:53 2011 us=359000 ERROR: Windows route add command failed [adaptive]: returned error code 1
Sat Feb 12 12:15:53 2011 us=375000 Initialization Sequence Completed

[ Редактирование 12.02.2011, 09:20 ] Наверх Андрей

post 14.02.2011, 05:36

anfes

af tiger

main admin

lev10

Зарегистрирован: 27.03.2006, 07:55

Если используют redirect-gateway, то лучше применить в виде redirect-gateway def1, при этом следует иметь ввиду, что шлюзом по умолчанию для клиентов станет OpenVPN сервер. Я стараюсь не использовать такую конструкцию со стороны сервера, а прописывать опцию в каждом клиенте или в ccd файлах. Причем для организации только локальной сети такая опция в общем не особо нужна.

Возможно стоит поиграться с опцией route-method. А на win7 может быть стоит запустить OpenVPN как службу, т.к. судя по всему не хватает прав.

Источник

Insufficient permissions to route the traffic #281

Latest OpenVPN client, Windows 10 Pro x64 1809.

After install with default settings when running with service the client cannot perform routing:
Wed Nov 21 14:20:51 2018 open_tun
Wed Nov 21 14:20:51 2018 TAP-WIN32 device [Ethernet 2] opened: .Global.tap
Wed Nov 21 14:20:51 2018 Successful ARP Flush on interface [24]
Wed Nov 21 14:20:51 2018 Blocking outside dns using service succeeded.
Wed Nov 21 14:20:56 2018 env_block: add PATH=C:WINDOWSSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Nov 21 14:20:56 2018 ERROR: Windows route add command failed: returned error code 1
Wed Nov 21 14:20:56 2018 env_block: add PATH=C:WINDOWSSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Nov 21 14:20:56 2018 ERROR: Windows route add command failed: returned error code 1
Wed Nov 21 14:20:56 2018 env_block: add PATH=C:WINDOWSSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Nov 21 14:20:56 2018 ERROR: Windows route add command failed: returned error code 1
Wed Nov 21 14:20:56 2018 env_block: add PATH=C:WINDOWSSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Nov 21 14:20:56 2018 ERROR: Windows route add command failed: returned error code 1
Wed Nov 21 14:20:56 2018 env_block: add PATH=C:WINDOWSSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Nov 21 14:20:56 2018 ERROR: Windows route add command failed: returned error code 1
Wed Nov 21 14:20:56 2018 Initialization Sequence Completed

When running client as admin everything works.

The text was updated successfully, but these errors were encountered:

client
dev tap
proto udp
remote xxx.com 23241
float
ncp-ciphers AES-128-GCM:AES-256-GCM:AES-128-CBC:AES-256-CBC
cipher AES-256-CBC
comp-lzo adaptive
keepalive 15 60
auth-user-pass
remote-cert-tls server

——BEGIN CERTIFICATE——
XXX
——END CERTIFICATE——

——BEGIN OpenVPN Static key V1——
XXX
——END OpenVPN Static key V1——

resolv-retry infinite
nobind
mute-replay-warnings

Using 2.4.6 as normal user, the prerequisite is that your user is a member of the OpenVPN-Administrators group. However, if you run the install when logged in as Local Administrator then the step to create the group is omitted.
See: https://community.openvpn.net/openvpn/wiki/OpenVPN-GUI-New#gui-group
I’m not sure of the recommended way to resolve this but what you can do is:

This should create the group and add your user to it.
Let us know if that works as expect, thanks.

As @cron2 points out above, the InteractiveService is in use ( Blocking outside dns using service succeeded ), so your installation maybe setup correctly. The question now is «Why does openvpn fall back to route when trying to configure routes?»

@TinCanTech
Is it a question to me? 🙂

Can you post the successful log when running as admin please.

I should have said, at verb 4 please 🙂 (Which is add verb 4 to your client config and start the connection again) We only really need the part from the connection on wards.

I control the server so I can change settings. Actually they are:
push «redirect-gateway def1 bypass-dhcp»
push «route-method exe»
push «route 192.168.111.1 255.255.255.0»
push «dhcp-option DNS 192.168.111.1»
push «block-outside-dns»
push «dhcp-option WINS 192.168.111.1»

The main idea is to use windows network and shares for all VPN users as well as force change dns into the router one.

Do you mean only
push «route-method exe»
should be removed?

After removing it all works fine but I have another error during connection:

«Incorrect parameter» is in Russian as I use Russian language in OS, so I translated it for understanding.

Verbose log says on this point:
Wed Nov 21 18:23:13 2018 C:WINDOWSsystem32route.exe ADD 192.168.111.1 MASK 255.255.255.0 192.168.111.1
Wed Nov 21 18:23:13 2018 ROUTE: route addition failed using service: Incorrect parameter. [status=87 if_index=24]
Wed Nov 21 18:23:13 2018 Route addition via service failed

Why this routing fails?

Looks like I found the problem: it should not be
push «route 192.168.111.1 255.255.255.0»
but
push «route 192.168.111.0 255.255.255.0 192.168.111.1»

Источник

#1

zMotoR

    Newbie

  • Posters
  • 3 Сообщений:

Отправлено 22 Ноябрь 2021 — 14:10

Всем привет. Подскажите, как настроить файрволл DrWeb, чтобы он разрешал установку маршрутов?

Сейчас при установке подключения OpenVPN выдаёт ошибки:

TUN: Setting IPv4 mtu failed: ???????? ? ???????.   [status=5 if_index=10]

ROUTE: route addition failed using CreateIpForwardEntry: ???????? ? ???????.   [status=5 if_index=10]

ERROR: Windows route add command failed [adaptive]: returned error code 1

Если отключить файрволл, то ошибок не происходит.

  • Наверх


#2


VVS

VVS

    The Master

  • Moderators
  • 18 998 Сообщений:

Отправлено 22 Ноябрь 2021 — 14:18

У меня это выглядит примерно так:

Прикрепленный файл
 22-11-2021_14-15-32.png   38,5К
  1 Скачано раз

меня вот что возмутило.  что даже не начинают толком диалог сразу дампы…… © alehas777
———————————
Антивирус это как ремень безопасности — всего лишь увеличивает шансы выжить или получить менее тяжкую травму при аварии.
Есть, однако, категория людей, которые рассматривают средства безопасности как ауру неуязвимости. © basid

  • Наверх


#3


Lvenok

Lvenok

    Massive Poster

  • Beta Testers
  • 2 598 Сообщений:

Отправлено 22 Ноябрь 2021 — 14:39

Хм, у меня вообще правил нет, но при подключении выдаются 2 запроса на соединение и я временно разрешаю. Все работает.

  • Наверх


#4


OdaN

OdaN

    tough guy

  • Posters
  • 921 Сообщений:

Отправлено 22 Ноябрь 2021 — 15:09

На релизе с OpenVPN проблемы нет…

Best regards

  • Наверх


#5


zMotoR

zMotoR

    Newbie

  • Posters
  • 3 Сообщений:

Отправлено 23 Ноябрь 2021 — 09:42

У меня подключение к серверу происходит, но из-за того, что DrWeb блокирует установку маршрутов, я не могу подключиться к компьютерам внутри защищённой сети по IP-адресам. Вопрос в том, как отключить блокировку при установке маршрутов?

  • Наверх


#6


VVS

VVS

    The Master

  • Moderators
  • 18 998 Сообщений:

Отправлено 23 Ноябрь 2021 — 10:00

Попробуйте отключить пакетный фильтр в файрволе.

меня вот что возмутило.  что даже не начинают толком диалог сразу дампы…… © alehas777
———————————
Антивирус это как ремень безопасности — всего лишь увеличивает шансы выжить или получить менее тяжкую травму при аварии.
Есть, однако, категория людей, которые рассматривают средства безопасности как ауру неуязвимости. © basid

  • Наверх


#7


zMotoR

zMotoR

    Newbie

  • Posters
  • 3 Сообщений:

Отправлено 23 Ноябрь 2021 — 10:04

Выполнил команду C:Windowssystem32route.exe ADD … MASK … … в консоли и получил ошибку: The requested operation requires elevation. Т.е. не хватило привилегий. Проверил по процессам: служба OpenVPN не используется. Получается что нужен запуск из-под системы.

В результате помогла переустановка OpenVPN с включённой галкой «OpenVPN Service»:

  • Наверх


#8


pig

pig

    Бредогенератор

  • Helpers
  • 10 821 Сообщений:

Отправлено 23 Ноябрь 2021 — 11:53

Можно запускать клиента OpenVPN от имени администратора. Тоже помогает.

И да — Доктор в этом случае не при делах.

Почтовый сервер Eserv тоже работает с Dr.Web

  • Наверх


#9


maxic

maxic

    Keep yourself alive

  • Moderators
  • 12 669 Сообщений:

Отправлено 23 Ноябрь 2021 — 15:30

Пользовался OpenVPN от юзера. Ничего не мешало. Фаер от доктора стоял.
Сейчас WireGuard использую.

  • Наверх


Hi @cron2

This is current client.ovpn file

client
nobind
dev tun
remote-cert-tls server
remote VPN.Domain.com 1194 udp
route 10.1.0.0 255.0.0.0

Still get the following Errors:

Wed Dec 04 10:03:23 2019 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Wed Dec 04 10:03:23 2019 Windows version 6.2 (Windows 8 or greater) 64bit
Wed Dec 04 10:03:23 2019 library versions: OpenSSL 1.1.0l 10 Sep 2019, LZO 2.10
Enter Management Password:
Wed Dec 04 10:03:23 2019 WARNING: this configuration may cache passwords in memory — use the auth-nocache option to prevent this

Wed Dec 04 10:03:23 2019 TCP/UDP: Preserving recently used remote address: [AF_INET]5x.3x.1xx.1xx:1194

Wed Dec 04 10:03:23 2019 UDP link local: (not bound)
Wed Dec 04 10:03:23 2019 UDP link remote: [AF_INET]5x.3x.1xx.1xx:1194
Wed Dec 04 10:03:24 2019 [vpn.domain.com] Peer Connection Initiated with [AF_INET]5x.3x.1xx.1xx:1194

Wed Dec 04 10:03:25 2019 open_tun
Wed Dec 04 10:03:25 2019 TAP-WIN32 device [Local Area Connection] opened: .Global{BB2C7112-5991-40A7-821A-BD3A3EA5FAA5}.tap

Wed Dec 04 10:03:25 2019 Notified TAP-Windows driver to set a DHCP IP/netmask of 192.168.245.6/255.255.255.252 on interface {BB2C7112-5991-40A7-821A-BD3A3EA5FAA5}
[DHCP-serv: 192.168.245.5, lease-time: 31536000]

Wed Dec 04 10:03:30 2019 Warning: address 10.1.0.0 is not a network address in relation to netmask 255.0.0.0

Wed Dec 04 10:03:30 2019 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=6]
Wed Dec 04 10:03:30 2019 env_block: add PATH=C:WINDOWSSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Dec 04 10:03:30 2019 ERROR: Windows route add command failed [adaptive]: returned error code 1
Wed Dec 04 10:03:30 2019 Warning: address 10.1.0.0 is not a network address in relation to netmask 255.0.0.0
Wed Dec 04 10:03:30 2019 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=6]
Wed Dec 04 10:03:30 2019 env_block: add PATH=C:WINDOWSSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Dec 04 10:03:30 2019 ERROR: Windows route add command failed [adaptive]: returned error code 1
Wed Dec 04 10:03:30 2019 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=6]
Wed Dec 04 10:03:30 2019 env_block: add PATH=C:WINDOWSSystem32;C:WINDOWS;C:WINDOWSSystem32Wbem
Wed Dec 04 10:03:30 2019 ERROR: Windows route add command failed [adaptive]: returned error code 1
Wed Dec 04 10:03:30 2019 Initialization Sequence Completed

If you need any additional information please let me know, really need to get this fixed :)

Client Computer is a Windows 10 DeskTop Pro if that helps any.

Понравилась статья? Поделить с друзьями:
  • Error windows kernel power
  • Error windows 10 0x800f081f windows
  • Error window wpf
  • Error wifite must be run as root re run with sudo
  • Error while writing to output stream dia