Jump to content
Not connected, Your IP: 18.219.86.155

Search the Community

Showing results for tags 'ssl tunnel server certificate'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 1 result

  1. EDIT: SOLVED (SEE BELOW) I am having trouble making an ssl tunnel using the stunnel client. This is using ubuntu linux. I get a message that ssl server needs certificate: :~/Downloads/AirVPN(5)$ stunnel AirVPN_CH-Virginis_SSL-443.ssl Clients allowed=500 stunnel 4.53 on x86_64-pc-linux-gnu platform Compiled with OpenSSL 1.0.1c 10 May 2012 Running with OpenSSL 1.0.1e 11 Feb 2013 Update OpenSSL shared libraries or rebuild stunnel Threading:PTHREAD SSL:+ENGINE+OCSP Auth:LIBWRAP Sockets:POLL+IPv6 Reading configuration from descriptor 3 Compression not enabled PRNG seeded successfully Initializing inetd mode configuration Section stunnel: SSL server needs a certificate str_stats: 2 block(s), 10 data byte(s), 116 control byte(s) **************************** SOLUTION On Ubuntu 13.10, this problem is caused because stunnel is linked to stunnel3. To solve the problem, instead use the command run stunnel4 <sslconfigfilename>.ssl and runs fine.
×
×
  • Create New...