Windows – VPN can’t connect properly

networkingopenvpnvpnwindows

have set up a vpn client on my laptop connecting to a openvpn server on a vps. It was working just fine until i restarted my laptop. I get this connection log in the VPN client:

Tue Nov 01 19:25:26 2011 OpenVPN 2.2.1 Win32-MSVC++ [SSL] [LZO2] built on Jul  1 2011
Tue Nov 01 19:25:26 2011 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Tue Nov 01 19:25:26 2011 LZO compression initialized
Tue Nov 01 19:25:26 2011 Control Channel MTU parms [ L:1542 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Nov 01 19:25:26 2011 Socket Buffers: R=[8192->8192] S=[8192->8192]
Tue Nov 01 19:25:26 2011 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Tue Nov 01 19:25:26 2011 Local Options hash (VER=V4): '41690919'
Tue Nov 01 19:25:26 2011 Expected Remote Options hash (VER=V4): '530fdded'
Tue Nov 01 19:25:26 2011 UDPv4 link local: [undef]
Tue Nov 01 19:25:26 2011 UDPv4 link remote: 208.111.39.186:1194
Tue Nov 01 19:25:26 2011 TLS: Initial packet from 208.111.39.186:1194, sid=56e01890 ba24d5a3
Tue Nov 01 19:25:27 2011 VERIFY OK: depth=1, /C=US/ST=CA/L=SanJose/O=Private-VPN/CN=private-vpn-_x08_x08_x1B_D_x1B_Dca/emailAddress=whitelines2@hotmail.com
Tue Nov 01 19:25:27 2011 VERIFY OK: nsCertType=SERVER
Tue Nov 01 19:25:27 2011 VERIFY OK: depth=0, /C=US/ST=CA/L=SanJose/O=Private-VPN/CN=server/emailAddress=whitelines2@hotmail.com
Tue Nov 01 19:25:28 2011 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Nov 01 19:25:28 2011 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Nov 01 19:25:28 2011 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Nov 01 19:25:28 2011 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Nov 01 19:25:28 2011 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Tue Nov 01 19:25:28 2011 [server] Peer Connection Initiated with 208.111.39.186:1194
Tue Nov 01 19:25:31 2011 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Tue Nov 01 19:25:31 2011 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 8.8.8.8,route 10.8.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.10 10.8.0.9'
Tue Nov 01 19:25:31 2011 OPTIONS IMPORT: timers and/or timeouts modified
Tue Nov 01 19:25:31 2011 OPTIONS IMPORT: --ifconfig/up options modified
Tue Nov 01 19:25:31 2011 OPTIONS IMPORT: route options modified
Tue Nov 01 19:25:31 2011 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Tue Nov 01 19:25:31 2011 ROUTE default_gateway=192.168.11.1
Tue Nov 01 19:25:31 2011 TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{88C21B16-3D85-4B9C-A65F-10F89A2DEACB}.tap
Tue Nov 01 19:25:31 2011 TAP-Win32 Driver Version 9.8 
Tue Nov 01 19:25:31 2011 TAP-Win32 MTU=1500
Tue Nov 01 19:25:31 2011 Notified TAP-Win32 driver to set a DHCP IP/netmask of 10.8.0.10/255.255.255.252 on interface {88C21B16-3D85-4B9C-A65F-10F89A2DEACB} [DHCP-serv: 10.8.0.9, lease-time: 31536000]
Tue Nov 01 19:25:31 2011 NOTE: FlushIpNetTable failed on interface [22] {88C21B16-3D85-4B9C-A65F-10F89A2DEACB} (status=5) : Access is denied.  
Tue Nov 01 19:25:36 2011 TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
Tue Nov 01 19:25:36 2011 C:\WINDOWS\system32\route.exe ADD 208.111.39.186 MASK 255.255.255.255 192.168.11.1
Tue Nov 01 19:25:36 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=11]
Tue Nov 01 19:25:36 2011 Route addition via IPAPI failed [adaptive]
Tue Nov 01 19:25:36 2011 Route addition fallback to route.exe
The requested operation requires elevation.
Tue Nov 01 19:25:36 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Nov 01 19:25:36 2011 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.9
Tue Nov 01 19:25:36 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=22]
Tue Nov 01 19:25:36 2011 Route addition via IPAPI failed [adaptive]
Tue Nov 01 19:25:36 2011 Route addition fallback to route.exe
The requested operation requires elevation.
Tue Nov 01 19:25:36 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Nov 01 19:25:36 2011 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.9
Tue Nov 01 19:25:36 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=22]
Tue Nov 01 19:25:36 2011 Route addition via IPAPI failed [adaptive]
Tue Nov 01 19:25:36 2011 Route addition fallback to route.exe
The requested operation requires elevation.
Tue Nov 01 19:25:36 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Nov 01 19:25:36 2011 C:\WINDOWS\system32\route.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.9
Tue Nov 01 19:25:36 2011 ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=22]
Tue Nov 01 19:25:36 2011 Route addition via IPAPI failed [adaptive]
Tue Nov 01 19:25:36 2011 Route addition fallback to route.exe
The requested operation requires elevation.
Tue Nov 01 19:25:36 2011 ERROR: Windows route add command failed [adaptive]: returned error code 1
Tue Nov 01 19:25:36 2011 Initialization Sequence Completed

I can no longer ping 10.8.0.1 and it appears as if my internet traffic is not passing through the vpn at all anymore. I had it setup to route all traffic over the vpn. Any ideas what might be going wrong? Thanks for any advice.

P.S i am connected via wireless to a buffalo router but the vpn client is only my laptop and the openvpn server is pushing 8.8.8.8 to my laptop.

Best Answer

NOTE: FlushIpNetTable failed on interface [22] {88C21B16-3D85-4B9C-A65F-10F89A2DEACB} (status=5) : Access is denied.  
C:\WINDOWS\system32\route.exe ADD 208.111.39.186 MASK 255.255.255.255 192.168.11.1
ROUTE: route addition failed using CreateIpForwardEntry: Access is denied.   [status=5 if_index=11]
Route addition via IPAPI failed [adaptive]
Route addition fallback to route.exe
The requested operation requires elevation.

Firstly, you should run OpenVPN as Administrator:

enter image description here

Secondly, add the following to the client config file:

route-method exe
route-delay 2