February 18, 2015

use stunnel for ssl proxy

stunnel.conf: (this setup one server and one client instance)

debug = 3
#foreground = yes
pid =
[server]
client = no
cert= ./server.pem
accept = 127.0.0.1:443
connect = 127.0.0.1:4434
[client]
client = yes
accept = 127.0.0.1:4434
connect = api.opscode.com:443

No comments:

Post a Comment