Changes

no edit summary
Line 54: Line 54:  
   Do following configuration:
 
   Do following configuration:
 
1. '''Enable''' Stunnel
 
1. '''Enable''' Stunnel
 +
 
2. Select Operating mode '''(Server)'''
 
2. Select Operating mode '''(Server)'''
 +
 
3. Listen IP '''(0.0.0.0)'''
 
3. Listen IP '''(0.0.0.0)'''
 +
 
4. Select Listen Port '''(2030)'''
 
4. Select Listen Port '''(2030)'''
 +
 
5. Connect IP'S '''(127.0.0.1:23)'''
 
5. Connect IP'S '''(127.0.0.1:23)'''
 +
 
6. TLS Cipher '''(Secure)'''
 
6. TLS Cipher '''(Secure)'''
 +
 
7. Insert Certificate File '''(server.cert.pem and server.key.pem)'''
 
7. Insert Certificate File '''(server.cert.pem and server.key.pem)'''
 +
    
[[File:Networking Rut955 WebUI VPN stunnel config v1.bmp|border]]
 
[[File:Networking Rut955 WebUI VPN stunnel config v1.bmp|border]]
Line 111: Line 118:  
Similarly, for Linux machines follow the below commands.
 
Similarly, for Linux machines follow the below commands.
   −
'''* update and upgrade Ubuntu'''
+
* Update and upgrade Ubuntu
    
Using these commands update your Ubuntu's package list and also upgrade the existing packages to the latest version:
 
Using these commands update your Ubuntu's package list and also upgrade the existing packages to the latest version:
Line 117: Line 124:  
*apt-get upgrade
 
*apt-get upgrade
   −
'''* Install Stunnel'''
+
* Install Stunnel
    
Install Stunnel package using the code below:
 
Install Stunnel package using the code below:
 
* apt-get install stunnel4 -y
 
* apt-get install stunnel4 -y
   −
'''* Configure Stunnel'''
+
* Configure Stunnel
    
Stunnel configures itself using a file named '''stunnel.conf''' which by default is located in '''/etc/stunnel'''.
 
Stunnel configures itself using a file named '''stunnel.conf''' which by default is located in '''/etc/stunnel'''.
Line 139: Line 146:  
[[File:Networking Rut955 manual stunnel config ubuntu v1.bmp|border]]
 
[[File:Networking Rut955 manual stunnel config ubuntu v1.bmp|border]]
   −
'''* Create certificates'''
+
* Create certificates
    
Stunnel uses SSL certificate to secure its connections, which you can easily create using the commands:
 
Stunnel uses SSL certificate to secure its connections, which you can easily create using the commands:
Line 157: Line 164:  
[[File:Networking Rut955 manual stunnel certificates ubuntu v1.bmp|border]]
 
[[File:Networking Rut955 manual stunnel certificates ubuntu v1.bmp|border]]
   −
'''*  Restart stunnel'''
+
*  Restart stunnel
    
restart the stunnel configuration using the command:
 
restart the stunnel configuration using the command:

Navigation menu