Link to home
Start Free TrialLog in
Avatar of MBS Source
MBS Source

asked on

Need help configuring STunnel for Windows client

We are using the Windows version of STunnel from https://www.stunnel.org/downloads.html.
The server install generated a certificate stunnel.pem.

We tried using it for the client with a configuration from below but it did not work.

cert = stunnel.pem
key = stunnel.pem
CAfile = <cername>.pem
CRLfile = <something here?>
sslVersion = TLSv1.2
 
1. Could you provide some step-by-step instructions on how to configure the Windows client to use the certificate?
We did configure TLSv1.2 on it.

2. What is the easiest way to test that STunnel is working?

3. If we would like to generate a more secure certificate from the server, how do we do it?
The STunnel documentation does not recommend using the default certificate.

Thanks,
Mihai
Avatar of Ajay Chanana
Ajay Chanana
Flag of India image

You need to extract cert generate cert request and get key to it


check the below link


https://knowledge.digicert.com/solution/SO21807.html
This question needs an answer!
Become an EE member today
7 DAY FREE TRIAL
Members can start a 7-Day Free trial then enjoy unlimited access to the platform.
View membership options
or
Learn why we charge membership fees
We get it - no one likes a content blocker. Take one extra minute and find out why we block content.