Fail to connect to OpenVPN server (Openwrt) MT3000

I have set up a openwrt OpenVPN server at my home.

I tested the OpenVPN connection with my laptops (windows) and mobile (andorid).
The internal connection is working fine.

However, the OpenVPN connection cannot start on the MT3000 GLiNet platform.

Please help.

Log:

Sat Jul 22 06:55:21 2023 daemon.notice netifd: Interface ‘ovpnclient’ is setting up now

Sat Jul 22 06:55:22 2023 daemon.notice ovpnclient[5207]: OpenVPN 2.5.3 aarch64-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]

Sat Jul 22 06:55:22 2023 daemon.notice ovpnclient[5207]: library versions: OpenSSL 1.1.1q 5 Jul 2022, LZO 2.10

Sat Jul 22 06:55:22 2023 daemon.warn ovpnclient[5207]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts

Sat Jul 22 06:55:22 2023 daemon.notice ovpnclient[5207]: TCP/UDP: Preserving recently used remote address: [AF_INET]223.145.93.129:1194

Sat Jul 22 06:55:22 2023 daemon.notice ovpnclient[5207]: UDP link local: (not bound)

Sat Jul 22 06:55:22 2023 daemon.notice ovpnclient[5207]: UDP link remote: [AF_INET]223.145.93.129:1194

Sat Jul 22 06:55:22 2023 daemon.notice ovpnclient[5207]: NOTE: UID/GID downgrade will be delayed because of --client, --pull, or --up-delay

Also supplement my client.ovpn:

user nobody
group nogroup
dev tun
nobind
client
remote 161.81.184.98 1194 udp
auth-nocache
remote-cert-tls server

-----BEGIN OpenVPN tls-crypt-v2 client key-----
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
-----END OpenVPN tls-crypt-v2 client key-----


-----BEGIN PRIVATE KEY-----
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
-----END PRIVATE KEY-----


-----BEGIN CERTIFICATE-----
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
-----END CERTIFICATE-----


-----BEGIN CERTIFICATE-----
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
-----END CERTIFICATE-----

What happens if you reboot the server & Beryl AX?

(& why OVPN? WireGuard, man… WireGuard. You’re already using UDP.)

Your client lists one IP address for the server, but your log is showing a different ip address. You must have another remote specified somewhere, hmm?