zoukankan      html  css  js  c++  java
  • (转)用stunnel给普通http通信加密

    转自:https://www.digitalocean.com/community/tutorials/how-to-set-up-an-ssl-tunnel-using-stunnel-on-ubuntu
    ps: 启动stunnel的命令,必须用sudo,否则提示启动成功了,但其实ps aux | grep stunnel什么都没有.


    What’s Stunnel

    The Stunnel program is designed to work as an SSL encryption wrapper between remote client and local (inetd-startable) or remote server. It can be used to add SSL functionality to commonly used inetd daemons like POP2, POP3, and IMAP servers without any changes in the program's code.

    What Stunnel basically does is that it turns any insecure TCP port into a secure encrypted port using OpenSSL package for cryptography. It’s somehow like a small secure VPN that runs on specific ports.

    Step 1: Create an Ubuntu Droplet

    So far I have tested it on Ubuntu 12.04 x32/x64, Ubuntu 12.10 x32/x64, Ubuntu 13.04 x32/x64.

    Step 2: Update and Upgrade Ubuntu

    Using these commands update your Ubuntu’s package list and also upgrade the existing packages to the latest version:

    apt-get update
    apt-get upgrade
    

    Step 3: Install Stunnel on your VPS

    Install Stunnel package using the code below:

    apt-get install stunnel4 -y
    

    Step 4: Configure Stunnel on the VPS

    Stunnel configures itself using a file named "stunnel.conf" which by default is located in "/etc/stunnel".

    Create a "stunnel.conf" file in the "/etc/stunnel" directory:

    nano /etc/stunnel/stunnel.conf
    

    We’re going to be using a SSL certificate to identify ourselves to the server so we have to set the path to that certificate in "stunnel.conf" file using this line (We will create the certificate file in the next step):

    cert = /etc/stunnel/stunnel.pem
    

    Next we specify a service for use with Stunnel. It can be any of the services which use networking such as mail server, proxy server, etc.

    Here as an example we’re going to secure traffics between Squid proxy server and a client using Stunnel. We'll explain how to install and configure Squid in Step 6.

    After setting a name for the service you’re going to use, you must tell Stunnel to listen on which port for that service. This can be any of the 65535 ports, as long as it’s not blocked by another service or firewall:

    [squid]
    accept = 8888
    

    Then depending on the service you’re going to use the secure tunnel on, you must specify the port and IP address of that in the configuration file Basically Stunnel takes packets from a secure port and then forwards it to the port and IP address of the service you specified.

    Squid proxy by default runs on localhost and port 3128 so we have to tell Stunnel to forward accepted connections to that port:
    connect = 127.0.0.1:3128

    So overall the "stunnel.conf" file must contain the lines below:

    client = no
    [squid]
    accept = 8888
    connect = 127.0.0.1:3128
    cert = /etc/stunnel/stunnel.pem
    

    Note: The client = no part isn't necessary, Stunnel by default is set to server mode.

    Step 5: Create SSL Certificates

    Stunnel uses SSL certificate to secure its connections, which you can easily create using the OpenSSL package:

    openssl genrsa -out key.pem 2048
    openssl req -new -x509 -key key.pem -out cert.pem -days 1095
    cat key.pem cert.pem >> /etc/stunnel/stunnel.pem
    

    Basically, the commands above is for creating a private key, creating a certificate using that key and combining the two of them into one files named "stunnel.pem" to use with Stunnel.

    Note: When creating the certificate, you will be asked for some information such as country and state, which you can enter whatever you like but when asked for "Common Name" you must enter the correct host name or IP address of your droplet (VPS).

    Also, enable Stunnel automatic startup by configuring the "/etc/default/stunnel4" file, enter command below to open the file in text editor:

    nano /etc/default/stunnel4
    

    And change ENABLED to 1:

    ENABLED=1
    

    Finally, restart Stunnel for configuration to take effect, using this command:

    /etc/init.d/stunnel4 restart
    

    Step 6: Install Squid Proxy

    Install Squid using the command below:

    apt-get install squid3 -y
    

    Step 7: Configure Stunnel in Client

    Note: This explains the process of installing and configuration of Stunnel as a client in Windows, but Stunnel could also be installed in Linux and even Android and configuration still remains the same. The only difference would be placement of "stunnel.conf" file required for configuration of Stunnel.

    In order for Stunnel to communicate with the server, the SSL certificate we created in Step 5 must be present at the client. There are many ways of obtaining the "stunnel.pem" file from server, but we’re going to use SFTP which is both easy and very secure.

    Using a SFTP client such as Filezilla, connect to your server and download the "stunnel.pem" file located in "/etc/stunnel/" directory to the client.

    There’s also a good tutorial on SFTP here:

    How To Use SFTP to Securely Transfer Files with a Remote Server

    Download Stunnel from their website.

    Install Stunnel in any place you like. Then go to the Stunnel folder and move the downloaded certificate "stunnel.pem" to Stunnel folder.

    Create a "stunnel.conf" file in the Stunnel’s folder if one does not exist. Open the file with a text editor such as Notepad.

    First of all, we tell Stunnel our certificate’s path, which in Windows is in the Stunnel’s directory (reminder: in Ubuntu it is in "/etc/stunnel/" directory):

    cert = stunnel.pem
    

    Since we are going to set up a client, we have to tell Stunnel that this is a client. Put the line below in the configuration file:

    client = yes
    

    Then just like the server, we must specify configuration of the service we want to use.

    First we specify the service’s name, then the IP address and port, which Stunnel should listen to on the client:

    [squid]
    accept = 127.0.0.1:8080
    

    The accept port could be any port on the client computer, as long as it’s not occupied by another service or blocked by a firewall.

    Next, we tell Stunnel to forward packets coming to this port to our Stunnel server’s IP address and port. The IP address is your server’s (droplet) public IP address, which is assigned to you when setting up a droplet, and port is the port you specified when configuring Stunnel in the server. In our case it was 8888 so we’re going to tell Stunnel to connect to that port:

    connect = [Server’s Public IP]:8888
    

    So the final "stunnel.conf" file in the client should look like this:

    cert = stunnel.pem
    client = yes
    [squid]
    accept = 127.0.0.1:8080
    connect = [Server’s Public IP]:8888
    

    Save and close the file and run "stunnel.exe".

    That’s it. Now our client is configured to communicate securely with the virtual server using a secure SSL tunnel. From now on when trying to connect to any service on our VPS, instead of connecting directly to IP address of server, we must use the IP address and port specified in the Stunnel’s "accept" part of configuration for each service.

    As an example, when we want to connect to Squid proxy on our cloud server, we must configure our client to connect to 127.0.0.1:8080, and Stunnel automatically connects us through a secure tunnel to the service specified for that port. Here you can configure your web browser to use IP 127.0.0.1 and port 8080 as a proxy to secure your web traffic.

  • 相关阅读:
    编写一个函数,接受三个string参数,s,oldVal和newVal。使用迭代器及insert和erase函数将s中所有oldVal替换为newVal。测试你的程序,用他替换通用的简写形式,如,将“tho”,将“”“”
    输入两个单调递增的链表,输出两个链表合成后的链表,当然我们需要合成后的链表满足单调不减规则。
    oracle中 connect by prior 递归算法
    Java实现3DES加密--及ANSI X9.8 Format标准 PIN PAN获取PIN BlOCK
    XML预览
    Javascript跳转页面和打开新窗口等方法
    Eclipse读取含有extjs的项目文件时卡死或者编写ExtJS时卡
    Oracle-更新字段-一张表的字段更新另一张的表的字段
    Oracle-表被锁住
    03_Ext_Viewport_Window_Dialog
  • 原文地址:https://www.cnblogs.com/xiaouisme/p/3995346.html
Copyright © 2011-2022 走看看