OpenVPN server connection issue

Hi everyone, I have attempted to set up an openvpn server on OpenWrt 18.06.2 using this tutorial https://openwrt.org/docs/guide-user/services/vpn/openvpn/basic, I see an incoming connection when I do a tcpdump on the port when I try to connect from inside my network but I cannot establish the connection with openvpn.
It would be amazing if someone could point me in the right direction!

root@OpenWrt:~# uci show network; uci show firewall; uci show openvpn

network.loopback=interface
network.loopback.ifname='lo'
network.loopback.proto='static'
network.loopback.ipaddr='127.0.0.1'
network.loopback.netmask='255.0.0.0'
network.globals=globals
network.globals.ula_prefix='fdf6:82d5:513d::/48'
network.lan=interface
network.lan.type='bridge'
network.lan.ifname='eth1.1'
network.lan.proto='static'
network.lan.ipaddr='192.168.1.1'
network.lan.netmask='255.255.255.0'
network.lan.ip6assign='60'
network.wan=interface
network.wan.ifname='eth0.2'
network.wan.proto='dhcp'
network.@switch[0]=switch
network.@switch[0].name='switch0'
network.@switch[0].reset='1'
network.@switch[0].enable_vlan='1'
network.@switch_vlan[0]=switch_vlan
network.@switch_vlan[0].device='switch0'
network.@switch_vlan[0].vlan='1'
network.@switch_vlan[0].ports='2 3 4 5 0t'
network.@switch_vlan[1]=switch_vlan
network.@switch_vlan[1].device='switch0'
network.@switch_vlan[1].vlan='2'
network.@switch_vlan[1].ports='1 6t'
network.vpnserver=interface
network.vpnserver.ifname='tun0'
network.vpnserver.proto='none'
firewall.@defaults[0]=defaults
firewall.@defaults[0].syn_flood='1'
firewall.@defaults[0].input='ACCEPT'
firewall.@defaults[0].output='ACCEPT'
firewall.@defaults[0].forward='REJECT'
firewall.@zone[0]=zone
firewall.@zone[0].name='lan'
firewall.@zone[0].network='lan'
firewall.@zone[0].input='ACCEPT'
firewall.@zone[0].output='ACCEPT'
firewall.@zone[0].forward='ACCEPT'
firewall.@zone[1]=zone
firewall.@zone[1].name='wan'
firewall.@zone[1].network='wan' 'wan6'
firewall.@zone[1].input='REJECT'
firewall.@zone[1].output='ACCEPT'
firewall.@zone[1].forward='REJECT'
firewall.@zone[1].masq='1'
firewall.@zone[1].mtu_fix='1'
firewall.@forwarding[0]=forwarding
firewall.@forwarding[0].src='lan'
firewall.@forwarding[0].dest='wan'
firewall.@rule[0]=rule
firewall.@rule[0].name='Allow-DHCP-Renew'
firewall.@rule[0].src='wan'
firewall.@rule[0].proto='udp'
firewall.@rule[0].dest_port='68'
firewall.@rule[0].target='ACCEPT'
firewall.@rule[0].family='ipv4'
firewall.@rule[1]=rule
firewall.@rule[1].name='Allow-Ping'
firewall.@rule[1].src='wan'
firewall.@rule[1].proto='icmp'
firewall.@rule[1].icmp_type='echo-request'
firewall.@rule[1].family='ipv4'
firewall.@rule[1].target='ACCEPT'
firewall.@rule[2]=rule
firewall.@rule[2].name='Allow-IGMP'
firewall.@rule[2].src='wan'
firewall.@rule[2].proto='igmp'
firewall.@rule[2].family='ipv4'
firewall.@rule[2].target='ACCEPT'
firewall.@rule[3]=rule
firewall.@rule[3].name='Allow-DHCPv6'
firewall.@rule[3].src='wan'
firewall.@rule[3].proto='udp'
firewall.@rule[3].src_ip='fc00::/6'
firewall.@rule[3].dest_ip='fc00::/6'
firewall.@rule[3].dest_port='546'
firewall.@rule[3].family='ipv6'
firewall.@rule[3].target='ACCEPT'
firewall.@rule[4]=rule
firewall.@rule[4].name='Allow-MLD'
firewall.@rule[4].src='wan'
firewall.@rule[4].proto='icmp'
firewall.@rule[4].src_ip='fe80::/10'
firewall.@rule[4].icmp_type='130/0' '131/0' '132/0' '143/0'
firewall.@rule[4].family='ipv6'
firewall.@rule[4].target='ACCEPT'
firewall.@rule[5]=rule
firewall.@rule[5].name='Allow-ICMPv6-Input'
firewall.@rule[5].src='wan'
firewall.@rule[5].proto='icmp'
firewall.@rule[5].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type' 'router-solicitation' 'neighbour-solicitation' 'router-advertisement' 'neighbour-advertisement'
firewall.@rule[5].limit='1000/sec'
firewall.@rule[5].family='ipv6'
firewall.@rule[5].target='ACCEPT'
firewall.@rule[6]=rule
firewall.@rule[6].name='Allow-ICMPv6-Forward'
firewall.@rule[6].src='wan'
firewall.@rule[6].dest='*'
firewall.@rule[6].proto='icmp'
firewall.@rule[6].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type'
firewall.@rule[6].limit='1000/sec'
firewall.@rule[6].family='ipv6'
firewall.@rule[6].target='ACCEPT'
firewall.@rule[7]=rule
firewall.@rule[7].name='Allow-IPSec-ESP'
firewall.@rule[7].src='wan'
firewall.@rule[7].dest='lan'
firewall.@rule[7].proto='esp'
firewall.@rule[7].target='ACCEPT'
firewall.@rule[8]=rule
firewall.@rule[8].name='Allow-ISAKMP'
firewall.@rule[8].src='wan'
firewall.@rule[8].dest='lan'
firewall.@rule[8].dest_port='500'
firewall.@rule[8].proto='udp'
firewall.@rule[8].target='ACCEPT'
firewall.@include[0]=include
firewall.@include[0].path='/etc/firewall.user'
firewall.@rule[9]=rule
firewall.@rule[9].name='Allow-OpenVPN'
firewall.@rule[9].proto='tcp udp'
firewall.@rule[9].target='ACCEPT'
firewall.@rule[9].dest_port='1194'
firewall.@rule[9].src='wan'
firewall.@zone[2]=zone
firewall.@zone[2].name='vpnserver'
firewall.@zone[2].network='vpnserver'
firewall.@zone[2].input='ACCEPT'
firewall.@zone[2].output='ACCEPT'
firewall.@zone[2].forward='REJECT'
firewall.@forwarding[1]=forwarding
firewall.@forwarding[1].dest='lan'
firewall.@forwarding[1].src='vpnserver'
firewall.@forwarding[2]=forwarding
firewall.@forwarding[2].dest='wan'
firewall.@forwarding[2].src='vpnserver'
openvpn.custom_config=openvpn
openvpn.custom_config.enabled='0'
openvpn.custom_config.config='/etc/openvpn/my-vpn.conf'
openvpn.sample_server=openvpn
openvpn.sample_server.enabled='0'
openvpn.sample_server.port='1194'
openvpn.sample_server.proto='udp'
openvpn.sample_server.dev='tun'
openvpn.sample_server.ca='/etc/openvpn/ca.crt'
openvpn.sample_server.cert='/etc/openvpn/server.crt'
openvpn.sample_server.key='/etc/openvpn/server.key'
openvpn.sample_server.dh='/etc/openvpn/dh1024.pem'
openvpn.sample_server.server='10.8.0.0 255.255.255.0'
openvpn.sample_server.ifconfig_pool_persist='/tmp/ipp.txt'
openvpn.sample_server.keepalive='10 120'
openvpn.sample_server.compress='lzo'
openvpn.sample_server.persist_key='1'
openvpn.sample_server.persist_tun='1'
openvpn.sample_server.user='nobody'
openvpn.sample_server.status='/tmp/openvpn-status.log'
openvpn.sample_server.verb='3'
openvpn.sample_client=openvpn
openvpn.sample_client.enabled='0'
openvpn.sample_client.client='1'
openvpn.sample_client.dev='tun'
openvpn.sample_client.proto='udp'
openvpn.sample_client.remote='my_server_1 1194'
openvpn.sample_client.resolv_retry='infinite'
openvpn.sample_client.nobind='1'
openvpn.sample_client.persist_key='1'
openvpn.sample_client.persist_tun='1'
openvpn.sample_client.user='nobody'
openvpn.sample_client.ca='/etc/openvpn/ca.crt'
openvpn.sample_client.cert='/etc/openvpn/client.crt'
openvpn.sample_client.key='/etc/openvpn/client.key'
openvpn.sample_client.compress='lzo'
openvpn.sample_client.verb='3'
openvpn.vpnserver=openvpn
openvpn.vpnserver.enabled='1'
openvpn.vpnserver.dev='tun0'
openvpn.vpnserver.topology='subnet'
openvpn.vpnserver.client_to_client='1'
openvpn.vpnserver.compress='lzo'
openvpn.vpnserver.keepalive='10 120'
openvpn.vpnserver.persist_tun='1'
openvpn.vpnserver.persist_key='1'
openvpn.vpnserver.dh='/etc/openvpn/dh.pem'
openvpn.vpnserver.tls_crypt='/etc/openvpn/tc.pem'
openvpn.vpnserver.ca='/etc/openvpn/ca.crt'
openvpn.vpnserver.cert='/etc/openvpn/vpnserver.crt'
openvpn.vpnserver.key='/etc/openvpn/vpnserver.key'
openvpn.vpnserver.push='redirect-gateway def1' 'route 192.168.1.0 255.255.255.0' 'dhcp-option DNS 192.168.1.1' 'compress lzo' 'persist-tun' 'persist-key' 'dhcp-option DOMAIN lan'
openvpn.vpnserver.port='1194'
openvpn.vpnserver.verb='7'
openvpn.vpnserver.server='192.168.8.0 255.255.255.0'

logread -e openvpn:

Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: OpenVPN 2.4.5 mips-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: library versions: OpenSSL 1.0.2q  20 Nov 2018, LZO 2.10
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: Diffie-Hellman initialized with 2048 bit key
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: tls_crypt_adjust_frame_parameters: Adjusting frame parameters for tls-crypt by 56 bytes
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: TLS-Auth MTU parms [ L:1622 D:1156 EF:94 EB:0 ET:0 EL:3 ]
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: TUN/TAP device tun0 opened
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: TUN/TAP TX queue length set to 100
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: /sbin/ifconfig tun0 192.168.8.1 netmask 255.255.255.0 mtu 1500 broadcast 192.168.8.255
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Sun Feb  3 01:03:10 2019 daemon.warn openvpn(vpnserver)[14822]: Could not determine IPv4/IPv6 protocol. Using AF_INET
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: Socket Buffers: R=[163840->163840] S=[163840->163840]
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: UDPv4 link local (bound): [AF_INET][undef]:1194
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: UDPv4 link remote: [AF_UNSPEC]
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: MULTI: multi_init called, r=256 v=256
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: IFCONFIG POOL: base=192.168.8.2 size=252, ipv6=0
Sun Feb  3 01:03:10 2019 daemon.notice openvpn(vpnserver)[14822]: Initialization Sequence Completed

vpnclient.ovpn

verb 7
nobind
dev tun
client
remote [ip removed] 1194 tcp
fast-io
compress lzo
auth-nocache
remote-cert-tls server
<tls-crypt>
-----BEGIN OpenVPN Static key V1-----
...
-----END OpenVPN Static key V1-----
</tls-crypt>
<ca>
-----BEGIN CERTIFICATE-----
...
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
...
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN ENCRYPTED PRIVATE KEY-----
...
-----END ENCRYPTED PRIVATE KEY-----
</key>

Client log:

[first part removed]

Sun Feb 03 01:21:57 2019 us=295899 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
Sun Feb 03 01:21:57 2019 us=295899 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 40 bytes
Sun Feb 03 01:21:57 2019 us=295899 calc_options_string_link_mtu: link-mtu 1624 -> 1544
Sun Feb 03 01:21:57 2019 us=295899 crypto_adjust_frame_parameters: Adjusting frame parameters for crypto by 40 bytes
Sun Feb 03 01:21:57 2019 us=295899 calc_options_string_link_mtu: link-mtu 1624 -> 1544
Sun Feb 03 01:21:57 2019 us=295899 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Sun Feb 03 01:21:57 2019 us=295899 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Sun Feb 03 01:21:57 2019 us=295899 TCP/UDP: Preserving recently used remote address: [AF_INET][ip adress removed]:1194
Sun Feb 03 01:21:57 2019 us=295899 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sun Feb 03 01:21:57 2019 us=295899 Attempting to establish TCP connection with [AF_INET][ip adress removed]:1194 [nonblock]
Sun Feb 03 01:21:57 2019 us=295899 MANAGEMENT: >STATE:1549174917,TCP_CONNECT,,,,,,
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 TCP/UDP: Closing socket
Sun Feb 03 01:22:03 2019 us=298848 PID packet_id_free
Sun Feb 03 01:22:03 2019 us=298848 SIGTERM[hard,init_instance] received, process exiting
Sun Feb 03 01:22:03 2019 us=298848 MANAGEMENT: >STATE:1549174923,EXITING,init_instance,,,,,
Sun Feb 03 01:22:03 2019 us=298848 PKCS#11: Terminating openssl
Sun Feb 03 01:22:03 2019 us=298848 PKCS#11: Removing providers
Sun Feb 03 01:22:03 2019 us=298848 PKCS#11: Releasing sessions
Sun Feb 03 01:22:03 2019 us=298848 PKCS#11: Terminating slotevent
Sun Feb 03 01:22:03 2019 us=298848 PKCS#11: Marking as uninitialized

You are missing server side protocol option:

openvpn.vpnserver.proto={tcp|udp}

Further troubleshooting steps:

  • Disable compression.
  • Change port/protocol to 443/TCP.
  • Increase client log verbosity.

Thank you for the quick response! I have changed the port to 443, taken out compression, added 'proto tcp'.
Did not do the trick unfortunately. Any other ideas? i still feel that I am missing something on the network side...

uci show network; uci show firewall; uci show openvpn

network.loopback.ifname='lo'
network.loopback.proto='static'
network.loopback.ipaddr='127.0.0.1'
network.loopback.netmask='255.0.0.0'
network.globals=globals
network.globals.ula_prefix='fdf6:82d5:513d::/48'
network.lan=interface
network.lan.type='bridge'
network.lan.ifname='eth1.1'
network.lan.proto='static'
network.lan.ipaddr='192.168.1.1'
network.lan.netmask='255.255.255.0'
network.lan.ip6assign='60'
network.wan=interface
network.wan.ifname='eth0.2'
network.wan.proto='dhcp'
network.@switch[0]=switch
network.@switch[0].name='switch0'
network.@switch[0].reset='1'
network.@switch[0].enable_vlan='1'
network.@switch_vlan[0]=switch_vlan
network.@switch_vlan[0].device='switch0'
network.@switch_vlan[0].vlan='1'
network.@switch_vlan[0].ports='2 3 4 5 0t'
network.@switch_vlan[1]=switch_vlan
network.@switch_vlan[1].device='switch0'
network.@switch_vlan[1].vlan='2'
network.@switch_vlan[1].ports='1 6t'
network.vpnserver=interface
network.vpnserver.ifname='tun0'
network.vpnserver.proto='none'
firewall.@defaults[0]=defaults
firewall.@defaults[0].syn_flood='1'
firewall.@defaults[0].input='ACCEPT'
firewall.@defaults[0].output='ACCEPT'
firewall.@defaults[0].forward='REJECT'
firewall.@zone[0]=zone
firewall.@zone[0].name='lan'
firewall.@zone[0].network='lan'
firewall.@zone[0].input='ACCEPT'
firewall.@zone[0].output='ACCEPT'
firewall.@zone[0].forward='ACCEPT'
firewall.@zone[1]=zone
firewall.@zone[1].name='wan'
firewall.@zone[1].network='wan' 'wan6'
firewall.@zone[1].input='REJECT'
firewall.@zone[1].output='ACCEPT'
firewall.@zone[1].forward='REJECT'
firewall.@zone[1].masq='1'
firewall.@zone[1].mtu_fix='1'
firewall.@forwarding[0]=forwarding
firewall.@forwarding[0].src='lan'
firewall.@forwarding[0].dest='wan'
firewall.@rule[0]=rule
firewall.@rule[0].name='Allow-DHCP-Renew'
firewall.@rule[0].src='wan'
firewall.@rule[0].proto='udp'
firewall.@rule[0].dest_port='68'
firewall.@rule[0].target='ACCEPT'
firewall.@rule[0].family='ipv4'
firewall.@rule[1]=rule
firewall.@rule[1].name='Allow-Ping'
firewall.@rule[1].src='wan'
firewall.@rule[1].proto='icmp'
firewall.@rule[1].icmp_type='echo-request'
firewall.@rule[1].family='ipv4'
firewall.@rule[1].target='ACCEPT'
firewall.@rule[2]=rule
firewall.@rule[2].name='Allow-IGMP'
firewall.@rule[2].src='wan'
firewall.@rule[2].proto='igmp'
firewall.@rule[2].family='ipv4'
firewall.@rule[2].target='ACCEPT'
firewall.@rule[3]=rule
firewall.@rule[3].name='Allow-DHCPv6'
firewall.@rule[3].src='wan'
firewall.@rule[3].proto='udp'
firewall.@rule[3].src_ip='fc00::/6'
firewall.@rule[3].dest_ip='fc00::/6'
firewall.@rule[3].dest_port='546'
firewall.@rule[3].family='ipv6'
firewall.@rule[3].target='ACCEPT'
firewall.@rule[4]=rule
firewall.@rule[4].name='Allow-MLD'
firewall.@rule[4].src='wan'
firewall.@rule[4].proto='icmp'
firewall.@rule[4].src_ip='fe80::/10'
firewall.@rule[4].icmp_type='130/0' '131/0' '132/0' '143/0'
firewall.@rule[4].family='ipv6'
firewall.@rule[4].target='ACCEPT'
firewall.@rule[5]=rule
firewall.@rule[5].name='Allow-ICMPv6-Input'
firewall.@rule[5].src='wan'
firewall.@rule[5].proto='icmp'
firewall.@rule[5].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type' 'router-solicitation' 'neighbour-solicitation' 'router-advertisement' 'neighbour-advertisement'
firewall.@rule[5].limit='1000/sec'
firewall.@rule[5].family='ipv6'
firewall.@rule[5].target='ACCEPT'
firewall.@rule[6]=rule
firewall.@rule[6].name='Allow-ICMPv6-Forward'
firewall.@rule[6].src='wan'
firewall.@rule[6].dest='*'
firewall.@rule[6].proto='icmp'
firewall.@rule[6].icmp_type='echo-request' 'echo-reply' 'destination-unreachable' 'packet-too-big' 'time-exceeded' 'bad-header' 'unknown-header-type'
firewall.@rule[6].limit='1000/sec'
firewall.@rule[6].family='ipv6'
firewall.@rule[6].target='ACCEPT'
firewall.@rule[7]=rule
firewall.@rule[7].name='Allow-IPSec-ESP'
firewall.@rule[7].src='wan'
firewall.@rule[7].dest='lan'
firewall.@rule[7].proto='esp'
firewall.@rule[7].target='ACCEPT'
firewall.@rule[8]=rule
firewall.@rule[8].name='Allow-ISAKMP'
firewall.@rule[8].src='wan'
firewall.@rule[8].dest='lan'
firewall.@rule[8].dest_port='500'
firewall.@rule[8].proto='udp'
firewall.@rule[8].target='ACCEPT'
firewall.@include[0]=include
firewall.@include[0].path='/etc/firewall.user'
firewall.@rule[9]=rule
firewall.@rule[9].name='Allow-OpenVPN'
firewall.@rule[9].proto='tcp udp'
firewall.@rule[9].target='ACCEPT'
firewall.@rule[9].src='wan'
firewall.@rule[9].dest_port='443'
firewall.@zone[2]=zone
firewall.@zone[2].name='vpnserver'
firewall.@zone[2].network='vpnserver'
firewall.@zone[2].input='ACCEPT'
firewall.@zone[2].output='ACCEPT'
firewall.@zone[2].forward='REJECT'
firewall.@forwarding[1]=forwarding
firewall.@forwarding[1].dest='lan'
firewall.@forwarding[1].src='vpnserver'
firewall.@forwarding[2]=forwarding
firewall.@forwarding[2].dest='wan'
firewall.@forwarding[2].src='vpnserver'
openvpn.custom_config=openvpn
openvpn.custom_config.enabled='0'
openvpn.custom_config.config='/etc/openvpn/my-vpn.conf'
openvpn.sample_server=openvpn
openvpn.sample_server.enabled='0'
openvpn.sample_server.port='1194'
openvpn.sample_server.proto='udp'
openvpn.sample_server.dev='tun'
openvpn.sample_server.ca='/etc/openvpn/ca.crt'
openvpn.sample_server.cert='/etc/openvpn/server.crt'
openvpn.sample_server.key='/etc/openvpn/server.key'
openvpn.sample_server.dh='/etc/openvpn/dh1024.pem'
openvpn.sample_server.server='10.8.0.0 255.255.255.0'
openvpn.sample_server.ifconfig_pool_persist='/tmp/ipp.txt'
openvpn.sample_server.keepalive='10 120'
openvpn.sample_server.compress='lzo'
openvpn.sample_server.persist_key='1'
openvpn.sample_server.persist_tun='1'
openvpn.sample_server.user='nobody'
openvpn.sample_server.status='/tmp/openvpn-status.log'
openvpn.sample_server.verb='3'
openvpn.sample_client=openvpn
openvpn.sample_client.enabled='0'
openvpn.sample_client.client='1'
openvpn.sample_client.dev='tun'
openvpn.sample_client.proto='udp'
openvpn.sample_client.remote='my_server_1 1194'
openvpn.sample_client.resolv_retry='infinite'
openvpn.sample_client.nobind='1'
openvpn.sample_client.persist_key='1'
openvpn.sample_client.persist_tun='1'
openvpn.sample_client.user='nobody'
openvpn.sample_client.ca='/etc/openvpn/ca.crt'
openvpn.sample_client.cert='/etc/openvpn/client.crt'
openvpn.sample_client.key='/etc/openvpn/client.key'
openvpn.sample_client.compress='lzo'
openvpn.sample_client.verb='3'
openvpn.vpnserver=openvpn
openvpn.vpnserver.enabled='1'
openvpn.vpnserver.dev='tun0'
openvpn.vpnserver.client_to_client='1'
openvpn.vpnserver.keepalive='10 120'
openvpn.vpnserver.persist_tun='1'
openvpn.vpnserver.persist_key='1'
openvpn.vpnserver.dh='/etc/openvpn/dh.pem'
openvpn.vpnserver.tls_crypt='/etc/openvpn/tc.pem'
openvpn.vpnserver.ca='/etc/openvpn/ca.crt'
openvpn.vpnserver.cert='/etc/openvpn/vpnserver.crt'
openvpn.vpnserver.key='/etc/openvpn/vpnserver.key'
openvpn.vpnserver.verb='7'
openvpn.vpnserver.server='192.168.8.0 255.255.255.0'
openvpn.vpnserver.push='redirect-gateway def1' 'route 192.168.1.0 255.255.255.0' 'dhcp-option DNS 192.168.1.1' 'persist-tun' 'persist-key' 'dhcp-option DOMAIN lan'
openvpn.vpnserver.port='443'
openvpn.vpnserver.proto='tcp'

Client config

verb 8
nobind
dev tun
client
remote xxxxxxxxx 443 tcp
fast-io
auth-nocache
remote-cert-tls server
<tls-crypt>
XXXXXXX
-----END ENCRYPTED PRIVATE KEY-----
</key>

Client log

Sun Feb 03 09:03:00 2019 us=952100 Current Parameter Settings:
Sun Feb 03 09:03:00 2019 us=954095   config = 'archerTO22.ovpn'
Sun Feb 03 09:03:00 2019 us=954095   mode = 0
Sun Feb 03 09:03:00 2019 us=954095   show_ciphers = DISABLED
Sun Feb 03 09:03:00 2019 us=954095   show_digests = DISABLED
Sun Feb 03 09:03:00 2019 us=955092   show_engines = DISABLED
Sun Feb 03 09:03:00 2019 us=955092   genkey = DISABLED
Sun Feb 03 09:03:00 2019 us=955092   key_pass_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=955092   show_tls_ciphers = DISABLED
Sun Feb 03 09:03:00 2019 us=955092   connect_retry_max = 0
Sun Feb 03 09:03:00 2019 us=955092 Connection profiles [0]:
Sun Feb 03 09:03:00 2019 us=955092   proto = tcp-client
Sun Feb 03 09:03:00 2019 us=955092   local = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=955092   local_port = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=955092   remote = ''
Sun Feb 03 09:03:00 2019 us=955092   remote_port = '443'
Sun Feb 03 09:03:00 2019 us=955092   remote_float = DISABLED
Sun Feb 03 09:03:00 2019 us=955092   bind_defined = DISABLED
Sun Feb 03 09:03:00 2019 us=955092   bind_local = DISABLED
Sun Feb 03 09:03:00 2019 us=955092   bind_ipv6_only = DISABLED
Sun Feb 03 09:03:00 2019 us=955092   connect_retry_seconds = 5
Sun Feb 03 09:03:00 2019 us=955092   connect_timeout = 120
Sun Feb 03 09:03:00 2019 us=955092   socks_proxy_server = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   socks_proxy_port = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   tun_mtu = 1500
Sun Feb 03 09:03:00 2019 us=956090   tun_mtu_defined = ENABLED
Sun Feb 03 09:03:00 2019 us=956090   link_mtu = 1500
Sun Feb 03 09:03:00 2019 us=956090   link_mtu_defined = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   tun_mtu_extra = 0
Sun Feb 03 09:03:00 2019 us=956090   tun_mtu_extra_defined = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   mtu_discover_type = -1
Sun Feb 03 09:03:00 2019 us=956090   fragment = 0
Sun Feb 03 09:03:00 2019 us=956090   mssfix = 1450
Sun Feb 03 09:03:00 2019 us=956090   explicit_exit_notification = 0
Sun Feb 03 09:03:00 2019 us=956090 Connection profiles END
Sun Feb 03 09:03:00 2019 us=956090   remote_random = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   ipchange = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   dev = 'tun'
Sun Feb 03 09:03:00 2019 us=956090   dev_type = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   dev_node = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   lladdr = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   topology = 1
Sun Feb 03 09:03:00 2019 us=956090   ifconfig_local = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   ifconfig_remote_netmask = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   ifconfig_noexec = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   ifconfig_nowarn = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   ifconfig_ipv6_local = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   ifconfig_ipv6_netbits = 0
Sun Feb 03 09:03:00 2019 us=956090   ifconfig_ipv6_remote = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=956090   shaper = 0
Sun Feb 03 09:03:00 2019 us=956090   mtu_test = 0
Sun Feb 03 09:03:00 2019 us=956090   mlock = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   keepalive_ping = 0
Sun Feb 03 09:03:00 2019 us=956090   keepalive_timeout = 0
Sun Feb 03 09:03:00 2019 us=956090   inactivity_timeout = 0
Sun Feb 03 09:03:00 2019 us=956090   ping_send_timeout = 0
Sun Feb 03 09:03:00 2019 us=956090   ping_rec_timeout = 0
Sun Feb 03 09:03:00 2019 us=956090   ping_rec_timeout_action = 0
Sun Feb 03 09:03:00 2019 us=956090   ping_timer_remote = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   remap_sigusr1 = 0
Sun Feb 03 09:03:00 2019 us=956090   persist_tun = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   persist_local_ip = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   persist_remote_ip = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   persist_key = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   passtos = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   resolve_retry_seconds = 1000000000
Sun Feb 03 09:03:00 2019 us=956090   resolve_in_advance = DISABLED
Sun Feb 03 09:03:00 2019 us=956090   username = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   groupname = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   chroot_dir = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   cd_dir = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   writepid = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   up_script = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   down_script = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   down_pre = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   up_restart = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   up_delay = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   daemon = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   inetd = 0
Sun Feb 03 09:03:00 2019 us=957087   log = ENABLED
Sun Feb 03 09:03:00 2019 us=957087   suppress_timestamps = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   machine_readable_output = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   nice = 0
Sun Feb 03 09:03:00 2019 us=957087   verbosity = 8
Sun Feb 03 09:03:00 2019 us=957087   mute = 0
Sun Feb 03 09:03:00 2019 us=957087   gremlin = 0
Sun Feb 03 09:03:00 2019 us=957087   status_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   status_file_version = 1
Sun Feb 03 09:03:00 2019 us=957087   status_file_update_freq = 60
Sun Feb 03 09:03:00 2019 us=957087   occ = ENABLED
Sun Feb 03 09:03:00 2019 us=957087   rcvbuf = 0
Sun Feb 03 09:03:00 2019 us=957087   sndbuf = 0
Sun Feb 03 09:03:00 2019 us=957087   sockflags = 0
Sun Feb 03 09:03:00 2019 us=957087   fast_io = ENABLED
Sun Feb 03 09:03:00 2019 us=957087   comp.alg = 0
Sun Feb 03 09:03:00 2019 us=957087   comp.flags = 0
Sun Feb 03 09:03:00 2019 us=957087   route_script = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   route_default_gateway = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   route_default_metric = 0
Sun Feb 03 09:03:00 2019 us=957087   route_noexec = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   route_delay = 5
Sun Feb 03 09:03:00 2019 us=957087   route_delay_window = 30
Sun Feb 03 09:03:00 2019 us=957087   route_delay_defined = ENABLED
Sun Feb 03 09:03:00 2019 us=957087   route_nopull = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   route_gateway_via_dhcp = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   allow_pull_fqdn = DISABLED
Sun Feb 03 09:03:00 2019 us=957087   management_addr = '127.0.0.1'
Sun Feb 03 09:03:00 2019 us=957087   management_port = '25341'
Sun Feb 03 09:03:00 2019 us=957087   management_user_pass = 'stdin'
Sun Feb 03 09:03:00 2019 us=957087   management_log_history_cache = 250
Sun Feb 03 09:03:00 2019 us=957087   management_echo_buffer_size = 100
Sun Feb 03 09:03:00 2019 us=957087   management_write_peer_info_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   management_client_user = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   management_client_group = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   management_flags = 6
Sun Feb 03 09:03:00 2019 us=957087   shared_secret_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=957087   key_direction = not set
Sun Feb 03 09:03:00 2019 us=957087   ciphername = 'BF-CBC'
Sun Feb 03 09:03:00 2019 us=958085   ncp_enabled = ENABLED
Sun Feb 03 09:03:00 2019 us=958085   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Sun Feb 03 09:03:00 2019 us=958085   authname = 'SHA1'
Sun Feb 03 09:03:00 2019 us=958085   prng_hash = 'SHA1'
Sun Feb 03 09:03:00 2019 us=958085   prng_nonce_secret_len = 16
Sun Feb 03 09:03:00 2019 us=958085   keysize = 0
Sun Feb 03 09:03:00 2019 us=958085   engine = DISABLED
Sun Feb 03 09:03:00 2019 us=958085   replay = ENABLED
Sun Feb 03 09:03:00 2019 us=958085   mute_replay_warnings = DISABLED
Sun Feb 03 09:03:00 2019 us=958085   replay_window = 64
Sun Feb 03 09:03:00 2019 us=958085   replay_time = 15
Sun Feb 03 09:03:00 2019 us=958085   packet_id_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   use_iv = ENABLED
Sun Feb 03 09:03:00 2019 us=958085   test_crypto = DISABLED
Sun Feb 03 09:03:00 2019 us=958085   tls_server = DISABLED
Sun Feb 03 09:03:00 2019 us=958085   tls_client = ENABLED
Sun Feb 03 09:03:00 2019 us=958085   key_method = 2
Sun Feb 03 09:03:00 2019 us=958085   ca_file = '[[INLINE]]'
Sun Feb 03 09:03:00 2019 us=958085   ca_path = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   dh_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   cert_file = '[[INLINE]]'
Sun Feb 03 09:03:00 2019 us=958085   extra_certs_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   priv_key_file = '[[INLINE]]'
Sun Feb 03 09:03:00 2019 us=958085   pkcs12_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   cryptoapi_cert = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   cipher_list = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   tls_cert_profile = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   tls_verify = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   tls_export_cert = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   verify_x509_type = 0
Sun Feb 03 09:03:00 2019 us=958085   verify_x509_name = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   crl_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=958085   ns_cert_type = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 65535
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_ku[i] = 0
Sun Feb 03 09:03:00 2019 us=958085   remote_cert_eku = 'TLS Web Server Authentication'
Sun Feb 03 09:03:00 2019 us=958085   ssl_flags = 0
Sun Feb 03 09:03:00 2019 us=958085   tls_timeout = 2
Sun Feb 03 09:03:00 2019 us=958085   renegotiate_bytes = -1
Sun Feb 03 09:03:00 2019 us=958085   renegotiate_packets = 0
Sun Feb 03 09:03:00 2019 us=959082   renegotiate_seconds = 3600
Sun Feb 03 09:03:00 2019 us=959115   handshake_window = 60
Sun Feb 03 09:03:00 2019 us=959115   transition_window = 3600
Sun Feb 03 09:03:00 2019 us=959115   single_session = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   push_peer_info = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   tls_exit = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   tls_auth_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=959115   tls_crypt_file = '[[INLINE]]'
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_protected_authentication = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_private_mode = 00000000
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=959115   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_cert_private = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_pin_cache_period = -1
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_id = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=960079   pkcs11_id_management = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   server_network = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   server_netmask = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   server_network_ipv6 = ::
Sun Feb 03 09:03:00 2019 us=960079   server_netbits_ipv6 = 0
Sun Feb 03 09:03:00 2019 us=960079   server_bridge_ip = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   server_bridge_netmask = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   server_bridge_pool_start = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   server_bridge_pool_end = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_pool_defined = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_pool_start = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_pool_end = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_pool_netmask = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_pool_persist_filename = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_pool_persist_refresh_freq = 600
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_ipv6_pool_defined = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_ipv6_pool_base = ::
Sun Feb 03 09:03:00 2019 us=960079   ifconfig_ipv6_pool_netbits = 0
Sun Feb 03 09:03:00 2019 us=960079   n_bcast_buf = 256
Sun Feb 03 09:03:00 2019 us=960079   tcp_queue_limit = 64
Sun Feb 03 09:03:00 2019 us=960079   real_hash_size = 256
Sun Feb 03 09:03:00 2019 us=960079   virtual_hash_size = 256
Sun Feb 03 09:03:00 2019 us=960079   client_connect_script = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=960079   learn_address_script = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=960079   client_disconnect_script = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=960079   client_config_dir = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=960079   ccd_exclusive = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   tmp_dir = xxxx'
Sun Feb 03 09:03:00 2019 us=960079   push_ifconfig_defined = DISABLED
Sun Feb 03 09:03:00 2019 us=960079   push_ifconfig_local = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=960079   push_ifconfig_remote_netmask = 0.0.0.0
Sun Feb 03 09:03:00 2019 us=961077   push_ifconfig_ipv6_defined = DISABLED
Sun Feb 03 09:03:00 2019 us=961077   push_ifconfig_ipv6_local = ::/0
Sun Feb 03 09:03:00 2019 us=961077   push_ifconfig_ipv6_remote = ::
Sun Feb 03 09:03:00 2019 us=961077   enable_c2c = DISABLED
Sun Feb 03 09:03:00 2019 us=961077   duplicate_cn = DISABLED
Sun Feb 03 09:03:00 2019 us=961077   cf_max = 0
Sun Feb 03 09:03:00 2019 us=961077   cf_per = 0
Sun Feb 03 09:03:00 2019 us=961077   max_clients = 1024
Sun Feb 03 09:03:00 2019 us=961077   max_routes_per_client = 256
Sun Feb 03 09:03:00 2019 us=961077   auth_user_pass_verify_script = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=961077   auth_user_pass_verify_script_via_file = DISABLED
Sun Feb 03 09:03:00 2019 us=961077   auth_token_generate = DISABLED
Sun Feb 03 09:03:00 2019 us=961077   auth_token_lifetime = 0
Sun Feb 03 09:03:00 2019 us=961077   client = ENABLED
Sun Feb 03 09:03:00 2019 us=961077   pull = ENABLED
Sun Feb 03 09:03:00 2019 us=961077   auth_user_pass_file = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=961077   show_net_up = DISABLED
Sun Feb 03 09:03:00 2019 us=961077   route_method = 0
Sun Feb 03 09:03:00 2019 us=961077   block_outside_dns = DISABLED
Sun Feb 03 09:03:00 2019 us=961077   ip_win32_defined = DISABLED
Sun Feb 03 09:03:00 2019 us=961077   ip_win32_type = 3
Sun Feb 03 09:03:00 2019 us=961512   dhcp_masq_offset = 0
Sun Feb 03 09:03:00 2019 us=961512   dhcp_lease_time = 31536000
Sun Feb 03 09:03:00 2019 us=961512   tap_sleep = 0
Sun Feb 03 09:03:00 2019 us=961512   dhcp_options = DISABLED
Sun Feb 03 09:03:00 2019 us=961512   dhcp_renew = DISABLED
Sun Feb 03 09:03:00 2019 us=961512   dhcp_pre_release = DISABLED
Sun Feb 03 09:03:00 2019 us=961512   domain = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=961512   netbios_scope = '[UNDEF]'
Sun Feb 03 09:03:00 2019 us=961512   netbios_node_type = 0
Sun Feb 03 09:03:00 2019 us=961512   disable_nbt = DISABLED
Sun Feb 03 09:03:00 2019 us=961512 OpenVPN 2.4.6 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 26 2018
Sun Feb 03 09:03:00 2019 us=961512 Windows version 6.2 (Windows 8 or greater) 64bit
Sun Feb 03 09:03:00 2019 us=961512 library versions: OpenSSL 1.1.0h  27 Mar 2018, LZO 2.10
Enter Management Password:
Sun Feb 03 09:03:00 2019 us=961512 WE_INIT maxevents=1 flags=0x00000002
Sun Feb 03 09:03:00 2019 us=961512 WE_INIT maxevents=1 capacity=2
Sun Feb 03 09:03:00 2019 us=969635 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25341
Sun Feb 03 09:03:00 2019 us=969635 Need hold release from management interface, waiting...
Sun Feb 03 09:03:00 2019 us=969635 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:00 2019 us=969635 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:00 2019 us=969635 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:01 2019 us=970123 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:01 2019 us=970123 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:01 2019 us=970123 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:02 2019 us=970977 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:02 2019 us=970977 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:02 2019 us=970977 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:03 2019 us=951232 WE_WAIT leave rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:03 2019 us=951232 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25341
Sun Feb 03 09:03:03 2019 us=951232 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:03 2019 us=951232 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:03 2019 us=951232 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:03 2019 us=952173 WE_WAIT leave [0,0] rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:03 2019 us=952173 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:03 2019 us=952173 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:03 2019 us=952173 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=52905 WE_WAIT leave rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=52905 MANAGEMENT: CMD 'state on'
Sun Feb 03 09:03:04 2019 us=52905 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=52905 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:04 2019 us=52905 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=52905 WE_WAIT leave [0,0] rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=52905 MANAGEMENT: CMD 'log all on'
Sun Feb 03 09:03:04 2019 us=56896 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=56896 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:04 2019 us=56896 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=343066 MANAGEMENT: CMD 'echo all on'
Sun Feb 03 09:03:04 2019 us=343066 WE_WAIT leave rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=343066 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:04 2019 us=343066 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:04 2019 us=343066 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:05 2019 us=343639 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:05 2019 us=343639 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:05 2019 us=343639 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:06 2019 us=344294 WE_CTL n=0 ev=000000000072FEA8 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:06 2019 us=344294 WE_WAIT enter n=1 to=1000
Sun Feb 03 09:03:06 2019 us=344624 [0] ev=0000000000000110 rwflags=0x0001 arg=0x0
Sun Feb 03 09:03:07 2019 us=345187 Signal received from management interface, exiting

logread -l 250 -e openvpn

Sun Feb  3 09:18:13 2019 daemon.notice openvpn(vpnserver)[17299]: TCP/UDP: Closing socket
Sun Feb  3 09:18:13 2019 daemon.notice openvpn(vpnserver)[17299]: /sbin/route del -net 192.168.8.0 netmask 255.255.255.0
Sun Feb  3 09:18:13 2019 daemon.warn openvpn(vpnserver)[17299]: ERROR: Linux route delete command failed: external program exited with error status: 1
Sun Feb  3 09:18:13 2019 daemon.notice openvpn(vpnserver)[17299]: Closing TUN/TAP interface
Sun Feb  3 09:18:13 2019 daemon.notice openvpn(vpnserver)[17299]: /sbin/ifconfig tun0 0.0.0.0
Sun Feb  3 09:18:13 2019 daemon.notice openvpn(vpnserver)[17299]: SIGTERM[hard,] received, process exiting
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: OpenVPN 2.4.5 mips-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: library versions: OpenSSL 1.0.2q  20 Nov 2018, LZO 2.10
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Diffie-Hellman initialized with 2048 bit key
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: tls_crypt_adjust_frame_parameters: Adjusting frame parameters for tls-crypt by 56 bytes
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: TLS-Auth MTU parms [ L:1624 D:1154 EF:96 EB:0 ET:0 EL:3 ]
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: TUN/TAP device tun0 opened
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: TUN/TAP TX queue length set to 100
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: /sbin/ifconfig tun0 192.168.8.1 pointopoint 192.168.8.2 mtu 1500
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: /sbin/route add -net 192.168.8.0 netmask 255.255.255.0 gw 192.168.8.2
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
Sun Feb  3 09:18:14 2019 daemon.warn openvpn(vpnserver)[19600]: Could not determine IPv4/IPv6 protocol. Using AF_INET
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Socket Buffers: R=[87380->87380] S=[16384->16384]
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Listening for incoming TCP connection on [AF_INET][undef]:443
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: TCPv4_SERVER link local (bound): [AF_INET][undef]:443
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: TCPv4_SERVER link remote: [AF_UNSPEC]
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: MULTI: multi_init called, r=256 v=256
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: IFCONFIG POOL: base=192.168.8.4 size=62, ipv6=0
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: MULTI: TCP INIT maxclients=1024 maxevents=1028
Sun Feb  3 09:18:14 2019 daemon.notice openvpn(vpnserver)[19600]: Initialization Sequence Completed
Sun Feb  3 09:36:13 2019 daemon.notice openvpn(vpnserver)[19600]: TCP/UDP: Closing socket
Sun Feb  3 09:36:13 2019 daemon.notice openvpn(vpnserver)[19600]: /sbin/route del -net 192.168.8.0 netmask 255.255.255.0
Sun Feb  3 09:36:13 2019 daemon.notice openvpn(vpnserver)[19600]: Closing TUN/TAP interface
Sun Feb  3 09:36:13 2019 daemon.notice openvpn(vpnserver)[19600]: /sbin/ifconfig tun0 0.0.0.0
Sun Feb  3 09:36:13 2019 daemon.notice openvpn(vpnserver)[19600]: SIGTERM[hard,] received, process exiting
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: OpenVPN 2.4.5 mips-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: library versions: OpenSSL 1.0.2q  20 Nov 2018, LZO 2.10
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Diffie-Hellman initialized with 2048 bit key
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: tls_crypt_adjust_frame_parameters: Adjusting frame parameters for tls-crypt by 56 bytes
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: TLS-Auth MTU parms [ L:1624 D:1154 EF:96 EB:0 ET:0 EL:3 ]
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: TUN/TAP device tun0 opened
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: TUN/TAP TX queue length set to 100
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: /sbin/ifconfig tun0 192.168.8.1 pointopoint 192.168.8.2 mtu 1500
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: /sbin/route add -net 192.168.8.0 netmask 255.255.255.0 gw 192.168.8.2
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
Sun Feb  3 09:36:14 2019 daemon.warn openvpn(vpnserver)[19809]: Could not determine IPv4/IPv6 protocol. Using AF_INET
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Socket Buffers: R=[87380->87380] S=[16384->16384]
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Listening for incoming TCP connection on [AF_INET][undef]:443
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: TCPv4_SERVER link local (bound): [AF_INET][undef]:443
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: TCPv4_SERVER link remote: [AF_UNSPEC]
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: MULTI: multi_init called, r=256 v=256
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: IFCONFIG POOL: base=192.168.8.4 size=62, ipv6=0
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: MULTI: TCP INIT maxclients=1024 maxevents=1028
Sun Feb  3 09:36:14 2019 daemon.notice openvpn(vpnserver)[19809]: Initialization Sequence Completed
Sun Feb  3 09:37:25 2019 daemon.notice openvpn(vpnserver)[19809]: TCP/UDP: Closing socket
Sun Feb  3 09:37:25 2019 daemon.notice openvpn(vpnserver)[19809]: /sbin/route del -net 192.168.8.0 netmask 255.255.255.0
Sun Feb  3 09:37:25 2019 daemon.notice openvpn(vpnserver)[19809]: Closing TUN/TAP interface
Sun Feb  3 09:37:25 2019 daemon.notice openvpn(vpnserver)[19809]: /sbin/ifconfig tun0 0.0.0.0
Sun Feb  3 09:37:25 2019 daemon.notice openvpn(vpnserver)[19809]: SIGTERM[hard,] received, process exiting
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: OpenVPN 2.4.5 mips-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: library versions: OpenSSL 1.0.2q  20 Nov 2018, LZO 2.10
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Diffie-Hellman initialized with 2048 bit key
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: tls_crypt_adjust_frame_parameters: Adjusting frame parameters for tls-crypt by 56 bytes
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: TLS-Auth MTU parms [ L:1624 D:1154 EF:96 EB:0 ET:0 EL:3 ]
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: TUN/TAP device tun0 opened
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: TUN/TAP TX queue length set to 100
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: /sbin/ifconfig tun0 192.168.8.1 pointopoint 192.168.8.2 mtu 1500
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: /sbin/route add -net 192.168.8.0 netmask 255.255.255.0 gw 192.168.8.2
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
Sun Feb  3 09:37:26 2019 daemon.warn openvpn(vpnserver)[19996]: Could not determine IPv4/IPv6 protocol. Using AF_INET
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Socket Buffers: R=[87380->87380] S=[16384->16384]
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Listening for incoming TCP connection on [AF_INET][undef]:443
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: TCPv4_SERVER link local (bound): [AF_INET][undef]:443
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: TCPv4_SERVER link remote: [AF_UNSPEC]
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: MULTI: multi_init called, r=256 v=256
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: IFCONFIG POOL: base=192.168.8.4 size=62, ipv6=0
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: MULTI: TCP INIT maxclients=1024 maxevents=1028
Sun Feb  3 09:37:26 2019 daemon.notice openvpn(vpnserver)[19996]: Initialization Sequence Completed
Sun Feb  3 09:37:35 2019 daemon.notice openvpn(vpnserver)[19996]: TCP/UDP: Closing socket
Sun Feb  3 09:37:35 2019 daemon.notice openvpn(vpnserver)[19996]: /sbin/route del -net 192.168.8.0 netmask 255.255.255.0
Sun Feb  3 09:37:35 2019 daemon.notice openvpn(vpnserver)[19996]: Closing TUN/TAP interface
Sun Feb  3 09:37:35 2019 daemon.notice openvpn(vpnserver)[19996]: /sbin/ifconfig tun0 0.0.0.0
Sun Feb  3 09:37:35 2019 daemon.notice openvpn(vpnserver)[19996]: SIGTERM[hard,] received, process exiting
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: OpenVPN 2.4.5 mips-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: library versions: OpenSSL 1.0.2q  20 Nov 2018, LZO 2.10
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Diffie-Hellman initialized with 2048 bit key
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: tls_crypt_adjust_frame_parameters: Adjusting frame parameters for tls-crypt by 56 bytes
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: TLS-Auth MTU parms [ L:1624 D:1154 EF:96 EB:0 ET:0 EL:3 ]
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: TUN/TAP device tun0 opened
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: TUN/TAP TX queue length set to 100
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: /sbin/ifconfig tun0 192.168.8.1 pointopoint 192.168.8.2 mtu 1500
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: /sbin/route add -net 192.168.8.0 netmask 255.255.255.0 gw 192.168.8.2
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
Sun Feb  3 09:37:36 2019 daemon.warn openvpn(vpnserver)[20177]: Could not determine IPv4/IPv6 protocol. Using AF_INET
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Socket Buffers: R=[87380->87380] S=[16384->16384]
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Listening for incoming TCP connection on [AF_INET][undef]:443
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: TCPv4_SERVER link local (bound): [AF_INET][undef]:443
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: TCPv4_SERVER link remote: [AF_UNSPEC]
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: MULTI: multi_init called, r=256 v=256
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: IFCONFIG POOL: base=192.168.8.4 size=62, ipv6=0
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: MULTI: TCP INIT maxclients=1024 maxevents=1028
Sun Feb  3 09:37:36 2019 daemon.notice openvpn(vpnserver)[20177]: Initialization Sequence Completed
Sun Feb  3 09:48:33 2019 daemon.notice openvpn(vpnserver)[20177]: TCP/UDP: Closing socket
Sun Feb  3 09:48:33 2019 daemon.notice openvpn(vpnserver)[20177]: /sbin/route del -net 192.168.8.0 netmask 255.255.255.0
Sun Feb  3 09:48:33 2019 daemon.notice openvpn(vpnserver)[20177]: Closing TUN/TAP interface
Sun Feb  3 09:48:33 2019 daemon.notice openvpn(vpnserver)[20177]: /sbin/ifconfig tun0 0.0.0.0
Sun Feb  3 09:48:33 2019 daemon.notice openvpn(vpnserver)[20177]: SIGTERM[hard,] received, process exiting
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: OpenVPN 2.4.5 mips-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: library versions: OpenSSL 1.0.2q  20 Nov 2018, LZO 2.10
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Diffie-Hellman initialized with 2048 bit key
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: tls_crypt_adjust_frame_parameters: Adjusting frame parameters for tls-crypt by 56 bytes
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: TLS-Auth MTU parms [ L:1623 D:1154 EF:96 EB:0 ET:0 EL:3 ]
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: TUN/TAP device tun0 opened
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: TUN/TAP TX queue length set to 100
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: /sbin/ifconfig tun0 192.168.8.1 pointopoint 192.168.8.2 mtu 1500
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: /sbin/route add -net 192.168.8.0 netmask 255.255.255.0 gw 192.168.8.2
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Data Channel MTU parms [ L:1623 D:1450 EF:123 EB:406 ET:0 EL:3 ]
Sun Feb  3 09:48:34 2019 daemon.warn openvpn(vpnserver)[20434]: Could not determine IPv4/IPv6 protocol. Using AF_INET
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Socket Buffers: R=[87380->87380] S=[16384->16384]
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Listening for incoming TCP connection on [AF_INET][undef]:443
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: TCPv4_SERVER link local (bound): [AF_INET][undef]:443
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: TCPv4_SERVER link remote: [AF_UNSPEC]
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: MULTI: multi_init called, r=256 v=256
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: IFCONFIG POOL: base=192.168.8.4 size=62, ipv6=0
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: MULTI: TCP INIT maxclients=1024 maxevents=1028
Sun Feb  3 09:48:34 2019 daemon.notice openvpn(vpnserver)[20434]: Initialization Sequence Completed

Client log format is somewhat strange...

Do you use this client?

Server log have no client connection attempts.
It should be after last line:

Also return missing topology option to server config:

And remove that from client config:

can't believe it. I just found out that my provider (Beanfield, here in Toronto) has an active router in front of my connection. Talked to their support and they gave me access via their website (you cannot access the router locally, only via beanfield.com, and they have to give you an account first). Fordwarded the port and now it works like a charm.
Hours of troubleshooting but I learned a lot about OpenWrt and OpenVPN.
Thank you for your help, this is resolved!

This topic was automatically closed 10 days after the last reply. New replies are no longer allowed.