Jump to content
Not connected, Your IP: 18.227.48.131

Recommended Posts

EDIT: SOLVED (SEE BELOW)

 

I am having trouble making an ssl tunnel using the stunnel client. This is using ubuntu linux. I get a message that ssl server needs certificate:

 

:~/Downloads/AirVPN(5)$ stunnel AirVPN_CH-Virginis_SSL-443.ssl
Clients allowed=500
stunnel 4.53 on x86_64-pc-linux-gnu platform
Compiled with OpenSSL 1.0.1c 10 May 2012
Running  with OpenSSL 1.0.1e 11 Feb 2013
Update OpenSSL shared libraries or rebuild stunnel
Threading:PTHREAD SSL:+ENGINE+OCSP Auth:LIBWRAP Sockets:POLL+IPv6
Reading configuration from descriptor 3
Compression not enabled
PRNG seeded successfully
Initializing inetd mode configuration
Section stunnel: SSL server needs a certificate
str_stats: 2 block(s), 10 data byte(s), 116 control byte(s)

 

****************************

 

SOLUTION

 

On Ubuntu 13.10, this problem is caused because stunnel is linked to stunnel3.

 

To solve the problem, instead use the command run

 

stunnel4 <sslconfigfilename>.ssl

 

and runs fine.
 

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...