OpenVpn Firewall Rule

Hello community,

I tried to set up OpenVPN on an OpenVPN router, and something goes always wrong. I followed this description: https://openwrt.org/docs/guide-user/services/vpn/openvpn/basic
My goal is to reach the computers on the LAN, and I would like to use internet trough VPN as well. I can connect to the router trough VPN, but if the connection is established, nothing is reachable. I can't ping neither the routers internal port, nor external IP addresses. If I connect via lan cable (so I am in internal network) everything works smoothly.
So could anybody help me to solve this problem? Probably firewall rules are missing, but I couldn't configure it. I tried lot of descriptions, but I didn't get solution.

Thanks and regards,
assatum

uci show network

network.loopback=interface
network.loopback.ifname='lo'
network.loopback.proto='static'
network.loopback.ipaddr='127.0.0.1'
network.loopback.netmask='255.0.0.0'
network.globals=globals
network.globals.ula_prefix='fd30:dbe6:e5c3::/48'
network.lan=interface
network.lan.type='bridge'
network.lan.ifname='eth0.1'
network.lan.proto='static'
network.lan.netmask='255.255.255.0'
network.lan.ip6assign='60'
network.lan.ipaddr='192.168.82.254'
network.wan=interface
network.wan.ifname='eth0.2'
network.wan.proto='dhcp'
network.wan6=interface
network.wan6.ifname='eth0.2'
network.wan6.proto='dhcpv6'
network.@switch[0]=switch
network.@switch[0].name='switch0'
network.@switch[0].reset='1'
network.@switch[0].enable_vlan='1'
network.@switch_vlan[0]=switch_vlan
network.@switch_vlan[0].device='switch0'
network.@switch_vlan[0].vlan='1'
network.@switch_vlan[0].ports='2 3 4 5 0t'
network.@switch_vlan[1]=switch_vlan
network.@switch_vlan[1].device='switch0'
network.@switch_vlan[1].vlan='2'
network.@switch_vlan[1].ports='1 0t'

uci show firewall

firewall.@defaults[0]=defaults
firewall.@defaults[0].syn_flood='1'
firewall.@defaults[0].input='ACCEPT'
firewall.@defaults[0].output='ACCEPT'
firewall.@defaults[0].forward='REJECT'
firewall.lan=zone
firewall.lan.name='lan'
firewall.lan.network='lan'
firewall.lan.input='ACCEPT'
firewall.lan.output='ACCEPT'
firewall.lan.forward='ACCEPT'
firewall.lan.device='tun0'
firewall.wan=zone
firewall.wan.name='wan'
firewall.wan.network='wan' 'wan6'
firewall.wan.input='REJECT'
firewall.wan.output='ACCEPT'
firewall.wan.forward='REJECT'
firewall.wan.masq='1'
firewall.wan.mtu_fix='1'
firewall.lan_wan=forwarding
firewall.lan_wan.src='lan'
firewall.lan_wan.dest='wan'
firewall.@rule[0]=rule
firewall.@rule[0].name='Allow-DHCP-Renew'
firewall.@rule[0].src='wan'
firewall.@rule[0].proto='udp'
firewall.@rule[0].dest_port='68'
firewall.@rule[0].target='ACCEPT'
firewall.@rule[0].family='ipv4'
firewall.@rule[1]=rule
firewall.@rule[1].name='Allow-Ping'
firewall.@rule[1].src='wan'
firewall.@rule[1].proto='icmp'
firewall.@rule[1].icmp_type='echo-request'
firewall.@rule[1].family='ipv4'
firewall.@rule[1].target='ACCEPT'
firewall.@rule[2]=rule
firewall.@rule[2].name='Allow-IGMP'
firewall.@rule[2].src='wan'
firewall.@rule[2].proto='igmp'
firewall.@rule[2].family='ipv4'
firewall.@rule[2].target='ACCEPT'
firewall.@rule[3]=rule
firewall.@rule[3].name='Allow-DHCPv6'
firewall.@rule[3].src='wan'
firewall.@rule[3].proto='udp'
firewall.@rule[3].src_ip='fc00::/6'
firewall.@rule[3].dest_ip='fc00::/6'
firewall.@rule[3].dest_port='546'
firewall.@rule[3].family='ipv6'
firewall.@rule[3].target='ACCEPT'
firewall.@rule[4]=rule
firewall.@rule[4].name='Allow-MLD'
firewall.@rule[4].src='wan'
firewall.@rule[4].proto='icmp'
firewall.@rule[4].src_ip='fe80::/10'
firewall.@rule[4].icmp_type='130/0' '131/0' '132/0' '143/0'
firewall.@rule[4].family='ipv6'
firewall.@rule[4].target='ACCEPT'
firewall.@rule[5]=rule
firewall.@rule[5].name='Allow-ICMPv6-Input'
firewall.@rule[5].src='wan'
firewall.@rule[5].proto='icmp'
firewall.@rule[5].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type' 'router-solicitation' 'neighbour-solicitation' 'router-advertisement' 'neighbour-advertisement'
firewall.@rule[5].limit='1000/sec'
firewall.@rule[5].family='ipv6'
firewall.@rule[5].target='ACCEPT'
firewall.@rule[6]=rule
firewall.@rule[6].name='Allow-ICMPv6-Forward'
firewall.@rule[6].src='wan'
firewall.@rule[6].dest='*'
firewall.@rule[6].proto='icmp'
firewall.@rule[6].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type'
firewall.@rule[6].limit='1000/sec'
firewall.@rule[6].family='ipv6'
firewall.@rule[6].target='ACCEPT'
firewall.@rule[7]=rule
firewall.@rule[7].name='Allow-IPSec-ESP'
firewall.@rule[7].src='wan'
firewall.@rule[7].dest='lan'
firewall.@rule[7].proto='esp'
firewall.@rule[7].target='ACCEPT'
firewall.@rule[8]=rule
firewall.@rule[8].name='Allow-ISAKMP'
firewall.@rule[8].src='wan'
firewall.@rule[8].dest='lan'
firewall.@rule[8].dest_port='500'
firewall.@rule[8].proto='udp'
firewall.@rule[8].target='ACCEPT'
firewall.@include[0]=include
firewall.@include[0].path='/etc/firewall.user'
firewall.ovpn=rule
firewall.ovpn.name='Allow-OpenVPN'
firewall.ovpn.src='wan'
firewall.ovpn.dest_port='1194'
firewall.ovpn.proto='udp'
firewall.ovpn.target='ACCEPT'

uci show openvpn

openvpn.custom_config=openvpn
openvpn.custom_config.enabled='0'
openvpn.custom_config.config='/etc/openvpn/my-vpn.conf'
openvpn.sample_server=openvpn
openvpn.sample_server.enabled='0'
openvpn.sample_server.port='1194'
openvpn.sample_server.proto='udp'
openvpn.sample_server.dev='tun'
openvpn.sample_server.ca='/etc/openvpn/ca.crt'
openvpn.sample_server.cert='/etc/openvpn/server.crt'
openvpn.sample_server.key='/etc/openvpn/server.key'
openvpn.sample_server.dh='/etc/openvpn/dh1024.pem'
openvpn.sample_server.server='10.8.0.0 255.255.255.0'
openvpn.sample_server.ifconfig_pool_persist='/tmp/ipp.txt'
openvpn.sample_server.keepalive='10 120'
openvpn.sample_server.compress='lzo'
openvpn.sample_server.persist_key='1'
openvpn.sample_server.persist_tun='1'
openvpn.sample_server.user='nobody'
openvpn.sample_server.status='/tmp/openvpn-status.log'
openvpn.sample_server.verb='3'
openvpn.sample_client=openvpn
openvpn.sample_client.enabled='0'
openvpn.sample_client.client='1'
openvpn.sample_client.dev='tun'
openvpn.sample_client.proto='udp'
openvpn.sample_client.remote='my_server_1 1194'
openvpn.sample_client.resolv_retry='infinite'
openvpn.sample_client.nobind='1'
openvpn.sample_client.persist_key='1'
openvpn.sample_client.persist_tun='1'
openvpn.sample_client.user='nobody'
openvpn.sample_client.ca='/etc/openvpn/ca.crt'
openvpn.sample_client.cert='/etc/openvpn/client.crt'
openvpn.sample_client.key='/etc/openvpn/client.key'
openvpn.sample_client.compress='lzo'
openvpn.sample_client.verb='3'

# cat /etc/openvpn/server.conf
verb 3
user nobody
group nogroup
dev tun0
port 1194
proto udp
server 192.168.8.0 255.255.255.0
topology subnet
client-to-client
keepalive 10 120
persist-tun
persist-key
push "dhcp-option DNS 192.168.8.1"
push "dhcp-option DOMAIN lan"
push "redirect-gateway def1"
push "persist-tun"
push "persist-key"
<dh>
-----BEGIN DH PARAMETERS-----
***
-----END DH PARAMETERS-----
</dh>
<tls-crypt>
-----BEGIN OpenVPN Static key V1-----
***
-----END OpenVPN Static key V1-----
</tls-crypt>
<ca>
-----BEGIN CERTIFICATE-----
***
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
***
-----END PRIVATE KEY-----
</key>

What are the outputs of:
ip -4 addr; ip -4 ru; ip -4 ro; logread -e openvpn; netstat -l -n -p | grep -e openvpn ; pgrep -f -a openvpn; iptables-save -c

1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN qlen 1
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
7: eth0.2@eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP qlen 1000
    inet 10.1.0.41/24 brd 10.1.0.255 scope global eth0.2
       valid_lft forever preferred_lft forever
12: br-lan: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP qlen 1000
    inet 192.168.82.254/24 brd 192.168.82.255 scope global br-lan
       valid_lft forever preferred_lft forever
16: tun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UNKNOWN qlen 100
    inet 192.168.8.1/24 brd 192.168.8.255 scope global tun0
       valid_lft forever preferred_lft forever
0:      from all lookup local
32766:  from all lookup main
32767:  from all lookup default
default via 10.1.0.254 dev eth0.2  src 10.1.0.41
10.1.0.0/24 dev eth0.2 scope link  src 10.1.0.41
192.168.8.0/24 dev tun0 scope link  src 192.168.8.1
192.168.82.0/24 dev br-lan scope link  src 192.168.82.254
Fri Jan 17 08:25:01 2020 daemon.notice openvpn(server)[31839]: OpenVPN 2.4.5 mips-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Fri Jan 17 08:25:01 2020 daemon.notice openvpn(server)[31839]: library versions: OpenSSL 1.0.2u  20 Dec 2019, LZO 2.10
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: Diffie-Hellman initialized with 2048 bit key
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: TUN/TAP device tun0 opened
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: TUN/TAP TX queue length set to 100
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: /sbin/ifconfig tun0 192.168.8.1 netmask 255.255.255.0 mtu 1500 broadcast 192.168.8.255
Fri Jan 17 08:25:02 2020 daemon.warn openvpn(server)[31839]: Could not determine IPv4/IPv6 protocol. Using AF_INET
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: Socket Buffers: R=[163840->163840] S=[163840->163840]
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: UDPv4 link local (bound): [AF_INET][undef]:1194
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: UDPv4 link remote: [AF_UNSPEC]
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: GID set to nogroup
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: UID set to nobody
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: MULTI: multi_init called, r=256 v=256
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: IFCONFIG POOL: base=192.168.8.2 size=252, ipv6=0
Fri Jan 17 08:25:02 2020 daemon.notice openvpn(server)[31839]: Initialization Sequence Completed
Fri Jan 17 08:32:33 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:32:33 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58526
Fri Jan 17 08:32:36 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:32:36 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58526
Fri Jan 17 08:32:39 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:32:39 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58526
Fri Jan 17 08:32:47 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:32:47 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58526
Fri Jan 17 08:33:03 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:33:03 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58526
Fri Jan 17 08:33:39 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:33:39 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:62745
Fri Jan 17 08:33:41 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:33:41 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:62745
Fri Jan 17 08:33:46 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:33:46 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:62745
Fri Jan 17 08:33:54 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:33:54 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:62745
Fri Jan 17 08:34:10 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:34:10 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:62745
Fri Jan 17 08:34:44 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:34:44 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58122
Fri Jan 17 08:34:45 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:34:45 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58122
Fri Jan 17 08:34:50 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:34:50 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58122
Fri Jan 17 08:34:58 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:34:58 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58122
Fri Jan 17 08:35:14 2020 daemon.err openvpn(server)[31839]: tls-crypt unwrap error: packet authentication failed
Fri Jan 17 08:35:14 2020 daemon.err openvpn(server)[31839]: TLS Error: tls-crypt unwrapping failed from [AF_INET]10.1.0.61:58122
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 TLS: Initial packet from [AF_INET]10.1.0.61:49177, sid=8e39ff75 888d4ca9
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 VERIFY OK: depth=1, CN=ovpnca
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 VERIFY OK: depth=0, CN=client
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_VER=2.4.8
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_PLAT=win
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_PROTO=2
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_NCP=2
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_LZ4=1
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_LZ4v2=1
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_LZO=1
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_COMP_STUB=1
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_COMP_STUBv2=1
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_TCPNL=1
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 peer info: IV_GUI_VER=OpenVPN_GUI_11
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:49177 [client] Peer Connection Initiated with [AF_INET]10.1.0.61:49177
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 MULTI_sva: pool returned IPv4=192.168.8.2, IPv6=(Not enabled)
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 MULTI: Learn: 192.168.8.2 -> client/10.1.0.61:49177
Fri Jan 17 08:36:18 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 MULTI: primary virtual IP for client/10.1.0.61:49177: 192.168.8.2
Fri Jan 17 08:36:20 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 PUSH: Received control message: 'PUSH_REQUEST'
Fri Jan 17 08:36:20 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 SENT CONTROL [client]: 'PUSH_REPLY,dhcp-option DNS 192.168.8.1,dhcp-option DOMAIN lan,redirect-gateway def1,persist-tun,persist-key,route-gateway 192.168.8.1,topology subnet,ping 10,ping-restart 120,ifconfig 192.168.8.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)
Fri Jan 17 08:36:20 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 Data Channel: using negotiated cipher 'AES-256-GCM'
Fri Jan 17 08:36:20 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Jan 17 08:36:20 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Jan 17 08:40:24 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 [client] Inactivity timeout (--ping-restart), restarting
Fri Jan 17 08:40:24 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:49177 SIGUSR1[soft,ping-restart] received, client-instance restarting
Wed Jan 22 08:36:22 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 TLS: Initial packet from [AF_INET]10.1.0.61:53423, sid=30c63b8f 64e5bdd9
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 VERIFY OK: depth=1, CN=ovpnca
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 VERIFY OK: depth=0, CN=client
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_VER=2.4.8
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_PLAT=win
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_PROTO=2
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_NCP=2
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_LZ4=1
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_LZ4v2=1
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_LZO=1
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_COMP_STUB=1
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_COMP_STUBv2=1
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_TCPNL=1
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 peer info: IV_GUI_VER=OpenVPN_GUI_11
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:53423 [client] Peer Connection Initiated with [AF_INET]10.1.0.61:53423
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:53423 MULTI_sva: pool returned IPv4=192.168.8.2, IPv6=(Not enabled)
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:53423 MULTI: Learn: 192.168.8.2 -> client/10.1.0.61:53423
Wed Jan 22 08:36:23 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:53423 MULTI: primary virtual IP for client/10.1.0.61:53423: 192.168.8.2
Wed Jan 22 08:36:24 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:53423 PUSH: Received control message: 'PUSH_REQUEST'
Wed Jan 22 08:36:24 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:53423 SENT CONTROL [client]: 'PUSH_REPLY,dhcp-option DNS 192.168.8.1,dhcp-option DOMAIN lan,redirect-gateway def1,persist-tun,persist-key,route-gateway 192.168.8.1,topology subnet,ping 10,ping-restart 120,ifconfig 192.168.8.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)
Wed Jan 22 08:36:24 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:53423 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed Jan 22 08:36:24 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:53423 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Jan 22 08:36:24 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:53423 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 TLS: Initial packet from [AF_INET]10.1.0.61:54122, sid=f9baa00e 3070b859
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 VERIFY OK: depth=1, CN=ovpnca
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 VERIFY OK: depth=0, CN=client
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_VER=2.4.8
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_PLAT=win
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_PROTO=2
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_NCP=2
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_LZ4=1
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_LZ4v2=1
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_LZO=1
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_COMP_STUB=1
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_COMP_STUBv2=1
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_TCPNL=1
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 peer info: IV_GUI_VER=OpenVPN_GUI_11
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:54122 [client] Peer Connection Initiated with [AF_INET]10.1.0.61:54122
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: MULTI: new connection by client 'client' will cause previous active sessions by this client to be dropped.  Remember to use the --duplicate-cn option if you want multiple clients using the same certificate or username to concurrently connect.
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: MULTI_sva: pool returned IPv4=192.168.8.2, IPv6=(Not enabled)
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: MULTI: Learn: 192.168.8.2 -> client/10.1.0.61:54122
Wed Jan 22 08:38:36 2020 daemon.notice openvpn(server)[31839]: MULTI: primary virtual IP for client/10.1.0.61:54122: 192.168.8.2
Wed Jan 22 08:38:37 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:54122 PUSH: Received control message: 'PUSH_REQUEST'
Wed Jan 22 08:38:37 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:54122 SENT CONTROL [client]: 'PUSH_REPLY,dhcp-option DNS 192.168.8.1,dhcp-option DOMAIN lan,redirect-gateway def1,persist-tun,persist-key,route-gateway 192.168.8.1,topology subnet,ping 10,ping-restart 120,ifconfig 192.168.8.2 255.255.255.0,peer-id 1,cipher AES-256-GCM' (status=1)
Wed Jan 22 08:38:37 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:54122 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed Jan 22 08:38:37 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:54122 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Jan 22 08:38:37 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:54122 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 TLS: Initial packet from [AF_INET]10.1.0.61:62663, sid=af57b522 861370cc
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 VERIFY OK: depth=1, CN=ovpnca
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 VERIFY OK: depth=0, CN=client
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_VER=2.4.8
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_PLAT=win
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_PROTO=2
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_NCP=2
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_LZ4=1
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_LZ4v2=1
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_LZO=1
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_COMP_STUB=1
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_COMP_STUBv2=1
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_TCPNL=1
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 peer info: IV_GUI_VER=OpenVPN_GUI_11
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: 10.1.0.61:62663 [client] Peer Connection Initiated with [AF_INET]10.1.0.61:62663
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: MULTI: new connection by client 'client' will cause previous active sessions by this client to be dropped.  Remember to use the --duplicate-cn option if you want multiple clients using the same certificate or username to concurrently connect.
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: MULTI_sva: pool returned IPv4=192.168.8.2, IPv6=(Not enabled)
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: MULTI: Learn: 192.168.8.2 -> client/10.1.0.61:62663
Wed Jan 22 08:40:10 2020 daemon.notice openvpn(server)[31839]: MULTI: primary virtual IP for client/10.1.0.61:62663: 192.168.8.2
Wed Jan 22 08:40:11 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:62663 PUSH: Received control message: 'PUSH_REQUEST'
Wed Jan 22 08:40:11 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:62663 SENT CONTROL [client]: 'PUSH_REPLY,dhcp-option DNS 192.168.8.1,dhcp-option DOMAIN lan,redirect-gateway def1,persist-tun,persist-key,route-gateway 192.168.8.1,topology subnet,ping 10,ping-restart 120,ifconfig 192.168.8.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)
Wed Jan 22 08:40:11 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:62663 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed Jan 22 08:40:11 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:62663 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Jan 22 08:40:11 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:62663 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Jan 22 08:44:15 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:62663 [client] Inactivity timeout (--ping-restart), restarting
Wed Jan 22 08:44:15 2020 daemon.notice openvpn(server)[31839]: client/10.1.0.61:62663 SIGUSR1[soft,ping-restart] received, client-instance restarting
udp        0      0 0.0.0.0:1194            0.0.0.0:*                           31839/openvpn
31839 /usr/sbin/openvpn --syslog openvpn(server) --status /var/run/openvpn.server.status --cd /etc/openvpn --config /etc/openvpn/server.conf
# Generated by iptables-save v1.6.2 on Wed Jan 22 10:32:41 2020
*nat
:PREROUTING ACCEPT [709337:169595084]
:INPUT ACCEPT [10018:737325]
:OUTPUT ACCEPT [22899:1857462]
:POSTROUTING ACCEPT [9017:921760]
:postrouting_lan_rule - [0:0]
:postrouting_rule - [0:0]
:postrouting_wan_rule - [0:0]
:prerouting_lan_rule - [0:0]
:prerouting_rule - [0:0]
:prerouting_wan_rule - [0:0]
:zone_lan_postrouting - [0:0]
:zone_lan_prerouting - [0:0]
:zone_wan_postrouting - [0:0]
:zone_wan_prerouting - [0:0]
[709337:169595084] -A PREROUTING -m comment --comment "!fw3: Custom prerouting rule chain" -j prerouting_rule
[37:2329] -A PREROUTING -i tun0 -m comment --comment "!fw3" -j zone_lan_prerouting
[17076:1223284] -A PREROUTING -i br-lan -m comment --comment "!fw3" -j zone_lan_prerouting
[692224:168369471] -A PREROUTING -i eth0.2 -m comment --comment "!fw3" -j zone_wan_prerouting
[30215:2238954] -A POSTROUTING -m comment --comment "!fw3: Custom postrouting rule chain" -j postrouting_rule
[0:0] -A POSTROUTING -o tun0 -m comment --comment "!fw3" -j zone_lan_postrouting
[3:725] -A POSTROUTING -o br-lan -m comment --comment "!fw3" -j zone_lan_postrouting
[21198:1317194] -A POSTROUTING -o eth0.2 -m comment --comment "!fw3" -j zone_wan_postrouting
[3:725] -A zone_lan_postrouting -m comment --comment "!fw3: Custom lan postrouting rule chain" -j postrouting_lan_rule
[17113:1225613] -A zone_lan_prerouting -m comment --comment "!fw3: Custom lan prerouting rule chain" -j prerouting_lan_rule
[21198:1317194] -A zone_wan_postrouting -m comment --comment "!fw3: Custom wan postrouting rule chain" -j postrouting_wan_rule
[21198:1317194] -A zone_wan_postrouting -m comment --comment "!fw3" -j MASQUERADE
[692224:168369471] -A zone_wan_prerouting -m comment --comment "!fw3: Custom wan prerouting rule chain" -j prerouting_wan_rule
COMMIT
# Completed on Wed Jan 22 10:32:41 2020
# Generated by iptables-save v1.6.2 on Wed Jan 22 10:32:41 2020
*mangle
:PREROUTING ACCEPT [3163947:1197917339]
:INPUT ACCEPT [988881:113609786]
:FORWARD ACCEPT [1767364:953609290]
:OUTPUT ACCEPT [705530:80188127]
:POSTROUTING ACCEPT [2472757:1033791937]
[7075:367892] -A FORWARD -o eth0.2 -p tcp -m tcp --tcp-flags SYN,RST SYN -m comment --comment "!fw3: Zone wan MTU fixing" -j TCPMSS --clamp-mss-to-pmtu
COMMIT
# Completed on Wed Jan 22 10:32:41 2020
# Generated by iptables-save v1.6.2 on Wed Jan 22 10:32:41 2020
*filter
:INPUT ACCEPT [0:0]
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [0:0]
:forwarding_lan_rule - [0:0]
:forwarding_rule - [0:0]
:forwarding_wan_rule - [0:0]
:input_lan_rule - [0:0]
:input_rule - [0:0]
:input_wan_rule - [0:0]
:output_lan_rule - [0:0]
:output_rule - [0:0]
:output_wan_rule - [0:0]
:reject - [0:0]
:syn_flood - [0:0]
:zone_lan_dest_ACCEPT - [0:0]
:zone_lan_forward - [0:0]
:zone_lan_input - [0:0]
:zone_lan_output - [0:0]
:zone_lan_src_ACCEPT - [0:0]
:zone_wan_dest_ACCEPT - [0:0]
:zone_wan_dest_REJECT - [0:0]
:zone_wan_forward - [0:0]
:zone_wan_input - [0:0]
:zone_wan_output - [0:0]
:zone_wan_src_REJECT - [0:0]
[570600:62238568] -A INPUT -i lo -m comment --comment "!fw3" -j ACCEPT
[418286:51371418] -A INPUT -m comment --comment "!fw3: Custom input rule chain" -j input_rule
[119647:12622414] -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -m comment --comment "!fw3" -j ACCEPT
[6446:335192] -A INPUT -p tcp -m tcp --tcp-flags FIN,SYN,RST,ACK SYN -m comment --comment "!fw3" -j syn_flood
[37:2329] -A INPUT -i tun0 -m comment --comment "!fw3" -j zone_lan_input
[9591:555374] -A INPUT -i br-lan -m comment --comment "!fw3" -j zone_lan_input
[288648:38172425] -A INPUT -i eth0.2 -m comment --comment "!fw3" -j zone_wan_input
[1767364:953609290] -A FORWARD -m comment --comment "!fw3: Custom forwarding rule chain" -j forwarding_rule
[1760018:953193513] -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -m comment --comment "!fw3" -j ACCEPT
[0:0] -A FORWARD -i tun0 -m comment --comment "!fw3" -j zone_lan_forward
[7346:415777] -A FORWARD -i br-lan -m comment --comment "!fw3" -j zone_lan_forward
[0:0] -A FORWARD -i eth0.2 -m comment --comment "!fw3" -j zone_wan_forward
[0:0] -A FORWARD -m comment --comment "!fw3" -j reject
[570625:62240568] -A OUTPUT -o lo -m comment --comment "!fw3" -j ACCEPT
[134915:17949079] -A OUTPUT -m comment --comment "!fw3: Custom output rule chain" -j output_rule
[120979:17009267] -A OUTPUT -m conntrack --ctstate RELATED,ESTABLISHED -m comment --comment "!fw3" -j ACCEPT
[0:0] -A OUTPUT -o tun0 -m comment --comment "!fw3" -j zone_lan_output
[4:1074] -A OUTPUT -o br-lan -m comment --comment "!fw3" -j zone_lan_output
[13932:938738] -A OUTPUT -o eth0.2 -m comment --comment "!fw3" -j zone_wan_output
[346:18996] -A reject -p tcp -m comment --comment "!fw3" -j REJECT --reject-with tcp-reset
[283940:37755483] -A reject -m comment --comment "!fw3" -j REJECT --reject-with icmp-port-unreachable
[6083:316316] -A syn_flood -p tcp -m tcp --tcp-flags FIN,SYN,RST,ACK SYN -m limit --limit 25/sec --limit-burst 50 -m comment --comment "!fw3" -j RETURN
[363:18876] -A syn_flood -m comment --comment "!fw3" -j DROP
[0:0] -A zone_lan_dest_ACCEPT -o tun0 -m comment --comment "!fw3" -j ACCEPT
[4:1074] -A zone_lan_dest_ACCEPT -o br-lan -m comment --comment "!fw3" -j ACCEPT
[7346:415777] -A zone_lan_forward -m comment --comment "!fw3: Custom lan forwarding rule chain" -j forwarding_lan_rule
[7346:415777] -A zone_lan_forward -m comment --comment "!fw3: Zone lan to wan forwarding policy" -j zone_wan_dest_ACCEPT
[0:0] -A zone_lan_forward -m conntrack --ctstate DNAT -m comment --comment "!fw3: Accept port forwards" -j ACCEPT
[0:0] -A zone_lan_forward -m comment --comment "!fw3" -j zone_lan_dest_ACCEPT
[9628:557703] -A zone_lan_input -m comment --comment "!fw3: Custom lan input rule chain" -j input_lan_rule
[0:0] -A zone_lan_input -m conntrack --ctstate DNAT -m comment --comment "!fw3: Accept port redirections" -j ACCEPT
[9628:557703] -A zone_lan_input -m comment --comment "!fw3" -j zone_lan_src_ACCEPT
[4:1074] -A zone_lan_output -m comment --comment "!fw3: Custom lan output rule chain" -j output_lan_rule
[4:1074] -A zone_lan_output -m comment --comment "!fw3" -j zone_lan_dest_ACCEPT
[37:2329] -A zone_lan_src_ACCEPT -i tun0 -m conntrack --ctstate NEW,UNTRACKED -m comment --comment "!fw3" -j ACCEPT
[9591:555374] -A zone_lan_src_ACCEPT -i br-lan -m conntrack --ctstate NEW,UNTRACKED -m comment --comment "!fw3" -j ACCEPT
[137:5480] -A zone_wan_dest_ACCEPT -o eth0.2 -m conntrack --ctstate INVALID -m comment --comment "!fw3: Prevent NAT leakage" -j DROP
[21141:1349035] -A zone_wan_dest_ACCEPT -o eth0.2 -m comment --comment "!fw3" -j ACCEPT
[0:0] -A zone_wan_dest_REJECT -o eth0.2 -m comment --comment "!fw3" -j reject
[0:0] -A zone_wan_forward -m comment --comment "!fw3: Custom wan forwarding rule chain" -j forwarding_wan_rule
[0:0] -A zone_wan_forward -p esp -m comment --comment "!fw3: Allow-IPSec-ESP" -j zone_lan_dest_ACCEPT
[0:0] -A zone_wan_forward -p udp -m udp --dport 500 -m comment --comment "!fw3: Allow-ISAKMP" -j zone_lan_dest_ACCEPT
[0:0] -A zone_wan_forward -m conntrack --ctstate DNAT -m comment --comment "!fw3: Accept port forwards" -j ACCEPT
[0:0] -A zone_wan_forward -m comment --comment "!fw3" -j zone_wan_dest_REJECT
[288648:38172425] -A zone_wan_input -m comment --comment "!fw3: Custom wan input rule chain" -j input_wan_rule
[822:269616] -A zone_wan_input -p udp -m udp --dport 68 -m comment --comment "!fw3: Allow-DHCP-Renew" -j ACCEPT
[3:124] -A zone_wan_input -p icmp -m icmp --icmp-type 8 -m comment --comment "!fw3: Allow-Ping" -j ACCEPT
[3518:126648] -A zone_wan_input -p igmp -m comment --comment "!fw3: Allow-IGMP" -j ACCEPT
[19:1558] -A zone_wan_input -p udp -m udp --dport 1194 -m comment --comment "!fw3: Allow-OpenVPN" -j ACCEPT
[0:0] -A zone_wan_input -m conntrack --ctstate DNAT -m comment --comment "!fw3: Accept port redirections" -j ACCEPT
[284286:37774479] -A zone_wan_input -m comment --comment "!fw3" -j zone_wan_src_REJECT
[13932:938738] -A zone_wan_output -m comment --comment "!fw3: Custom wan output rule chain" -j output_wan_rule
[13932:938738] -A zone_wan_output -m comment --comment "!fw3" -j zone_wan_dest_ACCEPT
[284286:37774479] -A zone_wan_src_REJECT -i eth0.2 -m comment --comment "!fw3" -j reject
COMMIT
# Completed on Wed Jan 22 10:32:41 2020
1 Like

I don't see any problem at the server side.

What is the client? PC or smartphone? What OS does it run? Any firewall/antivirus running? Post also the client config and if possible the equivalent of route command when connected.

I connect from Windows Laptop.

192.168.8.2 is the IP which belongs to VPN

route print
===========================================================================
Interface List
 20...b4 b6 86 0b 40 6e ......Realtek PCIe GBE Family Controller
  4...00 ff 20 28 2c af ......TAP-Windows Adapter V9
 12...68 ec c5 a4 f4 1c ......Microsoft Wi-Fi Direct Virtual Adapter #2
 19...6a ec c5 a4 f4 1b ......Microsoft Wi-Fi Direct Virtual Adapter #3
  5...00 09 0f fe 00 01 ......Fortinet Virtual Ethernet Adapter (NDIS 6.30)
 22...68 ec c5 a4 f4 1b ......Intel(R) Dual Band Wireless-AC 3168
 23...68 ec c5 a4 f4 1f ......Bluetooth Device (Personal Area Network)
  1...........................Software Loopback Interface 1
===========================================================================

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface  Metric
          0.0.0.0          0.0.0.0       10.1.0.254        10.1.0.61     55
          0.0.0.0        128.0.0.0      192.168.8.1      192.168.8.2    281
         10.1.0.0    255.255.255.0         On-link         10.1.0.61    311
        10.1.0.41  255.255.255.255       10.1.0.254        10.1.0.61    311
        10.1.0.61  255.255.255.255         On-link         10.1.0.61    311
       10.1.0.255  255.255.255.255         On-link         10.1.0.61    311
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    331
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    331
  127.255.255.255  255.255.255.255         On-link         127.0.0.1    331
        128.0.0.0        128.0.0.0      192.168.8.1      192.168.8.2    281
      192.168.8.0    255.255.255.0         On-link       192.168.8.2    281
      192.168.8.2  255.255.255.255         On-link       192.168.8.2    281
    192.168.8.255  255.255.255.255         On-link       192.168.8.2    281
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    331
        224.0.0.0        240.0.0.0         On-link       192.168.8.2    281
        224.0.0.0        240.0.0.0         On-link         10.1.0.61    311
  255.255.255.255  255.255.255.255         On-link         127.0.0.1    331
  255.255.255.255  255.255.255.255         On-link       192.168.8.2    281
  255.255.255.255  255.255.255.255         On-link         10.1.0.61    311
===========================================================================

Persistent Routes:
None

IPv6 Route Table
===========================================================================
Active Routes:
 If Metric Network Destination      Gateway
 22   4151 ::/0                     fe80::eade:27ff:feb1:b347
  1    331 ::1/128                  On-link
  4    281 fe80::/64                On-link
 22    311 fe80::/64                On-link
 22    311 fe80::7d1e:28a3:2eda:ad0a/128
                                    On-link
  4    281 fe80::dccb:c13d:f12f:f6f4/128
                                    On-link
  1    331 ff00::/8                 On-link
  4    281 ff00::/8                 On-link
 22    311 ff00::/8                 On-link
===========================================================================

Persistent Routes:
None

Client config file:
verb 3
dev tun
nobind
client
remote 10.1.0.41 1194 udp
auth-nocache
remote-cert-tls server

-----BEGIN OpenVPN Static key V1-----
-----END OpenVPN Static key V1-----


-----BEGIN CERTIFICATE-----


-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----


-----BEGIN PRIVATE KEY-----
-----END PRIVATE KEY-----

Fix the post above and use preformatted text for the console output (the </> button)
Install tcpdump on the OpenWrt router:
opkg update ; opkg install tcpudump
Then let a tcpdump capture packets from the vpn user:
tcpdump -i any -vn host 192.168.8.2
Make sure the windows pc has the IP 192.168.8.2 and start a ping or traceroute from the windows pc to some host in the LAN, can be 192.168.82.254 .
Post here the output.

I think that you want to change this to your LAN (192.168.82.254)
And I think you also need to add a push directive to add the route to 192.168.82.0/24

You'll want these lines in your OpenVPN file:

list push 'route 192.168.82.0 255.255.255.0'
list push 'dhcp-option DNS 192.168.82.254'

If that doesn't work, can I trouble you to post the contents of the /etc/config/network, /etc/config/firewall, /etc/config/openvpn, and /etc/openvpn/server.conf files directly (use cat <file> and then copy/paste into a preformatted text block to preserve the formatting and such). I find it much easier to read than UCI output (personal preference).

I would like to use two different network, if it's possible. One for LAN (192.168.82.) and another for VPN (192.168.8.).

cat /etc/config/network

config interface 'loopback'
        option ifname 'lo'
        option proto 'static'
        option ipaddr '127.0.0.1'
        option netmask '255.0.0.0'

config globals 'globals'
        option ula_prefix 'fd30:dbe6:e5c3::/48'

config interface 'lan'
        option type 'bridge'
        option ifname 'eth0.1'
        option proto 'static'
        option netmask '255.255.255.0'
        option ip6assign '60'
        option ipaddr '192.168.82.254'

config interface 'wan'
        option ifname 'eth0.2'
        option proto 'dhcp'

config interface 'wan6'
        option ifname 'eth0.2'
        option proto 'dhcpv6'

config switch
        option name 'switch0'
        option reset '1'
        option enable_vlan '1'

config switch_vlan
        option device 'switch0'
        option vlan '1'
        option ports '2 3 4 5 0t'

config switch_vlan
        option device 'switch0'
        option vlan '2'
        option ports '1 0t'
cat /etc/config/firewall

config defaults
        option syn_flood '1'
        option input 'ACCEPT'
        option output 'ACCEPT'
        option forward 'REJECT'

config zone 'lan'
        option name 'lan'
        list network 'lan'
        option input 'ACCEPT'
        option output 'ACCEPT'
        option forward 'ACCEPT'
        list device 'tun0'

config zone 'wan'
        option name 'wan'
        list network 'wan'
        list network 'wan6'
        option input 'REJECT'
        option output 'ACCEPT'
        option forward 'REJECT'
        option masq '1'
        option mtu_fix '1'

config forwarding 'lan_wan'
        option src 'lan'
        option dest 'wan'

config rule
        option name 'Allow-DHCP-Renew'
        option src 'wan'
        option proto 'udp'
        option dest_port '68'
        option target 'ACCEPT'
        option family 'ipv4'

config rule
        option name 'Allow-Ping'
        option src 'wan'
        option proto 'icmp'
        option icmp_type 'echo-request'
        option family 'ipv4'
        option target 'ACCEPT'

config rule
        option name 'Allow-IGMP'
        option src 'wan'
        option proto 'igmp'
        option family 'ipv4'
        option target 'ACCEPT'

config rule
        option name 'Allow-DHCPv6'
        option src 'wan'
        option proto 'udp'
        option src_ip 'fc00::/6'
        option dest_ip 'fc00::/6'
        option dest_port '546'
        option family 'ipv6'
        option target 'ACCEPT'

config rule
        option name 'Allow-MLD'
        option src 'wan'
        option proto 'icmp'
        option src_ip 'fe80::/10'
        list icmp_type '130/0'
        list icmp_type '131/0'
        list icmp_type '132/0'
        list icmp_type '143/0'
        option family 'ipv6'
        option target 'ACCEPT'

config rule
        option name 'Allow-ICMPv6-Input'
        option src 'wan'
        option proto 'icmp'
        list icmp_type 'echo-request'
        list icmp_type 'echo-reply'
        list icmp_type 'destination-unreachable'
        list icmp_type 'packet-too-big'
        list icmp_type 'time-exceeded'
        list icmp_type 'bad-header'
        list icmp_type 'unknown-header-type'
        list icmp_type 'router-solicitation'
        list icmp_type 'neighbour-solicitation'
        list icmp_type 'router-advertisement'
        list icmp_type 'neighbour-advertisement'
        option limit '1000/sec'
        option family 'ipv6'
        option target 'ACCEPT'

config rule
        option name 'Allow-ICMPv6-Forward'
        option src 'wan'
        option dest '*'
        option proto 'icmp'
        list icmp_type 'echo-request'
        list icmp_type 'echo-reply'
        list icmp_type 'destination-unreachable'
        list icmp_type 'packet-too-big'
        list icmp_type 'time-exceeded'
        list icmp_type 'bad-header'
        list icmp_type 'unknown-header-type'
        option limit '1000/sec'
        option family 'ipv6'
        option target 'ACCEPT'

config rule
        option name 'Allow-IPSec-ESP'
        option src 'wan'
        option dest 'lan'
        option proto 'esp'
        option target 'ACCEPT'

config rule
        option name 'Allow-ISAKMP'
        option src 'wan'
        option dest 'lan'
        option dest_port '500'
        option proto 'udp'
        option target 'ACCEPT'

config include
        option path '/etc/firewall.user'

config rule 'ovpn'
        option name 'Allow-OpenVPN'
        option src 'wan'
        option dest_port '1194'
        option proto 'udp'
        option target 'ACCEPT'
package openvpn

#################################################
# Sample to include a custom config file.       #
#################################################

config openvpn custom_config

        # Set to 1 to enable this instance:
        option enabled 0

        # Include OpenVPN configuration
        option config /etc/openvpn/my-vpn.conf


#################################################
# Sample OpenVPN 2.0 uci config for             #
# multi-client server.                          #
#################################################

config openvpn sample_server

        # Set to 1 to enable this instance:
        option enabled 0

        # Which local IP address should OpenVPN
        # listen on? (optional)
#       option local 0.0.0.0

        # Which TCP/UDP port should OpenVPN listen on?
        # If you want to run multiple OpenVPN instances
        # on the same machine, use a different port
        # number for each one.  You will need to
        # open up this port on your firewall.
        option port 1194

        # TCP or UDP server?
#       option proto tcp
        option proto udp

        # "dev tun" will create a routed IP tunnel,
        # "dev tap" will create an ethernet tunnel.
        # Use "dev tap0" if you are ethernet bridging
        # and have precreated a tap0 virtual interface
        # and bridged it with your ethernet interface.
        # If you want to control access policies
        # over the VPN, you must create firewall
        # rules for the the TUN/TAP interface.
        # On non-Windows systems, you can give
        # an explicit unit number, such as tun0.
        # On Windows, use "dev-node" for this.
        # On most systems, the VPN will not function
        # unless you partially or fully disable
        # the firewall for the TUN/TAP interface.
#       option dev tap
        option dev tun

        # SSL/TLS root certificate (ca), certificate
        # (cert), and private key (key).  Each client
        # and the server must have their own cert and
        # key file.  The server and all clients will
        # use the same ca file.
        #
        # See the "easy-rsa" directory for a series
        # of scripts for generating RSA certificates
        # and private keys.  Remember to use
        # a unique Common Name for the server
        # and each of the client certificates.
        #
        # Any X509 key management system can be used.
        # OpenVPN can also use a PKCS #12 formatted key file
        # (see "pkcs12" directive in man page).
        option ca /etc/openvpn/ca.crt
        option cert /etc/openvpn/server.crt
        # This file should be kept secret:
        option key /etc/openvpn/server.key

        # Diffie hellman parameters.
        # Generate your own with:
        #   openssl dhparam -out dh1024.pem 1024
        # Substitute 2048 for 1024 if you are using
        # 2048 bit keys.
        option dh /etc/openvpn/dh1024.pem

        # Configure server mode and supply a VPN subnet
        # for OpenVPN to draw client addresses from.
        # The server will take 10.8.0.1 for itself,
        # the rest will be made available to clients.
        # Each client will be able to reach the server
        # on 10.8.0.1. Comment this line out if you are
        # ethernet bridging. See the man page for more info.
        option server "10.8.0.0 255.255.255.0"

        # Maintain a record of client <-> virtual IP address
        # associations in this file.  If OpenVPN goes down or
        # is restarted, reconnecting clients can be assigned
        # the same virtual IP address from the pool that was
        # previously assigned.
        option ifconfig_pool_persist /tmp/ipp.txt

        # Configure server mode for ethernet bridging.
        # You must first use your OS's bridging capability
        # to bridge the TAP interface with the ethernet
        # NIC interface.  Then you must manually set the
        # IP/netmask on the bridge interface, here we
        # assume 10.8.0.4/255.255.255.0.  Finally we
        # must set aside an IP range in this subnet
        # (start=10.8.0.50 end=10.8.0.100) to allocate
        # to connecting clients.  Leave this line commented
        # out unless you are ethernet bridging.
#       option server_bridge "10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100"

        # Push routes to the client to allow it
        # to reach other private subnets behind
        # the server.  Remember that these
        # private subnets will also need
        # to know to route the OpenVPN client
        # address pool (10.8.0.0/255.255.255.0)
        # back to the OpenVPN server.
#       list push "route 192.168.10.0 255.255.255.0"
#       list push "route 192.168.20.0 255.255.255.0"

        # To assign specific IP addresses to specific
        # clients or if a connecting client has a private
        # subnet behind it that should also have VPN access,
        # use the subdirectory "ccd" for client-specific
        # configuration files (see man page for more info).

        # EXAMPLE: Suppose the client
        # having the certificate common name "Thelonious"
        # also has a small subnet behind his connecting
        # machine, such as 192.168.40.128/255.255.255.248.
        # First, uncomment out these lines:
#       option client_config_dir /etc/openvpn/ccd
#       list route "192.168.40.128 255.255.255.248"
        # Then create a file ccd/Thelonious with this line:
        #   iroute 192.168.40.128 255.255.255.248
        # This will allow Thelonious' private subnet to
        # access the VPN.  This example will only work
        # if you are routing, not bridging, i.e. you are
        # using "dev tun" and "server" directives.

        # EXAMPLE: Suppose you want to give
        # Thelonious a fixed VPN IP address of 10.9.0.1.
        # First uncomment out these lines:
#       option client_config_dir /etc/openvpn/ccd
#       list route "10.9.0.0 255.255.255.252"
#       list route "192.168.100.0 255.255.255.0"
        # Then add this line to ccd/Thelonious:
        #   ifconfig-push "10.9.0.1 10.9.0.2"

        # Suppose that you want to enable different
        # firewall access policies for different groups
        # of clients.  There are two methods:
        # (1) Run multiple OpenVPN daemons, one for each
        #     group, and firewall the TUN/TAP interface
        #     for each group/daemon appropriately.
        # (2) (Advanced) Create a script to dynamically
        #     modify the firewall in response to access
        #     from different clients.  See man
        #     page for more info on learn-address script.
#       option learn_address /etc/openvpn/script

        # If enabled, this directive will configure
        # all clients to redirect their default
        # network gateway through the VPN, causing
        # all IP traffic such as web browsing and
        # and DNS lookups to go through the VPN
        # (The OpenVPN server machine may need to NAT
        # the TUN/TAP interface to the internet in
        # order for this to work properly).
        # CAVEAT: May break client's network config if
        # client's local DHCP server packets get routed
        # through the tunnel.  Solution: make sure
        # client's local DHCP server is reachable via
        # a more specific route than the default route
        # of 0.0.0.0/0.0.0.0.
#       list push "redirect-gateway"

        # Certain Windows-specific network settings
        # can be pushed to clients, such as DNS
        # or WINS server addresses.  CAVEAT:
        # http://openvpn.net/faq.html#dhcpcaveats
#       list push "dhcp-option DNS 10.8.0.1"
#       list push "dhcp-option WINS 10.8.0.1"

        # Uncomment this directive to allow different
        # clients to be able to "see" each other.
        # By default, clients will only see the server.
        # To force clients to only see the server, you
        # will also need to appropriately firewall the
        # server's TUN/TAP interface.
#       option client_to_client 1

        # Uncomment this directive if multiple clients
        # might connect with the same certificate/key
        # files or common names.  This is recommended
        # only for testing purposes.  For production use,
        # each client should have its own certificate/key
        # pair.
        #
        # IF YOU HAVE NOT GENERATED INDIVIDUAL
        # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
        # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
        # UNCOMMENT THIS LINE OUT.
#       option duplicate_cn 1

        # The keepalive directive causes ping-like
        # messages to be sent back and forth over
        # the link so that each side knows when
        # the other side has gone down.
        # Ping every 10 seconds, assume that remote
        # peer is down if no ping received during
        # a 120 second time period.
        option keepalive "10 120"

        # For extra security beyond that provided
        # by SSL/TLS, create an "HMAC firewall"
        # to help block DoS attacks and UDP port flooding.
        #
        # Generate with:
        #   openvpn --genkey --secret ta.key
        #
        # The server and each client must have
        # a copy of this key.
        # The second parameter should be '0'
        # on the server and '1' on the clients.
        # This file is secret:
#       option tls_auth "/etc/openvpn/ta.key 0"

        # Select a cryptographic cipher.
        # This config item must be copied to
        # the client config file as well.
        # Blowfish (default):
#       option cipher BF-CBC
        # AES:
#       option cipher AES-128-CBC
        # Triple-DES:
#       option cipher DES-EDE3-CBC

        # Enable compression on the VPN link.
        # If you enable it here, you must also
        # enable it in the client config file.
        # LZ4 requires OpenVPN 2.4+ client and server
#       option compress lz4
        # LZO is compatible with most OpenVPN versions
        # (set "compress lzo" on 2.4+ clients, and "comp-lzo yes" on older clients)
        option compress lzo

        # The maximum number of concurrently connected
        # clients we want to allow.
#       option max_clients 100

        # The persist options will try to avoid
        # accessing certain resources on restart
        # that may no longer be accessible because
        # of the privilege downgrade.
        option persist_key 1
        option persist_tun 1
        option user nobody

        # Output a short status file showing
        # current connections, truncated
        # and rewritten every minute.
        option status /tmp/openvpn-status.log

        # By default, log messages will go to the syslog (or
        # on Windows, if running as a service, they will go to
        # the "\Program Files\OpenVPN\log" directory).
        # Use log or log-append to override this default.
        # "log" will truncate the log file on OpenVPN startup,
        # while "log-append" will append to it.  Use one
        # or the other (but not both).
#       option log         /tmp/openvpn.log
#       option log_append  /tmp/openvpn.log

        # Set the appropriate level of log
        # file verbosity.
        #
        # 0 is silent, except for fatal errors
        # 4 is reasonable for general usage
        # 5 and 6 can help to debug connection problems
        # 9 is extremely verbose
        option verb 3

        # Silence repeating messages.  At most 20
        # sequential messages of the same message
        # category will be output to the log.
#       option mute 20


##############################################
# Sample client-side OpenVPN 2.0 uci config  #
# for connecting to multi-client server.     #
##############################################

config openvpn sample_client

        # Set to 1 to enable this instance:
        option enabled 0

        # Specify that we are a client and that we
        # will be pulling certain config file directives
        # from the server.
        option client 1

        # Use the same setting as you are using on
        # the server.
        # On most systems, the VPN will not function
        # unless you partially or fully disable
        # the firewall for the TUN/TAP interface.
#       option dev tap
        option dev tun

        # Are we connecting to a TCP or
        # UDP server?  Use the same setting as
        # on the server.
#       option proto tcp
        option proto udp

        # The hostname/IP and port of the server.
        # You can have multiple remote entries
        # to load balance between the servers.
        list remote "my_server_1 1194"
#       list remote "my_server_2 1194"

        # Choose a random host from the remote
        # list for load_balancing.  Otherwise
        # try hosts in the order specified.
#       option remote_random 1

        # Keep trying indefinitely to resolve the
        # host name of the OpenVPN server.  Very useful
        # on machines which are not permanently connected
        # to the internet such as laptops.
        option resolv_retry infinite

        # Most clients don't need to bind to
        # a specific local port number.
        option nobind 1

        # Try to preserve some state across restarts.
        option persist_key 1
        option persist_tun 1
        option user nobody

        # If you are connecting through an
        # HTTP proxy to reach the actual OpenVPN
        # server, put the proxy server/IP and
        # port number here.  See the man page
        # if your proxy server requires
        # authentication.
        # retry on connection failures:
#       option http_proxy_retry 1
        # specify http proxy address and port:
#       option http_proxy "192.168.1.100 8080"

        # Wireless networks often produce a lot
        # of duplicate packets.  Set this flag
        # to silence duplicate packet warnings.
#       option mute_replay_warnings 1

        # SSL/TLS parms.
        # See the server config file for more
        # description.  It's best to use
        # a separate .crt/.key file pair
        # for each client.  A single ca
        # file can be used for all clients.
        option ca /etc/openvpn/ca.crt
        option cert /etc/openvpn/client.crt
        option key /etc/openvpn/client.key

        # Verify server certificate by checking
        # that the certicate has the nsCertType
        # field set to "server".  This is an
        # important precaution to protect against
        # a potential attack discussed here:
        #  http://openvpn.net/howto.html#mitm
        #
        # To use this feature, you will need to generate
        # your server certificates with the nsCertType
        # field set to "server".  The build_key_server
        # script in the easy_rsa folder will do this.
#       option ns_cert_type server

        # If a tls_auth key is used on the server
        # then every client must also have the key.
#       option tls_auth "/etc/openvpn/ta.key 1"

        # Select a cryptographic cipher.
        # If the cipher option is used on the server
        # then you must also specify it here.
#       option cipher x

        # Enable compression on the VPN link.
        # Don't enable this unless it is also
        # enabled in the server config file.
        # LZ4 requires OpenVPN 2.4+ on server and client
#       option compress lz4
        # LZO is compatible with most OpenVPN versions
        option compress lzo

        # Set log file verbosity.
        option verb 3

        # Silence repeating messages
#       option mute 20
cat /etc/openvpn/server.conf
verb 3
user nobody
group nogroup
dev tun0
port 1194
proto udp
server 192.168.8.0 255.255.255.0
topology subnet
client-to-client
keepalive 10 120
persist-tun
persist-key
push "dhcp-option DNS 192.168.8.1"
push "dhcp-option DOMAIN lan"
push "redirect-gateway def1"
push "persist-tun"
push "persist-key"
<dh>
-----BEGIN DH PARAMETERS-----

-----END DH PARAMETERS-----
</dh>
<tls-crypt>
-----BEGIN OpenVPN Static key V1-----

-----END OpenVPN Static key V1-----
</tls-crypt>
<ca>
-----BEGIN CERTIFICATE-----

-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----

-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----

-----END PRIVATE KEY-----

One of my colleague found the solution, it was:
"redirect-gateway autolocal" on the client side

Since that, the LAN/WAN access works with VPN.
Many thanks to everybody for the effort

1 Like

I believe this is caused because you were trying to access the VPN server from the same subnet. I you connected from the internet it would not occur.
https://community.openvpn.net/openvpn/wiki/Openvpn23ManPage

Automatically execute routing commands to cause all outgoing IP traffic to be redirected over the VPN. This is a client-side option.

This option performs three steps:

(1) Create a static route for the --remote address which forwards to the pre-existing default gateway. This is done so that (3) will not create a routing loop.

(2) Delete the default gateway route.

(3) Set the new default gateway to be the VPN endpoint address (derived either from --route-gateway or the second parameter to --ifconfig when --dev tun is specified).

When the tunnel is torn down, all of the above steps are reversed so that the original default route is restored.

Option flags:

local -- Add the local flag if both OpenVPN servers are directly connected via a common subnet, such as with wireless. The local flag will cause step 1 above to be omitted.

autolocal -- Try to automatically determine whether to enable local flag above. 

This topic was automatically closed 10 days after the last reply. New replies are no longer allowed.