Windows route add command failed

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
ShanghaiPhil
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 05, 2011 11:07 am

Windows route add command failed

Post by ShanghaiPhil » Tue Apr 05, 2011 11:18 am

I'm not quite sure this is the right place to go to or not, I certainly hope so!

I'm trying to install my OpenVPN on my computer, but it won't work on my PC.

I've already installed it on my Mac and iPhone, it works great. But the PC is giving me issues. (I'm using the same .crt .ca .ovpn files)

What I don't understand is that I already have set my route "route 192.168.1.1 255.255.255.0 vpn_gateway 3" in my .ovpn file... and yet it seems to try to connect on 192.168.1.0

Here is the log I get:
Tue Apr 05 19:01:18 2011 [QWVPN] Peer Connection Initiated with "MyServer":80
Tue Apr 05 19:01:20 2011 TAP-WIN32 device [Local Area Connection 3] opened: \\.\Global\{A38066FE-CE4F-45CC-944A-9AA90C6054B7}.tap
Tue Apr 05 19:01:20 2011 Notified TAP-Win32 driver to set a DHCP IP/netmask of 10.8.0.14/255.255.255.252 on interface {A38066FE-CE4F-45CC-944A-9AA90C6054B7} [DHCP-serv: 10.8.0.13, lease-time: 31536000]
Tue Apr 05 19:01:25 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=13]
The requested operation requires elevation.
Tue Apr 05 19:01:25 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Apr 05 19:01:25 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=18]
The requested operation requires elevation.
Tue Apr 05 19:01:26 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Apr 05 19:01:26 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=18]
The requested operation requires elevation.
Tue Apr 05 19:01:26 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Apr 05 19:01:26 2011 WARNING: potential route subnet conflict between local LAN [192.168.1.0/255.255.255.0] and remote VPN [192.168.1.0/255.255.255.0]
Tue Apr 05 19:01:26 2011 Warning: address 192.168.1.1 is not a network address in relation to netmask 255.255.255.0
Tue Apr 05 19:01:26 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=18]
The requested operation requires elevation.
Tue Apr 05 19:01:26 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Apr 05 19:01:26 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=18]
The requested operation requires elevation.
Tue Apr 05 19:01:26 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Apr 05 19:01:26 2011 Initialization Sequence Completed
Any help is MUCH appreciated!!

Thanks

User avatar
maikcat
Forum Team
Posts: 4200
Joined: Wed Jan 12, 2011 9:23 am
Location: Athens,Greece
Contact:

Re: Windows route add command failed

Post by maikcat » Tue Apr 05, 2011 11:24 am

hi there,

please post configs (server/client) ip configurations (server/client)
also os used (client/server)

cheers,

michael.
Amiga 500 , Zx +2 owner
Long live Dino Dini (Kick off 2 Creator)

Inflammable means flammable? (Dr Nick Riviera,Simsons Season13)

"objects in mirror are losing"

ShanghaiPhil
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 05, 2011 11:07 am

Re: Windows route add command failed

Post by ShanghaiPhil » Tue Apr 05, 2011 11:37 am

Here is the config.

OpenVPNGUI
On Windows 7
TCP/IP settings:
IP: 192.168.1.8
Subnetmask: 255.255.255.0
Router: 192.168.1.1

client

dev tun

#dev-node MyTAP #If you renamed your TAP interface or have more than one TAP interface then remove the # at the beginning and change "MyTAP" to its name

proto udp

remote 184.95.36.118 80 #You will need to enter you dyndns account or static IP address here. The number following it is the port you set in the server's config

route 192.168.1.1 255.255.255.0 vpn_gateway 3 #This it the IP address scheme and subnet of your normal network your server is on. Your router would usually be 192.168.1.1

resolv-retry infinite

nobind

persist-key

persist-tun

ca ca.crt

cert Phil2.crt

key Phil2.key

ns-cert-type server

cipher BF-CBC # Blowfish (default) encrytion

comp-lzo

verb 1

User avatar
maikcat
Forum Team
Posts: 4200
Joined: Wed Jan 12, 2011 9:23 am
Location: Athens,Greece
Contact:

Re: Windows route add command failed

Post by maikcat » Tue Apr 05, 2011 11:45 am

remove this

route 192.168.1.1 255.255.255.0 vpn_gateway 3 #This it the IP address scheme and subnet of your normal network your server is on. Your router would usually be 192.168.1.1


post server configs also

michael.
Amiga 500 , Zx +2 owner
Long live Dino Dini (Kick off 2 Creator)

Inflammable means flammable? (Dr Nick Riviera,Simsons Season13)

"objects in mirror are losing"

ShanghaiPhil
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 05, 2011 11:07 am

Re: Windows route add command failed

Post by ShanghaiPhil » Wed Apr 06, 2011 11:30 am

Here's my server config file:
#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
# #
# Comments are preceded with '#' or ';' #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 80

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap" if you are ethernet bridging.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /usr/src/openvpn-2.0/easy-rsa/keys/ca.crt
cert /usr/src/openvpn-2.0/easy-rsa/keys/server.crt
key /usr/src/openvpn-2.0/easy-rsa/keys/server.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys.
dh /usr/src/openvpn-2.0/easy-rsa/keys/dh1024.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# the TUN/TAP interface to the internet in
# order for this to work properly).
# CAVEAT: May break client's network config if
# client's local DHCP server packets get routed
# through the tunnel. Solution: make sure
# client's local DHCP server is reachable via
# a more specific route than the default route
# of 0.0.0.0/0.0.0.0.
push "redirect-gateway def1"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
;push "dhcp-option DNS 10.8.0.1"
;push "dhcp-option WINS 10.8.0.1"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC # Blowfish (default)
;cipher AES-128-CBC # AES
;cipher DES-EDE3-CBC # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

User avatar
janjust
Forum Team
Posts: 2703
Joined: Fri Aug 20, 2010 2:57 pm
Location: Amsterdam
Contact:

Re: Windows route add command failed

Post by janjust » Wed Apr 06, 2011 11:36 am

your server config looks perfectly ordinary, i.e. nothing obviously wrong.

The client log shows
Tue Apr 05 19:01:25 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=13]
The requested operation requires elevation.
Tue Apr 05 19:01:25 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Apr 05 19:01:25 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=18]
The requested operation requires elevation.
if you're using windows vista/7 then you must run openvpn with elevated privileges, or you must add the local user to the 'Network administrators' group (available on the Profession edition or higher).

ShanghaiPhil
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 05, 2011 11:07 am

Re: Windows route add command failed

Post by ShanghaiPhil » Wed Apr 06, 2011 11:51 am

Thanks JanJust!

I right-clicked, run as admin. it seems to connect fine:
Wed Apr 06 19:47:16 2011 [QWVPN] Peer Connection Initiated with 184.95.36.118:80
Wed Apr 06 19:47:18 2011 TAP-WIN32 device [Local Area Connection 3] opened: \\.\Global\{A38066FE-CE4F-45CC-944A-9AA90C6054B7}.tap
Wed Apr 06 19:47:18 2011 Notified TAP-Win32 driver to set a DHCP IP/netmask of 10.8.0.14/255.255.255.252 on interface {A38066FE-CE4F-45CC-944A-9AA90C6054B7} [DHCP-serv: 10.8.0.13, lease-time: 31536000]
Wed Apr 06 19:47:18 2011 Successful ARP Flush on interface [18] {A38066FE-CE4F-45CC-944A-9AA90C6054B7}
Wed Apr 06 19:47:23 2011 Initialization Sequence Completed
So one problem solved, thanks!!!

But not I cannot access the internet at all with FireFox of Explorer. (Set on "No proxy" in the browser config)

What I don't understand is that my previous set-up works perfectly well for Mac but not PC.

User avatar
janjust
Forum Team
Posts: 2703
Joined: Fri Aug 20, 2010 2:57 pm
Location: Amsterdam
Contact:

Re: Windows route add command failed

Post by janjust » Wed Apr 06, 2011 12:05 pm

can you ping the VPN endpoint (10.8.0.1) ?
does the same server with the "same" client config work on your mac right now?
is there a firewall blocking accesson your win7 box? it often helps to NOT firewall the tap-win32 adapter.

ShanghaiPhil
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 05, 2011 11:07 am

Re: Windows route add command failed

Post by ShanghaiPhil » Wed Apr 06, 2011 12:19 pm

I can ping the end point 10.8.0.1

The mac is using the exact same config except that the cert/key is Phil1 (while the PC is Phil2)

I have a firewall, and even when off it doesn't work.

Though I tried to add tap-win32 and I couldn't find it in System32. Strange.

User avatar
janjust
Forum Team
Posts: 2703
Joined: Fri Aug 20, 2010 2:57 pm
Location: Amsterdam
Contact:

Re: Windows route add command failed

Post by janjust » Wed Apr 06, 2011 12:21 pm

compare the routing tables on the mac and the win7 pc after connecting

the tap-win32 adapter is not in the system32 directory, but if you've completely disabled the firewall then this does not matter.

mem
OpenVpn Newbie
Posts: 1
Joined: Thu Feb 27, 2014 8:27 am

Re: Windows route add command failed

Post by mem » Thu Feb 27, 2014 9:05 am

Hi all!
I'm trying to experiment a testbed called Ofelia which uses Openvpn.You gotta find the information here:https://alpha.fp7-ofelia.eu/doc/index.php/VPN_setup
and it says that for windows machines we have to change the DNS address in openvpn to 10.216.24.2 (I don't know how :oops: )

Beside that what I get from right clicking on *.ovpn file & choosing start openvpn on this config file is below:
http://uplod.ir/m7om2civvh7w/Untitled.png.htm
would you please help me with that :oops:

falumas
OpenVpn Newbie
Posts: 1
Joined: Fri Mar 13, 2015 9:19 am

Re: Windows route add command failed

Post by falumas » Fri Mar 13, 2015 9:21 am

I had the same problem, the problem is that OpenVPN doesn´t have the rights to add the routs.

Solution:

When you start OpenVPN GUI, right click the Icon and choose "Run as administrator".

garwin4j
OpenVpn Newbie
Posts: 1
Joined: Wed May 06, 2015 12:13 am

Re: Windows route add command failed

Post by garwin4j » Wed May 06, 2015 12:18 am

I don't know how related this is, but I was having the problem of not being able to connect to the internet after elevating the privigles of the OpenVpn. I found out that it was actually "VirtualBox Bridge Networking Driver" that was selected was actually causing the problem.

I had to co to Network and Sharing Center> Adapter Settings > Ethernet 2 (that is what the TAP-Windows Adapter V9 is called for me) > Properties . Then deselect the VirtualBox Bridge thing in the "This connection uses the following items:".

SparkySam
OpenVpn Newbie
Posts: 2
Joined: Wed Oct 28, 2015 5:51 pm

Re: Windows route add command failed

Post by SparkySam » Wed Oct 28, 2015 5:52 pm

Im having the same issue

Post Reply