OpenVPN / openvpn

OpenVPN is an open source VPN daemon
http://openvpn.net
Other
10.25k stars 2.92k forks source link

VPN Issues While Using Phone's Hotspot #520

Closed zoroglu closed 3 months ago

zoroglu commented 3 months ago

When I connect from the computer to the phone's internet, I can't do vpn. I can make a vpn with a different internet provider other than the phone.

openvpn version: OpenVPN 2.5.1 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2021 library versions: OpenSSL 1.1.1w 11 Sep 2023, LZO 2.10

Debian GNU/Linux 11 (bullseye) 64-bit

My Internet provider is Vodafone I tried to connect with a different Phone, but it still doesn't connect

Error:

2024-03-12 08:59:07 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
2024-03-12 08:59:07 us=50886 --cipher is not set. Previous OpenVPN version defaulted to BF-CBC as fallback when cipher negotiation failed in this case. If you need this fallback please add '--data-ciphers-fallback BF-CBC' to your configuration and/or add BF-CBC to --data-ciphers.
2024-03-12 08:59:07 us=50983 Current Parameter Settings:
2024-03-12 08:59:07 us=50988   config = 'user8.ovpn'
2024-03-12 08:59:07 us=50993   mode = 0
2024-03-12 08:59:07 us=50997   persist_config = DISABLED
2024-03-12 08:59:07 us=51002   persist_mode = 1
2024-03-12 08:59:07 us=51006   show_ciphers = DISABLED
2024-03-12 08:59:07 us=51010   show_digests = DISABLED
2024-03-12 08:59:07 us=51014   show_engines = DISABLED
2024-03-12 08:59:07 us=51018   genkey = DISABLED
2024-03-12 08:59:07 us=51022   genkey_filename = '[UNDEF]'
2024-03-12 08:59:07 us=51026   key_pass_file = '[UNDEF]'
2024-03-12 08:59:07 us=51030   show_tls_ciphers = DISABLED
2024-03-12 08:59:07 us=51034   connect_retry_max = 0
2024-03-12 08:59:07 us=51038 Connection profiles [0]:
2024-03-12 08:59:07 us=51042   proto = tcp-client
2024-03-12 08:59:07 us=51046   local = '[UNDEF]'
2024-03-12 08:59:07 us=51050   local_port = '[UNDEF]'
2024-03-12 08:59:07 us=51055   remote = '172.255.175.36'
2024-03-12 08:59:07 us=51058   remote_port = '1194'
2024-03-12 08:59:07 us=51063   remote_float = DISABLED
2024-03-12 08:59:07 us=51066   bind_defined = DISABLED
2024-03-12 08:59:07 us=51071   bind_local = DISABLED
2024-03-12 08:59:07 us=51074   bind_ipv6_only = DISABLED
2024-03-12 08:59:07 us=51079   connect_retry_seconds = 5
2024-03-12 08:59:07 us=51083   connect_timeout = 120
2024-03-12 08:59:07 us=51087   socks_proxy_server = '[UNDEF]'
2024-03-12 08:59:07 us=51091   socks_proxy_port = '[UNDEF]'
2024-03-12 08:59:07 us=51096   tun_mtu = 1500
2024-03-12 08:59:07 us=51099   tun_mtu_defined = ENABLED
2024-03-12 08:59:07 us=51103   link_mtu = 1500
2024-03-12 08:59:07 us=51107   link_mtu_defined = DISABLED
2024-03-12 08:59:07 us=51111   tun_mtu_extra = 0
2024-03-12 08:59:07 us=51116   tun_mtu_extra_defined = DISABLED
2024-03-12 08:59:07 us=51120   mtu_discover_type = -1
2024-03-12 08:59:07 us=51124   fragment = 0
2024-03-12 08:59:07 us=51128   mssfix = 1450
2024-03-12 08:59:07 us=51132   explicit_exit_notification = 0
2024-03-12 08:59:07 us=51136   tls_auth_file = '[UNDEF]'
2024-03-12 08:59:07 us=51140   key_direction = not set
2024-03-12 08:59:07 us=51144   tls_crypt_file = '[UNDEF]'
2024-03-12 08:59:07 us=51148   tls_crypt_v2_file = '[UNDEF]'
2024-03-12 08:59:07 us=51153 Connection profiles END
2024-03-12 08:59:07 us=51157   remote_random = DISABLED
2024-03-12 08:59:07 us=51161   ipchange = '[UNDEF]'
2024-03-12 08:59:07 us=51165   dev = 'tun'
2024-03-12 08:59:07 us=51169   dev_type = '[UNDEF]'
2024-03-12 08:59:07 us=51174   dev_node = '[UNDEF]'
2024-03-12 08:59:07 us=51179   lladdr = '[UNDEF]'
2024-03-12 08:59:07 us=51183   topology = 1
2024-03-12 08:59:07 us=51188   ifconfig_local = '[UNDEF]'
2024-03-12 08:59:07 us=51193   ifconfig_remote_netmask = '[UNDEF]'
2024-03-12 08:59:07 us=51197   ifconfig_noexec = DISABLED
2024-03-12 08:59:07 us=51202   ifconfig_nowarn = DISABLED
2024-03-12 08:59:07 us=51207   ifconfig_ipv6_local = '[UNDEF]'
2024-03-12 08:59:07 us=51212   ifconfig_ipv6_netbits = 0
2024-03-12 08:59:07 us=51217   ifconfig_ipv6_remote = '[UNDEF]'
2024-03-12 08:59:07 us=51221   shaper = 0
2024-03-12 08:59:07 us=51233   mtu_test = 0
2024-03-12 08:59:07 us=51238   mlock = DISABLED
2024-03-12 08:59:07 us=51242   keepalive_ping = 0
2024-03-12 08:59:07 us=51247   keepalive_timeout = 0
2024-03-12 08:59:07 us=51252   inactivity_timeout = 0
2024-03-12 08:59:07 us=51259   ping_send_timeout = 0
2024-03-12 08:59:07 us=51264   ping_rec_timeout = 0
2024-03-12 08:59:07 us=51270   ping_rec_timeout_action = 0
2024-03-12 08:59:07 us=51274   ping_timer_remote = DISABLED
2024-03-12 08:59:07 us=51278   remap_sigusr1 = 0
2024-03-12 08:59:07 us=51283   persist_tun = ENABLED
2024-03-12 08:59:07 us=51287   persist_local_ip = DISABLED
2024-03-12 08:59:07 us=51292   persist_remote_ip = DISABLED
2024-03-12 08:59:07 us=51296   persist_key = ENABLED
2024-03-12 08:59:07 us=51301   passtos = DISABLED
2024-03-12 08:59:07 us=51305   resolve_retry_seconds = 1000000000
2024-03-12 08:59:07 us=51310   resolve_in_advance = DISABLED
2024-03-12 08:59:07 us=51314   username = '[UNDEF]'
2024-03-12 08:59:07 us=51319   groupname = '[UNDEF]'
2024-03-12 08:59:07 us=51324   chroot_dir = '[UNDEF]'
2024-03-12 08:59:07 us=51328   cd_dir = '[UNDEF]'
2024-03-12 08:59:07 us=51333   writepid = '[UNDEF]'
2024-03-12 08:59:07 us=51338   up_script = '[UNDEF]'
2024-03-12 08:59:07 us=51342   down_script = '[UNDEF]'
2024-03-12 08:59:07 us=51347   down_pre = DISABLED
2024-03-12 08:59:07 us=51352   up_restart = DISABLED
2024-03-12 08:59:07 us=51356   up_delay = DISABLED
2024-03-12 08:59:07 us=51359   daemon = DISABLED
2024-03-12 08:59:07 us=51362   inetd = 0
2024-03-12 08:59:07 us=51365   log = DISABLED
2024-03-12 08:59:07 us=51369   suppress_timestamps = DISABLED
2024-03-12 08:59:07 us=51372   machine_readable_output = DISABLED
2024-03-12 08:59:07 us=51376   nice = 0
2024-03-12 08:59:07 us=51380   verbosity = 6
2024-03-12 08:59:07 us=51384   mute = 0
2024-03-12 08:59:07 us=51389   gremlin = 0
2024-03-12 08:59:07 us=51394   status_file = '[UNDEF]'
2024-03-12 08:59:07 us=51397   status_file_version = 1
2024-03-12 08:59:07 us=51400   status_file_update_freq = 60
2024-03-12 08:59:07 us=51404   occ = ENABLED
2024-03-12 08:59:07 us=51409   rcvbuf = 0
2024-03-12 08:59:07 us=51413   sndbuf = 0
2024-03-12 08:59:07 us=51418   mark = 0
2024-03-12 08:59:07 us=51422   sockflags = 0
2024-03-12 08:59:07 us=51425   fast_io = DISABLED
2024-03-12 08:59:07 us=51428   comp.alg = 2
2024-03-12 08:59:07 us=51431   comp.flags = 1
2024-03-12 08:59:07 us=51434   route_script = '[UNDEF]'
2024-03-12 08:59:07 us=51438   route_default_gateway = '[UNDEF]'
2024-03-12 08:59:07 us=51441   route_default_metric = 0
2024-03-12 08:59:07 us=51444   route_noexec = DISABLED
2024-03-12 08:59:07 us=51447   route_delay = 0
2024-03-12 08:59:07 us=51450   route_delay_window = 30
2024-03-12 08:59:07 us=51454   route_delay_defined = DISABLED
2024-03-12 08:59:07 us=51457   route_nopull = DISABLED
2024-03-12 08:59:07 us=51460   route_gateway_via_dhcp = DISABLED
2024-03-12 08:59:07 us=51463   allow_pull_fqdn = DISABLED
2024-03-12 08:59:07 us=51467   management_addr = '[UNDEF]'
2024-03-12 08:59:07 us=51470   management_port = '[UNDEF]'
2024-03-12 08:59:07 us=51473   management_user_pass = '[UNDEF]'
2024-03-12 08:59:07 us=51477   management_log_history_cache = 250
2024-03-12 08:59:07 us=51481   management_echo_buffer_size = 100
2024-03-12 08:59:07 us=51485   management_write_peer_info_file = '[UNDEF]'
2024-03-12 08:59:07 us=51490   management_client_user = '[UNDEF]'
2024-03-12 08:59:07 us=51494   management_client_group = '[UNDEF]'
2024-03-12 08:59:07 us=51499   management_flags = 0
2024-03-12 08:59:07 us=51504   shared_secret_file = '[UNDEF]'
2024-03-12 08:59:07 us=51509   key_direction = not set
2024-03-12 08:59:07 us=51514   ciphername = 'BF-CBC'
2024-03-12 08:59:07 us=51518   ncp_enabled = ENABLED
2024-03-12 08:59:07 us=51523   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
2024-03-12 08:59:07 us=51528   authname = 'SHA1'
2024-03-12 08:59:07 us=51533   prng_hash = 'SHA1'
2024-03-12 08:59:07 us=51538   prng_nonce_secret_len = 16
2024-03-12 08:59:07 us=51543   keysize = 0
2024-03-12 08:59:07 us=51548   engine = DISABLED
2024-03-12 08:59:07 us=51553   replay = ENABLED
2024-03-12 08:59:07 us=51558   mute_replay_warnings = DISABLED
2024-03-12 08:59:07 us=51563   replay_window = 64
2024-03-12 08:59:07 us=51568   replay_time = 15
2024-03-12 08:59:07 us=51573   packet_id_file = '[UNDEF]'
2024-03-12 08:59:07 us=51577   test_crypto = DISABLED
2024-03-12 08:59:07 us=51582   tls_server = DISABLED
2024-03-12 08:59:07 us=51587   tls_client = ENABLED
2024-03-12 08:59:07 us=51590   ca_file = '[INLINE]'
2024-03-12 08:59:07 us=51593   ca_path = '[UNDEF]'
2024-03-12 08:59:07 us=51597   dh_file = '[UNDEF]'
2024-03-12 08:59:07 us=51602   cert_file = '[INLINE]'
2024-03-12 08:59:07 us=51607   extra_certs_file = '[UNDEF]'
2024-03-12 08:59:07 us=51612   priv_key_file = '[INLINE]'
2024-03-12 08:59:07 us=51617   pkcs12_file = '[UNDEF]'
2024-03-12 08:59:07 us=51622   cipher_list = '[UNDEF]'
2024-03-12 08:59:07 us=51626   cipher_list_tls13 = '[UNDEF]'
2024-03-12 08:59:07 us=51631   tls_cert_profile = '[UNDEF]'
2024-03-12 08:59:07 us=51636   tls_verify = '[UNDEF]'
2024-03-12 08:59:07 us=51641   tls_export_cert = '[UNDEF]'
2024-03-12 08:59:07 us=51645   verify_x509_type = 0
2024-03-12 08:59:07 us=51649   verify_x509_name = '[UNDEF]'
2024-03-12 08:59:07 us=51654   crl_file = '[UNDEF]'
2024-03-12 08:59:07 us=51658   ns_cert_type = 1
2024-03-12 08:59:07 us=51661   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51665   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51668   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51671   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51674   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51677   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51680   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51683   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51687   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51690   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51693   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51696   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51702   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51706   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51710   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51714   remote_cert_ku[i] = 0
2024-03-12 08:59:07 us=51718   remote_cert_eku = '[UNDEF]'
2024-03-12 08:59:07 us=51723   ssl_flags = 0
2024-03-12 08:59:07 us=51727   tls_timeout = 2
2024-03-12 08:59:07 us=51731   renegotiate_bytes = -1
2024-03-12 08:59:07 us=51735   renegotiate_packets = 0
2024-03-12 08:59:07 us=51739   renegotiate_seconds = 3600
2024-03-12 08:59:07 us=51743   handshake_window = 60
2024-03-12 08:59:07 us=51747   transition_window = 3600
2024-03-12 08:59:07 us=51751   single_session = DISABLED
2024-03-12 08:59:07 us=51755   push_peer_info = DISABLED
2024-03-12 08:59:07 us=51760   tls_exit = DISABLED
2024-03-12 08:59:07 us=51765   tls_crypt_v2_metadata = '[UNDEF]'
2024-03-12 08:59:07 us=51769   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51775   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51779   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51783   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51786   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51789   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51796   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51800   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51804   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51807   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51811   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51815   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51818   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51822   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51825   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51830   pkcs11_protected_authentication = DISABLED
2024-03-12 08:59:07 us=51835   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51841   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51846   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51851   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51856   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51859   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51862   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51865   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51869   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51874   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51879   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51883   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51886   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51890   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51893   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51896   pkcs11_private_mode = 00000000
2024-03-12 08:59:07 us=51899   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51902   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51906   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51909   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51912   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51915   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51919   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51922   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51925   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51928   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51931   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51935   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51938   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51941   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51944   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51948   pkcs11_cert_private = DISABLED
2024-03-12 08:59:07 us=51951   pkcs11_pin_cache_period = -1
2024-03-12 08:59:07 us=51955   pkcs11_id = '[UNDEF]'
2024-03-12 08:59:07 us=51960   pkcs11_id_management = DISABLED
2024-03-12 08:59:07 us=51970   server_network = 0.0.0.0
2024-03-12 08:59:07 us=51975   server_netmask = 0.0.0.0
2024-03-12 08:59:07 us=51981   server_network_ipv6 = ::
2024-03-12 08:59:07 us=51984   server_netbits_ipv6 = 0
2024-03-12 08:59:07 us=51987   server_bridge_ip = 0.0.0.0
2024-03-12 08:59:07 us=51991   server_bridge_netmask = 0.0.0.0
2024-03-12 08:59:07 us=51994   server_bridge_pool_start = 0.0.0.0
2024-03-12 08:59:07 us=51998   server_bridge_pool_end = 0.0.0.0
2024-03-12 08:59:07 us=52002   ifconfig_pool_defined = DISABLED
2024-03-12 08:59:07 us=52007   ifconfig_pool_start = 0.0.0.0
2024-03-12 08:59:07 us=52012   ifconfig_pool_end = 0.0.0.0
2024-03-12 08:59:07 us=52017   ifconfig_pool_netmask = 0.0.0.0
2024-03-12 08:59:07 us=52021   ifconfig_pool_persist_filename = '[UNDEF]'
2024-03-12 08:59:07 us=52026   ifconfig_pool_persist_refresh_freq = 600
2024-03-12 08:59:07 us=52031   ifconfig_ipv6_pool_defined = DISABLED
2024-03-12 08:59:07 us=52036   ifconfig_ipv6_pool_base = ::
2024-03-12 08:59:07 us=52040   ifconfig_ipv6_pool_netbits = 0
2024-03-12 08:59:07 us=52043   n_bcast_buf = 256
2024-03-12 08:59:07 us=52046   tcp_queue_limit = 64
2024-03-12 08:59:07 us=52050   real_hash_size = 256
2024-03-12 08:59:07 us=52053   virtual_hash_size = 256
2024-03-12 08:59:07 us=52056   client_connect_script = '[UNDEF]'
2024-03-12 08:59:07 us=52059   learn_address_script = '[UNDEF]'
2024-03-12 08:59:07 us=52062   client_disconnect_script = '[UNDEF]'
2024-03-12 08:59:07 us=52065   client_config_dir = '[UNDEF]'
2024-03-12 08:59:07 us=52069   ccd_exclusive = DISABLED
2024-03-12 08:59:07 us=52072   tmp_dir = '/tmp'
2024-03-12 08:59:07 us=52075   push_ifconfig_defined = DISABLED
2024-03-12 08:59:07 us=52079   push_ifconfig_local = 0.0.0.0
2024-03-12 08:59:07 us=52083   push_ifconfig_remote_netmask = 0.0.0.0
2024-03-12 08:59:07 us=52086   push_ifconfig_ipv6_defined = DISABLED
2024-03-12 08:59:07 us=52089   push_ifconfig_ipv6_local = ::/0
2024-03-12 08:59:07 us=52093   push_ifconfig_ipv6_remote = ::
2024-03-12 08:59:07 us=52096   enable_c2c = DISABLED
2024-03-12 08:59:07 us=52099   duplicate_cn = DISABLED
2024-03-12 08:59:07 us=52103   cf_max = 0
2024-03-12 08:59:07 us=52106   cf_per = 0
2024-03-12 08:59:07 us=52111   max_clients = 1024
2024-03-12 08:59:07 us=52116   max_routes_per_client = 256
2024-03-12 08:59:07 us=52121   auth_user_pass_verify_script = '[UNDEF]'
2024-03-12 08:59:07 us=52124   auth_user_pass_verify_script_via_file = DISABLED
2024-03-12 08:59:07 us=52128   auth_token_generate = DISABLED
2024-03-12 08:59:07 us=52131   auth_token_lifetime = 0
2024-03-12 08:59:07 us=52134   auth_token_secret_file = '[UNDEF]'
2024-03-12 08:59:07 us=52138   port_share_host = '[UNDEF]'
2024-03-12 08:59:07 us=52141   port_share_port = '[UNDEF]'
2024-03-12 08:59:07 us=52144   vlan_tagging = DISABLED
2024-03-12 08:59:07 us=52147   vlan_accept = all
2024-03-12 08:59:07 us=52151   vlan_pvid = 1
2024-03-12 08:59:07 us=52155   client = ENABLED
2024-03-12 08:59:07 us=52160   pull = ENABLED
2024-03-12 08:59:07 us=52165   auth_user_pass_file = '[UNDEF]'
2024-03-12 08:59:07 us=52171 OpenVPN 2.5.1 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2021
2024-03-12 08:59:07 us=52181 library versions: OpenSSL 1.1.1w  11 Sep 2023, LZO 2.10
2024-03-12 08:59:07 us=52259 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.
2024-03-12 08:59:07 us=52778 LZO compression initializing
2024-03-12 08:59:07 us=52847 Control Channel MTU parms [ L:1624 D:1210 EF:40 EB:0 ET:0 EL:3 ]
2024-03-12 08:59:07 us=52861 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
2024-03-12 08:59:07 us=52874 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,auth SHA1,keysize 128,key-method 2,tls-client'
2024-03-12 08:59:07 us=52878 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,auth SHA1,keysize 128,key-method 2,tls-server'
2024-03-12 08:59:07 us=52890 TCP/UDP: Preserving recently used remote address: [AF_INET]172.255.175.36:1083
2024-03-12 08:59:07 us=52915 Socket Buffers: R=[131072->131072] S=[16384->16384]
2024-03-12 08:59:07 us=52922 Attempting to establish TCP connection with [AF_INET]172.255.175.36:1083 [nonblock]
2024-03-12 08:59:07 us=88106 TCP connection established with [AF_INET]172.255.175.36:1083
2024-03-12 08:59:07 us=88137 TCP_CLIENT link local: (not bound)
2024-03-12 08:59:07 us=88144 TCP_CLIENT link remote: [AF_INET]172.255.175.36:1083
2024-03-12 08:59:07 us=88178 TCP_CLIENT WRITE [14] to [AF_INET]172.255.175.36:1083: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 [ ] pid=0 DATA len=0
2024-03-12 08:59:07 us=113077 Connection reset, restarting [-1]
2024-03-12 08:59:07 us=113162 TCP/UDP: Closing socket
2024-03-12 08:59:07 us=113186 SIGUSR1[soft,connection-reset] received, process restarting
2024-03-12 08:59:07 us=113197 Restart pause, 5 second(s)
cron2 commented 3 months ago

From the looks of it, the TCP connection can be established, but is torn down immediately (0.1 second later, Connection reset) by "something". Since it works using other ISPs, this sounds like a problem - or "feature" - in Vodafone's network.

You can try moving the OpenVPN server to a different Port (tcp/443 often works because "this is https port, do not mess with it", or try classic udp/1194 "this is OpenVPN, do not mess with it"). Besides that, there is not much what we as OpenVPN developers can help you here.

(Side note: this is a bug tracker for bugs in OpenVPN, not for operational or config questions)