I second this. sTunnel is quite useful to disguise an SSH/VPN connection as a normal HTTPS connection, which most ISP/firewall will not reject since it will disrupt almost all users way too much. sTunnel is open source under GPL, so could someone please make it portable?

A bogus SSL server certificate has been installed to: $(brew --prefix)/etc/stunnel/stunnel.pem This certificate will be used by default unless a config file says What marketing strategies does Stunnel use? Get traffic statistics, SEO keyword opportunities, audience insights, and competitive analytics for Stunnel. The stunnel program is designed to work as an SSL encryption wrapper between remote client and local (inetd-startable) or remote server. It can be used to add SSL functionality to commonly used inetd daemons like POP2, POP3, and IMAP servers without any changes in the programs' code. Answer. To enable SSL (TLS) with your load-balancer server(s), you must add a RightScript to your load balancer's ServerTemplate, which will: Create an HTTPS virtual host (vhost) on the Apache HTTP server. Chocolatey is software management automation for Windows that wraps installers, executables, zips, and scripts into compiled packages. Chocolatey integrates w/SCCM, Puppet, Chef, etc. Chocolatey is trusted by businesses to manage software deployments. Stunnel is an open-source multi-platform application used to provide a universal TLS/SSL tunneling service.. Stunnel can be used to provide secure encrypted connections for clients or servers that do not speak TLS or SSL natively.

Download and install Stunnel from www.stunnel.org. 6. Navigate to the directory where you installed Stunnel and edit the stunnel.conf file. Add the following at the end of stunnel.conf and save the changes. [netcat_server] accept = 6140. connect = 7140

6 © David Morgan 2006-10 stunnel server needs certificate create it with reference it in stunnel server’s config file http://www.stunnel.org/faq/certs.html#ToC5 A bogus SSL server certificate has been installed to: $(brew --prefix)/etc/stunnel/stunnel.pem This certificate will be used by default unless a config file says What marketing strategies does Stunnel use? Get traffic statistics, SEO keyword opportunities, audience insights, and competitive analytics for Stunnel. The stunnel program is designed to work as an SSL encryption wrapper between remote client and local (inetd-startable) or remote server. It can be used to add SSL functionality to commonly used inetd daemons like POP2, POP3, and IMAP servers without any changes in the programs' code.

Thanks to HBruijn for pointing me in the right direction. I ended up doing the following, extracted from my config: [mail2-smtp] protocol = smtp accept = 25 connect = localhost:26 [mail2-smtps] accept = 465 connect = localhost:26 [mail2-smtp-submission] protocol = smtp accept = 587 connect = localhost:26 [mail2-smtp-ssl-client] protocol = smtp accept = 26 client = yes connect = :587

Download the stunnel installer from www.stunnel.org; Run the installer or extract the files from into a folder using a tool such as 7zip on the Eggplant Functional system. Also install or copy the stunnel files onto the SUT (or you can use a shared network folder). The installation folder will contain an example stunnel.conf file. A robust solution is to use Stunnel in lieu of OpenSSL. You can switch from OpenSSL to Stunnel in two ways: Offload SSL to a hardware device. Stunnel is a software program created to allow secure client-server transfers.Its purpose is to provide encryption via SSL (secure socket layer) to inetd daemons such as POP2, POP3, and IMAP Dec 03, 2011 · www.stunnel.org Stunnel is an open-source multi-platform computer program , used to provide universal TLS/SSL tunneling service. Stunnel can be used to provide secure encrypted connections for clients or servers that do not speak TLS or SSL natively. [ 2 ] www.stunnel.org Stunnel 是一个 自由的 跨平台 软件,用于提供全局的 TLS/SSL 服务。 针对本身无法进行TLS或SSL通信的客户端及服务器,Stunnel可提供加密安全连接。 These instructions will guide the user in the setup of a secure DICOM-TLS connection between Butterfly Cloud and the DICOM end-points within a customer’s network, by using TLS termination software Stunnel (stunnel.org). Stunnel will be configured to receive the encrypted TLS data, decrypt it, and forward the plain DICOM to the DICOM end Stunnel è un software libero multi-piattaforma, usato per fornire un servizio TLS/SSL universale.. Stunnel può essere utilizzato per fornire connessioni sicure per client e server che non supportano nativamente TLS o SSL.