Update CRL in stunnel?


 
Thread Tools Search this Thread
Special Forums UNIX and Linux Applications Update CRL in stunnel?
# 1  
Old 12-15-2011
Update CRL in stunnel?

Hi,
Does anyone know if there is a way to update CRLs in stunnel, without restarting stunnel? If I copy a new CRL to my CRLPath, it is only used for services (from config file) that hasn't been used yet. Services that has been used at least once does not care about new CRLs...
Login or Register to Ask a Question

Previous Thread | Next Thread

4 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Stunnel as non root !!

HI I'm trying to install stunnel as(or in) non-root user. there are these options setuid and setgid in stunnel.conf ,that by default are "nobody". but u can change them to "user" .. to enable stunnel in non root mode I tried doing it but no luck. Please drop in your valuable suggestions ... (2 Replies)
Discussion started by: leghorn
2 Replies

2. UNIX for Advanced & Expert Users

Help with Getting Stunnel Running

OS: Sun Solaris 10 (5.10) Stunnel has been installed but when I try to run it, I get a directory permission error. Not sure what it means by 'Not owner' even though that's plain English. I have changed the chroot to a directory (var/tmp) that I'm sure all users have access to so not sure... (0 Replies)
Discussion started by: neapolitan
0 Replies

3. SCO

Starting up stunnel on SCO Openserver 5.0.7

Hi there I have compiled a binary of stunnel for SCO Openserver 5.0.7 At the moment the binary is in /u/testroom/sbin/stunnel as root I cd to /u/testroom/sbin and start the stunnel daemon up with ./stunnel The stunnel log shows when users successfully connect or disconnect, so... (1 Reply)
Discussion started by: The_Librarian
1 Replies

4. UNIX for Advanced & Expert Users

stunnel will not start

am tring to start stunnel version 4.05 that come standard with Suse Enterprise 9 CD. I intend to start stunnel as a daemon, I have generate and self signed the certificate using openssl with openssl version 0.9.7d but stunnel will not start up instead I received the following error message ... (1 Reply)
Discussion started by: hassan1
1 Replies
Login or Register to Ask a Question
stunnel_selinux(8)					      SELinux Policy stunnel						stunnel_selinux(8)

NAME
stunnel_selinux - Security Enhanced Linux Policy for the stunnel processes DESCRIPTION
Security-Enhanced Linux secures the stunnel processes via flexible mandatory access control. The stunnel processes execute with the stunnel_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep stunnel_t ENTRYPOINTS
The stunnel_t SELinux type can be entered via the stunnel_exec_t file type. The default entrypoint paths for the stunnel_t domain are the following: /usr/bin/stunnel, /usr/sbin/stunnel PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux stunnel policy is very flexible allowing users to setup their stunnel processes in as secure a method as possible. The following process types are defined for stunnel: stunnel_t Note: semanage permissive -a stunnel_t can be used to make the process type stunnel_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. stunnel policy is extremely flexible and has several booleans that allow you to manipulate the policy and run stunnel with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the stunnel_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the stunnel_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux stunnel policy is very flexible allowing users to setup their stunnel processes in as secure a method as possible. The following port types are defined for stunnel: stunnel_port_t MANAGED FILES The SELinux process type stunnel_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk root_t / /initrd stunnel_tmp_t stunnel_var_run_t /var/run/stunnel(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux stunnel policy is very flexible allowing users to setup their stunnel processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the stunnel, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t stunnel_etc_t '/srv/stunnel/content(/.*)?' restorecon -R -v /srv/mystunnel_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for stunnel: stunnel_etc_t - Set files with the stunnel_etc_t type, if you want to store stunnel files in the /etc directories. stunnel_exec_t - Set files with the stunnel_exec_t type, if you want to transition an executable to the stunnel_t domain. Paths: /usr/bin/stunnel, /usr/sbin/stunnel stunnel_tmp_t - Set files with the stunnel_tmp_t type, if you want to store stunnel temporary files in the /tmp directories. stunnel_var_run_t - Set files with the stunnel_var_run_t type, if you want to store the stunnel files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), stunnel(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) stunnel 14-06-10 stunnel_selinux(8)