[solved] OpenVPN, tcp 443, Webserver

I just tried again with my setup and it is working fine!
I added the line like here to /etc/init.d/openvpn:

And removed the port forward of 443 in the firewall.
Everything working as expected.