Unable to Connect Windows 11 Client to Netgear R9000 Router

This forum is for general conversation and user-user networking.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
tom.black@charter.net
OpenVpn Newbie
Posts: 5
Joined: Wed Feb 24, 2021 11:46 pm

Unable to Connect Windows 11 Client to Netgear R9000 Router

Post by tom.black@charter.net » Wed Feb 01, 2023 1:58 pm

I have a laptop that is currently running Windows 11 that I am trying to connect using OpenVPN 2.6.0, when I connect I get an error: "Adapter 'NETGEAR-VPN' not found".

This laptop was upgraded from Windows 10 to Windows 11. When running Windows 10, I successfully connected to the Netgear router with OpenVPN 2.5.3. Once I upgraded, I could not connect, so I upgraded to OpenVPN 2.6.0 in hopes the latest OpenVPN would help resolve the problem.

I am providing the content of my client.ovpn and the resulting log file when I attempt the connection. I appreciate any insight the forum can offer.

The router is a Nighthawk X10 AD7200, here's the OpenVPN configuration file the router generated for Windows:

Code: Select all

client
dev tap
proto udp
dev-node NETGEAR-VPN
remote 99.8.144.53 12974
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
cert client.crt
key client.key
cipher AES-128-CBC
comp-lzo
verb 5
Here's the output of the log file when I try to connect:

Code: Select all

2023-02-01 06:55:45 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
2023-02-01 06:55:45 us=578000 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305). OpenVPN ignores --cipher for cipher negotiations. 
2023-02-01 06:55:45 us=578000 Note: '--allow-compression' is not set to 'no', disabling data channel offload.
2023-02-01 06:55:45 us=578000 Current Parameter Settings:
2023-02-01 06:55:45 us=578000   config = 'client.ovpn'
2023-02-01 06:55:45 us=578000   mode = 0
2023-02-01 06:55:45 us=578000   show_ciphers = DISABLED
2023-02-01 06:55:45 us=578000   show_digests = DISABLED
2023-02-01 06:55:45 us=578000   show_engines = DISABLED
2023-02-01 06:55:45 us=578000   genkey = DISABLED
2023-02-01 06:55:45 us=578000   genkey_filename = '[UNDEF]'
2023-02-01 06:55:45 us=578000   key_pass_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   show_tls_ciphers = DISABLED
2023-02-01 06:55:45 us=578000   connect_retry_max = 0
2023-02-01 06:55:45 us=578000 Connection profiles [0]:
2023-02-01 06:55:45 us=578000   proto = udp
2023-02-01 06:55:45 us=578000   local = '[UNDEF]'
2023-02-01 06:55:45 us=578000   local_port = '[UNDEF]'
2023-02-01 06:55:45 us=578000   remote = '99.8.144.53'
2023-02-01 06:55:45 us=578000   remote_port = '12974'
2023-02-01 06:55:45 us=578000   remote_float = DISABLED
2023-02-01 06:55:45 us=578000   bind_defined = DISABLED
2023-02-01 06:55:45 us=578000   bind_local = DISABLED
2023-02-01 06:55:45 us=578000   bind_ipv6_only = DISABLED
2023-02-01 06:55:45 us=578000   connect_retry_seconds = 1
2023-02-01 06:55:45 us=578000   connect_timeout = 120
2023-02-01 06:55:45 us=578000   socks_proxy_server = '[UNDEF]'
2023-02-01 06:55:45 us=578000   socks_proxy_port = '[UNDEF]'
2023-02-01 06:55:45 us=578000   tun_mtu = 1500
2023-02-01 06:55:45 us=578000   tun_mtu_defined = ENABLED
2023-02-01 06:55:45 us=578000   link_mtu = 1500
2023-02-01 06:55:45 us=578000   link_mtu_defined = DISABLED
2023-02-01 06:55:45 us=578000   tun_mtu_extra = 32
2023-02-01 06:55:45 us=578000   tun_mtu_extra_defined = ENABLED
2023-02-01 06:55:45 us=578000   tls_mtu = 1250
2023-02-01 06:55:45 us=578000   mtu_discover_type = -1
2023-02-01 06:55:45 us=578000   fragment = 0
2023-02-01 06:55:45 us=578000   mssfix = 1492
2023-02-01 06:55:45 us=578000   mssfix_encap = ENABLED
2023-02-01 06:55:45 us=578000   mssfix_fixed = DISABLED
2023-02-01 06:55:45 us=578000   explicit_exit_notification = 0
2023-02-01 06:55:45 us=578000   tls_auth_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   key_direction = not set
2023-02-01 06:55:45 us=578000   tls_crypt_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   tls_crypt_v2_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000 Connection profiles END
2023-02-01 06:55:45 us=578000   remote_random = DISABLED
2023-02-01 06:55:45 us=578000   ipchange = '[UNDEF]'
2023-02-01 06:55:45 us=578000   dev = 'tap'
2023-02-01 06:55:45 us=578000   dev_type = '[UNDEF]'
2023-02-01 06:55:45 us=578000   dev_node = 'NETGEAR-VPN'
2023-02-01 06:55:45 us=578000   tuntap_options.disable_dco = ENABLED
2023-02-01 06:55:45 us=578000   lladdr = '[UNDEF]'
2023-02-01 06:55:45 us=578000   topology = 1
2023-02-01 06:55:45 us=578000   ifconfig_local = '[UNDEF]'
2023-02-01 06:55:45 us=578000   ifconfig_remote_netmask = '[UNDEF]'
2023-02-01 06:55:45 us=578000   ifconfig_noexec = DISABLED
2023-02-01 06:55:45 us=578000   ifconfig_nowarn = DISABLED
2023-02-01 06:55:45 us=578000   ifconfig_ipv6_local = '[UNDEF]'
2023-02-01 06:55:45 us=578000   ifconfig_ipv6_netbits = 0
2023-02-01 06:55:45 us=578000   ifconfig_ipv6_remote = '[UNDEF]'
2023-02-01 06:55:45 us=578000   shaper = 0
2023-02-01 06:55:45 us=578000   mtu_test = 0
2023-02-01 06:55:45 us=578000   mlock = DISABLED
2023-02-01 06:55:45 us=578000   keepalive_ping = 0
2023-02-01 06:55:45 us=578000   keepalive_timeout = 0
2023-02-01 06:55:45 us=578000   inactivity_timeout = 0
2023-02-01 06:55:45 us=578000   session_timeout = 0
2023-02-01 06:55:45 us=578000   inactivity_minimum_bytes = 0
2023-02-01 06:55:45 us=578000   ping_send_timeout = 0
2023-02-01 06:55:45 us=578000   ping_rec_timeout = 0
2023-02-01 06:55:45 us=578000   ping_rec_timeout_action = 0
2023-02-01 06:55:45 us=578000   ping_timer_remote = DISABLED
2023-02-01 06:55:45 us=578000   remap_sigusr1 = 0
2023-02-01 06:55:45 us=578000   persist_tun = ENABLED
2023-02-01 06:55:45 us=578000   persist_local_ip = DISABLED
2023-02-01 06:55:45 us=578000   persist_remote_ip = DISABLED
2023-02-01 06:55:45 us=578000   persist_key = ENABLED
2023-02-01 06:55:45 us=578000   passtos = DISABLED
2023-02-01 06:55:45 us=578000   resolve_retry_seconds = 1000000000
2023-02-01 06:55:45 us=578000   resolve_in_advance = DISABLED
2023-02-01 06:55:45 us=578000   username = '[UNDEF]'
2023-02-01 06:55:45 us=578000   groupname = '[UNDEF]'
2023-02-01 06:55:45 us=578000   chroot_dir = '[UNDEF]'
2023-02-01 06:55:45 us=578000   cd_dir = '[UNDEF]'
2023-02-01 06:55:45 us=578000   writepid = '[UNDEF]'
2023-02-01 06:55:45 us=578000   up_script = '[UNDEF]'
2023-02-01 06:55:45 us=578000   down_script = '[UNDEF]'
2023-02-01 06:55:45 us=578000   down_pre = DISABLED
2023-02-01 06:55:45 us=578000   up_restart = DISABLED
2023-02-01 06:55:45 us=578000   up_delay = DISABLED
2023-02-01 06:55:45 us=578000   daemon = DISABLED
2023-02-01 06:55:45 us=578000   log = ENABLED
2023-02-01 06:55:45 us=578000   suppress_timestamps = DISABLED
2023-02-01 06:55:45 us=578000   machine_readable_output = DISABLED
2023-02-01 06:55:45 us=578000   nice = 0
2023-02-01 06:55:45 us=578000   verbosity = 5
2023-02-01 06:55:45 us=578000   mute = 0
2023-02-01 06:55:45 us=578000   status_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   status_file_version = 1
2023-02-01 06:55:45 us=578000   status_file_update_freq = 60
2023-02-01 06:55:45 us=578000   occ = ENABLED
2023-02-01 06:55:45 us=578000   rcvbuf = 0
2023-02-01 06:55:45 us=578000   sndbuf = 0
2023-02-01 06:55:45 us=578000   sockflags = 0
2023-02-01 06:55:45 us=578000   fast_io = DISABLED
2023-02-01 06:55:45 us=578000   comp.alg = 2
2023-02-01 06:55:45 us=578000   comp.flags = 1
2023-02-01 06:55:45 us=578000   route_script = '[UNDEF]'
2023-02-01 06:55:45 us=578000   route_default_gateway = '[UNDEF]'
2023-02-01 06:55:45 us=578000   route_default_metric = 0
2023-02-01 06:55:45 us=578000   route_noexec = DISABLED
2023-02-01 06:55:45 us=578000   route_delay = 5
2023-02-01 06:55:45 us=578000   route_delay_window = 30
2023-02-01 06:55:45 us=578000   route_delay_defined = ENABLED
2023-02-01 06:55:45 us=578000   route_nopull = DISABLED
2023-02-01 06:55:45 us=578000   route_gateway_via_dhcp = DISABLED
2023-02-01 06:55:45 us=578000   allow_pull_fqdn = DISABLED
2023-02-01 06:55:45 us=578000   Pull filters:
2023-02-01 06:55:45 us=578000     ignore "route-method"
2023-02-01 06:55:45 us=578000   management_addr = '127.0.0.1'
2023-02-01 06:55:45 us=578000   management_port = '25340'
2023-02-01 06:55:45 us=578000   management_user_pass = 'stdin'
2023-02-01 06:55:45 us=578000   management_log_history_cache = 250
2023-02-01 06:55:45 us=578000   management_echo_buffer_size = 100
2023-02-01 06:55:45 us=578000   management_client_user = '[UNDEF]'
2023-02-01 06:55:45 us=578000   management_client_group = '[UNDEF]'
2023-02-01 06:55:45 us=578000   management_flags = 6
2023-02-01 06:55:45 us=578000   shared_secret_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   key_direction = not set
2023-02-01 06:55:45 us=578000   ciphername = 'AES-128-CBC'
2023-02-01 06:55:45 us=578000   ncp_ciphers = 'AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305'
2023-02-01 06:55:45 us=578000   authname = 'SHA1'
2023-02-01 06:55:45 us=578000   engine = DISABLED
2023-02-01 06:55:45 us=578000   replay = ENABLED
2023-02-01 06:55:45 us=578000   mute_replay_warnings = DISABLED
2023-02-01 06:55:45 us=578000   replay_window = 64
2023-02-01 06:55:45 us=578000   replay_time = 15
2023-02-01 06:55:45 us=578000   packet_id_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   test_crypto = DISABLED
2023-02-01 06:55:45 us=578000   tls_server = DISABLED
2023-02-01 06:55:45 us=578000   tls_client = ENABLED
2023-02-01 06:55:45 us=578000   ca_file = 'ca.crt'
2023-02-01 06:55:45 us=578000   ca_path = '[UNDEF]'
2023-02-01 06:55:45 us=578000   dh_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   cert_file = 'client.crt'
2023-02-01 06:55:45 us=578000   extra_certs_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   priv_key_file = 'client.key'
2023-02-01 06:55:45 us=578000   pkcs12_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   cryptoapi_cert = '[UNDEF]'
2023-02-01 06:55:45 us=578000   cipher_list = '[UNDEF]'
2023-02-01 06:55:45 us=578000   cipher_list_tls13 = '[UNDEF]'
2023-02-01 06:55:45 us=578000   tls_cert_profile = '[UNDEF]'
2023-02-01 06:55:45 us=578000   tls_verify = '[UNDEF]'
2023-02-01 06:55:45 us=578000   tls_export_cert = '[UNDEF]'
2023-02-01 06:55:45 us=578000   verify_x509_type = 0
2023-02-01 06:55:45 us=578000   verify_x509_name = '[UNDEF]'
2023-02-01 06:55:45 us=578000   crl_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   ns_cert_type = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_ku[i] = 0
2023-02-01 06:55:45 us=578000   remote_cert_eku = '[UNDEF]'
2023-02-01 06:55:45 us=578000   ssl_flags = 192
2023-02-01 06:55:45 us=578000   tls_timeout = 2
2023-02-01 06:55:45 us=578000   renegotiate_bytes = -1
2023-02-01 06:55:45 us=578000   renegotiate_packets = 0
2023-02-01 06:55:45 us=578000   renegotiate_seconds = 3600
2023-02-01 06:55:45 us=578000   handshake_window = 60
2023-02-01 06:55:45 us=578000   transition_window = 3600
2023-02-01 06:55:45 us=578000   single_session = DISABLED
2023-02-01 06:55:45 us=578000   push_peer_info = DISABLED
2023-02-01 06:55:45 us=578000   tls_exit = DISABLED
2023-02-01 06:55:45 us=578000   tls_crypt_v2_metadata = '[UNDEF]'
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_protected_authentication = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_private_mode = 00000000
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_cert_private = DISABLED
2023-02-01 06:55:45 us=578000   pkcs11_pin_cache_period = -1
2023-02-01 06:55:45 us=578000   pkcs11_id = '[UNDEF]'
2023-02-01 06:55:45 us=578000   pkcs11_id_management = DISABLED
2023-02-01 06:55:45 us=578000   server_network = 0.0.0.0
2023-02-01 06:55:45 us=578000   server_netmask = 0.0.0.0
2023-02-01 06:55:45 us=578000   server_network_ipv6 = ::
2023-02-01 06:55:45 us=578000   server_netbits_ipv6 = 0
2023-02-01 06:55:45 us=578000   server_bridge_ip = 0.0.0.0
2023-02-01 06:55:45 us=578000   server_bridge_netmask = 0.0.0.0
2023-02-01 06:55:45 us=578000   server_bridge_pool_start = 0.0.0.0
2023-02-01 06:55:45 us=578000   server_bridge_pool_end = 0.0.0.0
2023-02-01 06:55:45 us=578000   ifconfig_pool_defined = DISABLED
2023-02-01 06:55:45 us=578000   ifconfig_pool_start = 0.0.0.0
2023-02-01 06:55:45 us=578000   ifconfig_pool_end = 0.0.0.0
2023-02-01 06:55:45 us=578000   ifconfig_pool_netmask = 0.0.0.0
2023-02-01 06:55:45 us=578000   ifconfig_pool_persist_filename = '[UNDEF]'
2023-02-01 06:55:45 us=578000   ifconfig_pool_persist_refresh_freq = 600
2023-02-01 06:55:45 us=578000   ifconfig_ipv6_pool_defined = DISABLED
2023-02-01 06:55:45 us=578000   ifconfig_ipv6_pool_base = ::
2023-02-01 06:55:45 us=578000   ifconfig_ipv6_pool_netbits = 0
2023-02-01 06:55:45 us=578000   n_bcast_buf = 256
2023-02-01 06:55:45 us=578000   tcp_queue_limit = 64
2023-02-01 06:55:45 us=578000   real_hash_size = 256
2023-02-01 06:55:45 us=578000   virtual_hash_size = 256
2023-02-01 06:55:45 us=578000   client_connect_script = '[UNDEF]'
2023-02-01 06:55:45 us=578000   learn_address_script = '[UNDEF]'
2023-02-01 06:55:45 us=578000   client_disconnect_script = '[UNDEF]'
2023-02-01 06:55:45 us=578000   client_crresponse_script = '[UNDEF]'
2023-02-01 06:55:45 us=578000   client_config_dir = '[UNDEF]'
2023-02-01 06:55:45 us=578000   ccd_exclusive = DISABLED
2023-02-01 06:55:45 us=578000   tmp_dir = 'C:\Users\tombl\AppData\Local\Temp\'
2023-02-01 06:55:45 us=578000   push_ifconfig_defined = DISABLED
2023-02-01 06:55:45 us=578000   push_ifconfig_local = 0.0.0.0
2023-02-01 06:55:45 us=578000   push_ifconfig_remote_netmask = 0.0.0.0
2023-02-01 06:55:45 us=578000   push_ifconfig_ipv6_defined = DISABLED
2023-02-01 06:55:45 us=578000   push_ifconfig_ipv6_local = ::/0
2023-02-01 06:55:45 us=578000   push_ifconfig_ipv6_remote = ::
2023-02-01 06:55:45 us=578000   enable_c2c = DISABLED
2023-02-01 06:55:45 us=578000   duplicate_cn = DISABLED
2023-02-01 06:55:45 us=578000   cf_max = 0
2023-02-01 06:55:45 us=578000   cf_per = 0
2023-02-01 06:55:45 us=578000   cf_initial_max = 100
2023-02-01 06:55:45 us=578000   cf_initial_per = 10
2023-02-01 06:55:45 us=578000   max_clients = 1024
2023-02-01 06:55:45 us=578000   max_routes_per_client = 256
2023-02-01 06:55:45 us=578000   auth_user_pass_verify_script = '[UNDEF]'
2023-02-01 06:55:45 us=578000   auth_user_pass_verify_script_via_file = DISABLED
2023-02-01 06:55:45 us=578000   auth_token_generate = DISABLED
2023-02-01 06:55:45 us=578000   auth_token_lifetime = 0
2023-02-01 06:55:45 us=578000   auth_token_secret_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   vlan_tagging = DISABLED
2023-02-01 06:55:45 us=578000   vlan_accept = all
2023-02-01 06:55:45 us=578000   vlan_pvid = 1
2023-02-01 06:55:45 us=578000   client = ENABLED
2023-02-01 06:55:45 us=578000   pull = ENABLED
2023-02-01 06:55:45 us=578000   auth_user_pass_file = '[UNDEF]'
2023-02-01 06:55:45 us=578000   show_net_up = DISABLED
2023-02-01 06:55:45 us=578000   route_method = 3
2023-02-01 06:55:45 us=578000   block_outside_dns = DISABLED
2023-02-01 06:55:45 us=578000   ip_win32_defined = DISABLED
2023-02-01 06:55:45 us=578000   ip_win32_type = 3
2023-02-01 06:55:45 us=578000   dhcp_masq_offset = 0
2023-02-01 06:55:45 us=578000   dhcp_lease_time = 31536000
2023-02-01 06:55:45 us=578000   tap_sleep = 0
2023-02-01 06:55:45 us=578000   dhcp_options = DISABLED
2023-02-01 06:55:45 us=578000   dhcp_renew = DISABLED
2023-02-01 06:55:45 us=578000   dhcp_pre_release = DISABLED
2023-02-01 06:55:45 us=578000   domain = '[UNDEF]'
2023-02-01 06:55:45 us=578000   netbios_scope = '[UNDEF]'
2023-02-01 06:55:45 us=578000   netbios_node_type = 0
2023-02-01 06:55:45 us=578000   disable_nbt = DISABLED
2023-02-01 06:55:45 us=578000 OpenVPN 2.6.0 [git:v2.6.0/b999466418dddb89] Windows-MSVC [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Jan 25 2023
2023-02-01 06:55:45 us=578000 Windows version 10.0 (Windows 10 or greater), amd64 executable
2023-02-01 06:55:45 us=578000 library versions: OpenSSL 3.0.7 1 Nov 2022, LZO 2.10
2023-02-01 06:55:45 us=578000 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
2023-02-01 06:55:45 us=593000 Need hold release from management interface, waiting...
2023-02-01 06:55:46 us=46000 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:50390
2023-02-01 06:55:46 us=156000 MANAGEMENT: CMD 'state on'
2023-02-01 06:55:46 us=171000 MANAGEMENT: CMD 'log on all'
2023-02-01 06:55:46 us=328000 MANAGEMENT: CMD 'echo on all'
2023-02-01 06:55:46 us=328000 MANAGEMENT: CMD 'bytecount 5'
2023-02-01 06:55:46 us=328000 MANAGEMENT: CMD 'state'
2023-02-01 06:55:46 us=328000 MANAGEMENT: CMD 'hold off'
2023-02-01 06:55:46 us=328000 MANAGEMENT: CMD 'hold release'
2023-02-01 06:55:46 us=328000 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
2023-02-01 06:55:46 us=343000 LZO compression initializing
2023-02-01 06:55:46 us=343000 Control Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1250 tun_max_mtu:0 headroom:126 payload:1600 tailroom:126 ET:0 ]
2023-02-01 06:55:46 us=343000 Data Channel MTU parms [ mss_fix:0 max_frag:0 tun_mtu:1500 tun_max_mtu:1600 headroom:136 payload:1800 tailroom:568 ET:32 ]
2023-02-01 06:55:46 us=343000 TCP/UDP: Preserving recently used remote address: [AF_INET]99.8.144.53:12974
2023-02-01 06:55:46 us=343000 Socket Buffers: R=[65536->65536] S=[65536->65536]
2023-02-01 06:55:46 us=343000 UDPv4 link local: (not bound)
2023-02-01 06:55:46 us=343000 UDPv4 link remote: [AF_INET]99.8.144.53:12974
2023-02-01 06:55:46 us=343000 MANAGEMENT: >STATE:1675256146,WAIT,,,,,,
WR2023-02-01 06:55:46 us=375000 MANAGEMENT: >STATE:1675256146,AUTH,,,,,,
2023-02-01 06:55:46 us=375000 TLS: Initial packet from [AF_INET]99.8.144.53:12974, sid=3b5c584f de64dfaa
WRRWR2023-02-01 06:55:46 us=406000 VERIFY OK: depth=1, C=TW, ST=TW, L=Taipei, O=netgear, OU=netgear, CN=netgear, name=changeme, emailAddress=mail@netgear.com
2023-02-01 06:55:46 us=406000 VERIFY OK: depth=0, C=TW, ST=TW, L=Taipei, O=netgear, OU=netgear, CN=netgear, name=changeme, emailAddress=mail@netgear.com
WRWWRRWR2023-02-01 06:55:46 us=484000 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, peer certificate: 1024 bit RSA, signature: RSA-SHA256
2023-02-01 06:55:46 us=484000 [netgear] Peer Connection Initiated with [AF_INET]99.8.144.53:12974
2023-02-01 06:55:46 us=484000 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
2023-02-01 06:55:46 us=484000 TLS: tls_multi_process: initial untrusted session promoted to trusted
W2023-02-01 06:55:47 us=625000 MANAGEMENT: >STATE:1675256147,GET_CONFIG,,,,,,
2023-02-01 06:55:47 us=625000 SENT CONTROL [netgear]: 'PUSH_REQUEST' (status=1)
WRR2023-02-01 06:55:47 us=656000 PUSH: Received control message: 'PUSH_REPLY,ping 10,ping-restart 120,route-delay 10,route 192.168.10.0 255.255.255.0 192.168.10.1,peer-id 1,cipher AES-256-GCM'
2023-02-01 06:55:47 us=656000 OPTIONS IMPORT: timers and/or timeouts modified
2023-02-01 06:55:47 us=656000 OPTIONS IMPORT: route options modified
2023-02-01 06:55:47 us=656000 OPTIONS IMPORT: route-related options modified
2023-02-01 06:55:47 us=656000 OPTIONS IMPORT: peer-id set
2023-02-01 06:55:47 us=656000 OPTIONS IMPORT: data channel crypto options modified
2023-02-01 06:55:47 us=656000 interactive service msg_channel=500
2023-02-01 06:55:47 us=671000 open_tun
2023-02-01 06:55:47 us=671000 MANAGEMENT: Client disconnected
2023-02-01 06:55:47 us=671000 Adapter 'NETGEAR-VPN' not found
2023-02-01 06:55:47 us=671000 Exiting due to fatal error

User avatar
openvpn_inc
OpenVPN Inc.
Posts: 1333
Joined: Tue Feb 16, 2021 10:41 am

Re: Unable to Connect Windows 11 Client to Netgear R9000 Router

Post by openvpn_inc » Fri Feb 03, 2023 12:37 pm

Hello tom,

Most likely netgear provides their own version of a network driver for the OpenVPN connection (seems to refer to a device node called NETGEAR-VPN). Probably the upgrade to Windows 11 wiped that out. Installing OpenVPN GUI will give you a standard device. And you can probably make it work with that standard device if you remove that dev-node NETGEAR-VPN line. Or if you reinstall whatever software Netgear originally provided you with to get the NETGEAR-VPN device back.

Kind regards,
Johan
Image OpenVPN Inc.
Answers provided by OpenVPN Inc. staff members here are provided on a voluntary best-effort basis, and no rights can be claimed on the basis of answers posted in this public forum. If you wish to get official support from OpenVPN Inc. please use the official support ticket system: https://openvpn.net/support

tom.black@charter.net
OpenVpn Newbie
Posts: 5
Joined: Wed Feb 24, 2021 11:46 pm

Re: Unable to Connect Windows 11 Client to Netgear R9000 Router

Post by tom.black@charter.net » Fri Feb 03, 2023 4:32 pm

Hi Johan,

Thank you very much for the suggestion. I removed the "dev-node NETGEAR-VPN" line from my config file and successfully connected. Again many thanks for the help!

Kind Regards,
Tom Black

Post Reply