Error windows route add command failed adaptive returned error code

#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# «C:\\Program Files\\OpenVPN\\config\\foo.key» #
# #
# Comments are preceded with ‘#’ or ‘;’ #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 80

# TCP or UDP server?
;proto tcp
proto udp

# «dev tun» will create a routed IP tunnel,
# «dev tap» will create an ethernet tunnel.
# Use «dev tap» if you are ethernet bridging.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use «dev-node» for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don’t need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the «easy-rsa» directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see «pkcs12» directive in man page).
ca /usr/src/openvpn-2.0/easy-rsa/keys/ca.crt
cert /usr/src/openvpn-2.0/easy-rsa/keys/server.crt
key /usr/src/openvpn-2.0/easy-rsa/keys/server.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys.
dh /usr/src/openvpn-2.0/easy-rsa/keys/dh1024.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS’s bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push «route 192.168.10.0 255.255.255.0»
;push «route 192.168.20.0 255.255.255.0»

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory «ccd» for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name «Thelonious»
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious’ private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using «dev tun» and «server» directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# the TUN/TAP interface to the internet in
# order for this to work properly).
# CAVEAT: May break client’s network config if
# client’s local DHCP server packets get routed
# through the tunnel. Solution: make sure
# client’s local DHCP server is reachable via
# a more specific route than the default route
# of 0.0.0.0/0.0.0.0.
push «redirect-gateway def1»

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
;push «dhcp-option DNS 10.8.0.1»
;push «dhcp-option WINS 10.8.0.1»

# Uncomment this directive to allow different
# clients to be able to «see» each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server’s TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE «COMMON NAME»,
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an «HMAC firewall»
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn —genkey —secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be ‘0’
# on the server and ‘1’ on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC # Blowfish (default)
;cipher AES-128-CBC # AES
;cipher DES-EDE3-CBC # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It’s a good idea to reduce the OpenVPN
# daemon’s privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the «\Program Files\OpenVPN\log» directory).
# Use log or log-append to override this default.
# «log» will truncate the log file on OpenVPN startup,
# while «log-append» will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

windows route add command failed [adaptive]: returned error code 1
windows route add command failed [adaptive]: returned error code 1

Windows is one of the most used operating systems, but people aren’t a fan of security. This is the prime reason that people use OpenVPN with Windows that helps optimize security standards.

However, while using OpenVPN with Windows, some people struggle with Windows Route Add Command Failed [Adaptive]: Returned Error Code 1, but they don’t know how to resolve the issue. For this purpose, we have the information for fixing this error!

1. Microsoft Issues

Hey, before you step into the troubleshooting methods, there are high chances that Microsoft is imposing security measures. In addition, if you aren’t sure if the error is actually by Microsoft, it’s best that you get in touch with customer support. This is because, in some cases, Microsoft adds new updates that might not be compatible with OpenVPN.

2. Administrator

To begin with, the users need to ensure that you are logging into OpenVPN as the administrator. However, some people are still getting the error if they are already running the administrator. For this purpose, one needs to select the OpenVPNGUI.exe and right-click on the “run as administrator” option and it will help resolve the error.

On top of everything, you should only run OpenVPN as administrators when you are logged in to the system. In addition to this, ensure the OpenVPN is running on the highest privileges to ensure everything works optimally!

3. Access Denied

If you are using Windows 7 or Windows Vista, there are chances of access denied issues on the route.exe command. So, if you are using the Windows variants as we mentioned, you need to run OpenVPN with the elevated privileges.

4. Updates

In some cases, such errors and glitches persist when you aren’t using the latest version of OpenVPN. Especially when you are using OpenVPN on a Windows system, you need to ensure that OpenVPN is running on the latest update. As for now, the latest version is 2.3.11, and we suggest downloading it for streamlined working.

5. TAP-Windows Adapter V9

While using Windows, the users actually have a higher privilege to take things in their hands, which is obviously better for fixing this issue on their own. With this being, open the control panel on your system and tap on networks and the internet. Then, tap on the network and sharing center and scroll down to change settings for the network adapter. This is usually available on the left column.

Then, click on the TAP-Windows Adapter V9, and it will fix the complete configuration with the network. Once the configuration is complete, start the OpenVPN again, and the error will be gone!

6. Local Admin

To be honest, this issue usually happens when you are running OpenVPN as the local administration rather than the member. If this is the case, uninstall OpenVPN from your system as the local admin. Then, log in with the user credentials and download OpenVPN again. When the UAC page opens up, enter your local admin password. As a result, the group will be created, and you need to add the user to this group.

  • Главная
  • Блог
  • Поиск
  • Контакты

Подробный поиск

Android

Apache

Bitrix CMS

Centos

Class

CSS

Debian

Delphi

Docker

Drupal

git

HTML

JavaScript

Joomla

JQuery

JQuery UI

Laravel

Linux

MODx

MTG

openCart

PHP

Python

raspberry pi 3 / arduino

regexp

Script / Tool

Smarty

Soft

SQL

WebAsyst (shop-script)

WordPress

Алгоритмы

Безопасность

Игры

Книги

Настройка / Конфиги

Сторонние сервисы

Управление проектами

Фильмы

08.12.2018

После запуска OpenVpn клиента, на Windows 7 получил сообщение: windows route add command failed adaptive returned error code 1

По идее решением служит запуск клиента OpenVpn от администратора, но мне этот вариант был не удобен. Помогло Полное отключение UAC и перезагрузка системы.


Категории: Настройка / Конфиги, Windows

Яндекс.Метрика

have set up a vpn client on my laptop connecting to a openvpn server on a vps. It was working just fine until i restarted my laptop. I get this connection log in the VPN client:

Tue Nov 01 19:25:26 2011 OpenVPN 2.2.1 Win32-MSVC++ [SSL] [LZO2] built on Jul  1 2011
Tue Nov 01 19:25:26 2011 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Tue Nov 01 19:25:26 2011 LZO compression initialized
Tue Nov 01 19:25:26 2011 Control Channel MTU parms [ L:1542 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Nov 01 19:25:26 2011 Socket Buffers: R=[8192->8192] S=[8192->8192]
Tue Nov 01 19:25:26 2011 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Tue Nov 01 19:25:26 2011 Local Options hash (VER=V4): '41690919'
Tue Nov 01 19:25:26 2011 Expected Remote Options hash (VER=V4): '530fdded'
Tue Nov 01 19:25:26 2011 UDPv4 link local: [undef]
Tue Nov 01 19:25:26 2011 UDPv4 link remote: 208.111.39.186:1194
Tue Nov 01 19:25:26 2011 TLS: Initial packet from 208.111.39.186:1194, sid=56e01890 ba24d5a3
Tue Nov 01 19:25:27 2011 VERIFY OK: depth=1, /C=US/ST=CA/L=SanJose/O=Private-VPN/CN=private-vpn-_x08_x08_x1B_D_x1B_Dca/[email protected]
Tue Nov 01 19:25:27 2011 VERIFY OK: nsCertType=SERVER
Tue Nov 01 19:25:27 2011 VERIFY OK: depth=0, /C=US/ST=CA/L=SanJose/O=Private-VPN/CN=server/[email protected]
Tue Nov 01 19:25:28 2011 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Nov 01 19:25:28 2011 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Nov 01 19:25:28 2011 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Nov 01 19:25:28 2011 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Nov 01 19:25:28 2011 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Tue Nov 01 19:25:28 2011 [server] Peer Connection Initiated with 208.111.39.186:1194
Tue Nov 01 19:25:31 2011 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Tue Nov 01 19:25:31 2011 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 8.8.8.8,route 10.8.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.10 10.8.0.9'
Tue Nov 01 19:25:31 2011 OPTIONS IMPORT: timers and/or timeouts modified
Tue Nov 01 19:25:31 2011 OPTIONS IMPORT: --ifconfig/up options modified
Tue Nov 01 19:25:31 2011 OPTIONS IMPORT: route options modified
Tue Nov 01 19:25:31 2011 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Tue Nov 01 19:25:31 2011 ROUTE default_gateway=192.168.11.1
Tue Nov 01 19:25:31 2011 TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{88C21B16-3D85-4B9C-A65F-10F89A2DEACB}.tap
Tue Nov 01 19:25:31 2011 TAP-Win32 Driver Version 9.8 
Tue Nov 01 19:25:31 2011 TAP-Win32 MTU=1500
Tue Nov 01 19:25:31 2011 Notified TAP-Win32 driver to set a DHCP IP/netmask of 10.8.0.10/255.255.255.252 on interface {88C21B16-3D85-4B9C-A65F-10F89A2DEACB} [DHCP-serv: 10.8.0.9, lease-time: 31536000]
Tue Nov 01 19:25:31 2011 NOTE: FlushIpNetTable failed on interface [22] {88C21B16-3D85-4B9C-A65F-10F89A2DEACB} (status=5) : Access is denied.  
Tue Nov 01 19:25:36 2011 TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
Tue Nov 01 19:25:36 2011 C:\WINDOWS\system32\route.exe ADD 208.111.39.186 MASK 255.255.255.255 192.168.11.1
Tue Nov 01 19:25:36 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=11]
Tue Nov 01 19:25:36 2011 Route addition via IPAPI failed [adaptive]
Tue Nov 01 19:25:36 2011 Route addition fallback to route.exe
The requested operation requires elevation.
Tue Nov 01 19:25:36 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Nov 01 19:25:36 2011 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.9
Tue Nov 01 19:25:36 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=22]
Tue Nov 01 19:25:36 2011 Route addition via IPAPI failed [adaptive]
Tue Nov 01 19:25:36 2011 Route addition fallback to route.exe
The requested operation requires elevation.
Tue Nov 01 19:25:36 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Nov 01 19:25:36 2011 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.9
Tue Nov 01 19:25:36 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=22]
Tue Nov 01 19:25:36 2011 Route addition via IPAPI failed [adaptive]
Tue Nov 01 19:25:36 2011 Route addition fallback to route.exe
The requested operation requires elevation.
Tue Nov 01 19:25:36 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Nov 01 19:25:36 2011 C:\WINDOWS\system32\route.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.9
Tue Nov 01 19:25:36 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=22]
Tue Nov 01 19:25:36 2011 Route addition via IPAPI failed [adaptive]
Tue Nov 01 19:25:36 2011 Route addition fallback to route.exe
The requested operation requires elevation.
Tue Nov 01 19:25:36 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Nov 01 19:25:36 2011 Initialization Sequence Completed

I can no longer ping 10.8.0.1 and it appears as if my internet traffic is not passing through the vpn at all anymore. I had it setup to route all traffic over the vpn. Any ideas what might be going wrong? Thanks for any advice.

P.S i am connected via wireless to a buffalo router but the vpn client is only my laptop and the openvpn server is pushing 8.8.8.8 to my laptop.

Last updated by Shayne M on May 22, 2013 08:10

If you are using Windows Vista/7 and receive the below errors, 99% of the time this is caused by not running OpenVPN GUI as Administrator.

 Fri Jan 07 14:26:09 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=11]  Fri Jan 07 14:26:09 2011 ERROR: Windows route add command failed [adaptive]:  returned error code 1  Fri Jan 07 14:26:09 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=21]  Fri Jan 07 14:26:09 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1  Fri Jan 07 14:26:09 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied. [status=5 if_index=21]  Fri Jan 07 14:26:09 2011 ERROR: Windows route add command failed [adaptive]: 

To resolve this issue, Close OpenVPN GUI from the system tray (bottom right hand side).

  • Right click on OpenVPN GUI icon on the desktop
  • Select «Run as Administrator»

The above steps will allow the OpenVPN program to add the necessary routes to connect to the VPN Secure VPN Servers.

Right i’ve got that? But I want to make it permanent

sure thing :-)

  • installation will place an icon on your desktop called OpenVPN GUI.
  • Right click on the icon and select properties.
  • Select the compatibility tab.
  • Under Privilege Level select  «Run this program as an Administrator»

VPNSecure Provides Secure VPN servers in over 45+ Countries

If you are a looking for a versatile easy to use VPN service, checkout Today

  • Error windows error 126 не найден указанный модуль
  • Error unmappable character 0x98 for encoding windows 1251
  • Error unknown filesystem windows 10 что делать
  • Error unknown filesystem entering rescue mode grub rescue windows 10
  • Error code 0x0000225 при установке windows 10