How To Install Stunnel3?

How To Install Stunnel3?

stunnel3

Universal SSL tunnel for network daemons

Maintainer: Peter Pentchev



Section: net

Install stunnel3

  • Debian apt-get install stunnel4 Click to copy
  • Ubuntu apt-get install stunnel4 Click to copy
  • Alpine OS apk add stunnel Click to copy
  • Arch Linux pacman -S stunnel Click to copy
  • Kali Linux apt-get install stunnel4 Click to copy
  • CentOS yum install stunnel Click to copy
  • Fedora dnf install stunnel Click to copy
  • Raspbian apt-get install stunnel4 Click to copy
  • macOS brew install stunnel Click to copy

stunnel4

Universal SSL tunnel for network daemons

The stunnel program is designed to work as SSL encryption wrapper between remote client and local (inetd-startable) or remote server. The concept is that having non-SSL aware daemons running on your system you can easily setup them to communicate with clients over secure SSL channel. stunnel can be used to add SSL functionality to commonly used inetd daemons like POP-2, POP-3 and IMAP servers without any changes in the programs' code. This package contains a wrapper script for compatibility with stunnel 3.x

stunnel

A program that allows you to encrypt arbitrary TCP connections inside SSL
Install the latest version of stunnel3 in Debian, Ubuntu, Alpine, Arch, Kali, CentOS, Fedora, Raspbian and macOS from terminal. To install the stunnel3 just copy the above command for your OS and run into terminal. After you run the command it will grab the latest version of stunnel3 from the respository and install it in your computer/server.