SSL tunneled (STUNNEL) OpenVPN

Some areas use deep packet inspection to detect OpenVPN packets and disrupt them. One way around this is to put OpenVPN inside of a standard SSL connection. This connection looks just like a https: connection that your browser would make to a secured web site. In many cases this type of traffic is not affected and OpenVPN can then operate hidden from view.  This feature is included with our Personal VPN and Unblock China Lite VPN service.

To set this up on Windows:


Download Stunnel from the link we provided in your welcome email. Save to your desktop and then right click and select Run as Administrator to install.


Agree to the terms


Click Next


Click Install

You now will create a certificate for your install of Stunnel. On each line enter some information then click enter. The information entered here can be anything you wish. After the last line when you click enter it will go to the next screen.


Installation complete. Click close.


From the start menu launch Stunnel by right clicking and selecting Run as Administrator.

The control icon opens in the lower right task bar. Double click on it to launch the GUI

Click on Configuration and then on Edit Configuration

Use the configuration options in your setup email or email us for the latest configurations.

Paste the latest configurations into the highlighted field in your configuration as shown above. Save and exit notepad. Click on Reload Configuration in the Stunnel menu to restart with your new settings.

Which server is selected is based on which SSL server is active in the configuration. A ; before the connect deactivates the server. The server without the ; in front of it is the active server.

Reload the configuration to make it active

You are now connected to the SSL server

Right click on the OpenVPN icon in the lower task bar. Select the connection named SSL and log in as normal.  You will now be connected to the OpenVPN server tunneled via SSL.

After the initial installation of Stunnel, connecting in the future is simply a matter of launching Stunnel from the Start menu and then connecting via OpenVPN. The only time you will need to edit the config is if you wish to switch servers.  You can allow Stunnel to run for as long as you like as it will not interfere with any other networking or VPN connections. Once launched it is transparent.