Pritunl Issue not able access to route resource using pritunl client

Hi,

I was using pritunl enterprise v1.32.3504.68. Sometime i have problem not able to access any resource although the connection is established, then i need to recreate the server profile to get back normal. This issue only happen if i were using pritunl client. But when i using 3rd-party Openvpn connect client it was normal.

Regards

Following logs from pritunl client (latest)

2023-05-16 11:49:00 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
2023-05-16 11:49:00 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-128-CBC' to --data-ciphers or change --cipher 'AES-128-CBC' to --data-ciphers-fallback 'AES-128-CBC' to silence this warning.
2023-05-16 11:49:00 OpenVPN 2.5.8 arm-apple-darwin [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [MH/RECVDA] [AEAD] built on Nov  6 2022
2023-05-16 11:49:00 library versions: OpenSSL 1.1.1s  1 Nov 2022, LZO 2.10
2023-05-16 11:49:00 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2023-05-16 11:49:00 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2023-05-16 11:49:00 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2023-05-16 11:49:00 TCP/UDP: Preserving recently used remote address: [AF_INET]147.139.xxx.xxx:15619
2023-05-16 11:49:00 UDP link local: (not bound)
2023-05-16 11:49:00 UDP link remote: [AF_INET]147.139.xxx.xxx:15619
2023-05-16 11:49:00 VERIFY SCRIPT OK: depth=1, O=6440ae9977b37828ba62636e, CN=6440ae9977b37828ba626373
2023-05-16 11:49:00 VERIFY OK: depth=1, O=6440ae9977b37828ba62636e, CN=6440ae9977b37828ba626373
2023-05-16 11:49:00 VERIFY KU OK
2023-05-16 11:49:00 NOTE: --mute triggered...
2023-05-16 11:49:00 6 variation(s) on previous 3 message(s) suppressed by --mute
2023-05-16 11:49:00 [6440ae9a77b37828ba626380] Peer Connection Initiated with [AF_INET]147.139.xxx.xxx:15619
2023-05-16 11:49:06 Data Channel: using negotiated cipher 'AES-128-GCM'
2023-05-16 11:49:06 Outgoing Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
2023-05-16 11:49:06 Incoming Data Channel: Cipher 'AES-128-GCM' initialized with 128 bit key
2023-05-16 11:49:06 Opened utun device utun5
2023-05-16 11:49:06 /sbin/ifconfig utun5 delete
ifconfig: ioctl (SIOCDIFADDR): Can't assign requested address
2023-05-16 11:49:06 NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure
2023-05-16 11:49:06 /sbin/ifconfig utun5 192.168.241.24 192.168.241.24 netmask 255.255.255.0 mtu 1500 up
add net 192.168.241.0: gateway 192.168.241.24
2023-05-16 11:49:06 /tmp/pritunl/bedd185051f0501a-block.sh utun5 1500 1553 192.168.241.24 255.255.255.0 init