:cry: Can't connect Openvpn Client through Squid Proxy

Official client software for OpenVPN Access Server and OpenVPN Cloud.
Post Reply
Norabuch
OpenVpn Newbie
Posts: 1
Joined: Sun Feb 04, 2018 4:50 am

:cry: Can't connect Openvpn Client through Squid Proxy

Post by Norabuch » Sun Feb 04, 2018 4:59 am

I have my squid and openvpn proxy server installed and configured on ubuntu. The two work, but I can not connect openvpn client through the proxy. Using the http_proxy function in the openvpn client. The following error appears to me "Unknown OpenVPN event occurred: Transport Error on 'OpenVPN_IP' via HTTP proxy_ip: port: NETWORK_EOF_ERROR". Please help me, I already do a lot of research but I did not have any progress. Do you know of a function that maybe should be enabled? Follow the squid and openvpn settings.

Squid Config

Code: Select all

http_port 80
visible_hostname Guilhermezkz
#acl myport port 8080
#acl myport2 port 53
acl myport3 port 443
acl ip dstdomain ip_proxy
acl ip2 dstdomain ip_openvpn
acl gui dstdomain -i 127.0.0.1
acl gui dstdomain -i localhost
acl accept dstdomain GET
acl accept dstdomain POST
acl accept dstdomain OPTIONS
acl accept dstdomain CONNECT
acl accept dstdomain PUT
acl HEAD dstdomain HEAD
acl accept dstdomain TRACE
acl accept dstdomain OPTIONS
acl accept dstdomain PATCH
acl accept dstdomain PROPATCH
acl accept dstdomain DELETE
acl accept dstdomain DELETE
acl accept dstdomain REQUEST
acl accept dstdomain METHOD
acl accept dstdomain NETDATA
acl accept dstdomain MOVE
acl all src 0.0.0.0/0
http_access allow ip
http_access allow ip2
http_access allow gui
http_access allow accept
http_access allow HEAD
http_access denny all
#http_access allow myport
#http_access allow myport2
http_access allow myport3
forwarded_for yes
request_header_access Allow allow all
request_header_access Authorization allow all
request_header_access WWW-Authenticate allow all
request_header_access Proxy-Authorization allow all
request_header_access X-Online-Host allow all
request_header_access Proxy-Authenticate allow all
request_header_access Cache-Control allow all
request_header_access Content-Encoding allow all
request_header_access Content-Length allow all
request_header_access Content-Type allow all
request_header_access Date allow all
request_header_access Expires allow all
request_header_access Host allow all
request_header_access If-Modified-Since allow all
request_header_access Last-Modified allow all
request_header_access Location allow all
request_header_access Pragma allow all
request_header_access Accept allow all
request_header_access Accept-Charset allow all
request_header_access Accept-Encoding allow all
request_header_access Accept-Language allow all
request_header_access Content-Language allow all
request_header_access Mime-Version allow all
request_header_access Retry-After allow all
request_header_access Title allow all
request_header_access Connection allow all
request_header_access Proxy-Connection allow all
request_header_access User-Agent allow all
request_header_access Cookie allow all
request_header_access Referer allow all
request_header_access Host allow all
OpenVPN Server config

Code: Select all

port 443
proto tcp
dev tun
user nobody
group nogroup
persist-key
persist-tun
keepalive 10 120
topology subnet
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"
push "redirect-gateway def1 bypass-dhcp"
crl-verify crl.pem
ca ca.crt
cert server_9tx72ZMut37A4UOx.crt
key server_9tx72ZMut37A4UOx.key
tls-auth tls-auth.key 0
dh dh.pem
auth SHA256
cipher AES-128-CBC
tls-server
tls-version-min 1.2
tls-cipher TLS-DHE-RSA-WITH-AES-128-GCM-SHA256
status openvpn.log
verb 3

Post Reply