NAME


stunnel - universal SSL tunnel

SYNOPSIS


Unix:

stunnel [FILE] | -fd N | -help | -version | -sockets

WIN32:

stunnel [ [-install | -uninstall | -start | -stop] | -exit] [-quiet] [FILE] ] | -help | -version | -sockets

DESCRIPTION


The stunnel program is designed to work as SSL encryption wrapper between remote clients and local (inetd-startable) or remote servers. The concept is that having non-SSL aware daemons running on your system you can easily set them up to communicate with clients over secure SSL channels.

stunnel can be used to add SSL functionality to commonly used Inetd daemons like POP-2, POP-3, and IMAP servers, to standalone daemons like NNTP, SMTP and HTTP, and in tunneling PPP over network sockets without changes to the source code.

This product includes cryptographic software written by Eric Young (eay@cryptsoft.com)

OPTIONS


FILE

Use specified configuration file

-fd N (Unix only)

Read the config file from specified file descriptor

-help

Print stunnel help menu

-version

Print stunnel version and compile time defaults

-sockets

Print default socket options

-install (NT/2000/XP only)

Install NT Service

-uninstall (NT/2000/XP only)

Uninstall NT Service

-start (NT/2000/XP only)

Start NT Service

-stop (NT/2000/XP only)

Stop NT Service

-exit (Win32 only)

Exit an already started stunnel

-quiet (NT/2000/XP only)

Don't display any message boxes

CONFIGURATION FILE


Each line of the configuration file can be either:

An address parameter of an option may be either:

GLOBAL OPTIONS

chroot = DIRECTORY (Unix only)

directory to chroot stunnel process

chroot keeps stunnel in chrooted jail. CApath, CRLpath, pid and exec are located inside the jail and the patches have to be relative to the directory specified with chroot.

Several functions of the operating system also need their files to be located within chroot jail, e.g.:

  • Delayed resolver typically needs /etc/nsswitch.conf and /etc/resolv.conf.

  • Local time in log files needs /etc/timezone.

  • Some other functions may need devices, e.g. /dev/zero or /dev/null.

compression = deflate | zlib | rle

select data compression algorithm

default: no compression

deflate is the standard compression method as described in RFC 1951.

zlib compression of OpenSSL 0.9.8 or above is not backward compatible with OpenSSL 0.9.7.

rle compression is currently not implemented by the OpenSSL library.

debug = [FACILITY.]LEVEL

debugging level

Level is a one of the syslog level names or numbers emerg (0), alert (1), crit (2), err (3), warning (4), notice (5), info (6), or debug (7). All logs for the specified level and all levels numerically less than it will be shown. Use debug = debug or debug = 7 for greatest debugging output. The default is notice (5).

The syslog facility 'daemon' will be used unless a facility name is supplied. (Facilities are not supported on Win32.)

Case is ignored for both facilities and levels.

EGD = EGD_PATH (Unix only)

path to Entropy Gathering Daemon socket

Entropy Gathering Daemon socket to use to feed OpenSSL random number generator. (Available only if compiled with OpenSSL 0.9.5a or higher)

engine = auto | ENGINE_ID

select hardware engine

default: software-only cryptography

Here is an example of advanced engine configuration to read private key from an OpenSC engine

    engine=dynamic
    engineCtrl=SO_PATH:/usr/lib/opensc/engine_pkcs11.so
    engineCtrl=ID:pkcs11
    engineCtrl=LIST_ADD:1
    engineCtrl=LOAD
    engineCtrl=MODULE_PATH:/usr/lib/pkcs11/opensc-pkcs11.so
    engineCtrl=INIT
    [service]
    engineNum=1
    key=id_45
engineCtrl = COMMAND[:PARAMETER]

control hardware engine

Special commands "LOAD" and "INIT" can be used to load and initialize the engine cryptogaphic module.

engineDefault = TASK_LIST

set OpenSSL tasks delegated to the current engine

The parameter specifies a comma-separated list of task to be delegated to the current engine.

The following tasks may be available, if supported by the engine: ALL, RSA, DSA, ECDH, ECDSA, DH, RAND, CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1.

fips = yes | no

Enable or disable FIPS 140-2 mode.

This option allows to disable entering FIPS mode if stunnel was compiled with FIPS 140-2 support.

default: no (since version 5.00)

foreground = yes | no (Unix only)

foreground mode

Stay in foreground (don't fork) and log to stderr instead of via syslog (unless output is specified).

default: background in daemon mode

iconActive = ICON_FILE (GUI only)

GUI icon to be displayed when there are established connections

On Windows platform the parameter should be an .ico file containing a 16x16 pixel image.

iconError = ICON_FILE (GUI only)

GUI icon to be displayed when no valid configuration is loaded

On Windows platform the parameter should be an .ico file containing a 16x16 pixel image.

iconIdle = ICON_FILE (GUI only)

GUI icon to be displayed when there are no established connections

On Windows platform the parameter should be an .ico file containing a 16x16 pixel image.

log = append | overwrite

log file handling

This option allows to choose whether the log file (specified with the output option) is appended or overwritten when opened or re-opened.

default: append

output = FILE

append log messages to a file

/dev/stdout device can be used to send log messages to the standard output (for example to log them with daemontools splogger).

pid = FILE (Unix only)

pid file location

If the argument is empty, then no pid file will be created.

pid path is relative to chroot directory if specified.

RNDbytes = BYTES

bytes to read from random seed files

Number of bytes of data read from random seed files. With SSL versions less than 0.9.5a, also determines how many bytes of data are considered sufficient to seed the PRNG. More recent OpenSSL versions have a builtin function to determine when sufficient randomness is available.

RNDfile = FILE

path to file with random seed data

The SSL library will use data from this file first to seed the random number generator.

RNDoverwrite = yes | no

overwrite the random seed files with new random data

default: yes

service = SERVICE (Unix only)

use specified string as inetd mode service name for TCP Wrapper library

default: stunnel

setgid = GROUP (Unix only)

setgid() to the specified group in daemon mode and clear all other groups

setuid = USER (Unix only)

setuid() to the specified user in daemon mode

socket = a|l|r:OPTION=VALUE[:VALUE]

Set an option on accept/local/remote socket

The values for linger option are l_onof:l_linger. The values for time are tv_sec:tv_usec.

Examples:

    socket = l:SO_LINGER=1:60
        set one minute timeout for closing local socket
    socket = r:SO_OOBINLINE=yes
        place out-of-band data directly into the
        receive data stream for remote sockets
    socket = a:SO_REUSEADDR=no
        disable address reuse (enabled by default)
    socket = a:SO_BINDTODEVICE=lo
        only accept connections on loopback interface
syslog = yes | no (Unix only)

enable logging via syslog

default: yes

taskbar = yes | no (WIN32 only)

enable the taskbar icon

default: yes

SERVICE-LEVEL OPTIONS

Each configuration section begins with service name in square brackets. The service name is used for libwrap (TCP Wrappers) access control and lets you distinguish stunnel services in your log files.

Note that if you wish to run stunnel in inetd mode (where it is provided a network socket by a server such as inetd, xinetd, or tcpserver) then you should read the section entitled INETD MODE below.

accept = [HOST:]PORT

accept connections on specified address

If no host specified, defaults to all IPv4 addresses for the local host.

To listen on all IPv6 addresses use:

    connect = :::PORT
CApath = DIRECTORY

Certificate Authority directory

This is the directory in which stunnel will look for certificates when using the verify. Note that the certificates in this directory should be named XXXXXXXX.0 where XXXXXXXX is the hash value of the DER encoded subject of the cert.

The hash algorithm has been changed in OpenSSL 1.0.0. It is required to c_rehash the directory on upgrade from OpenSSL 0.x.x to OpenSSL 1.x.x.

CApath path is relative to chroot directory if specified.

CAfile = CERT_FILE

Certificate Authority file

This file contains multiple CA certificates, used with the verify.

cert = PEM_FILE

certificate chain PEM file name

A PEM is always needed in server mode. Specifying this flag in client mode will use this certificate chain as a client side certificate chain. Using client side certs is optional. The certificates must be in PEM format and must be sorted starting with the certificate to the highest level (root CA).

ciphers = CIPHER_LIST

Select permitted SSL ciphers

A colon delimited list of the ciphers to allow in the SSL connection, for example DES-CBC3-SHA:IDEA-CBC-MD5.

client = yes | no

client mode (remote service uses SSL)

default: no (server mode)

connect = [HOST:]PORT

connect to a remote address

If no host is specified, the host defaults to localhost.

Multiple connect options are allowed in a single service section.

If host resolves to multiple addresses and/or if multiple connect options are specified, then the remote address is chosen using a round-robin algorithm.

CRLpath = DIRECTORY

Certificate Revocation Lists directory

This is the directory in which stunnel will look for CRLs when using the verify. Note that the CRLs in this directory should be named XXXXXXXX.r0 where XXXXXXXX is the hash value of the CRL.

The hash algorithm has been changed in OpenSSL 1.0.0. It is required to c_rehash the directory on upgrade from OpenSSL 0.x.x to OpenSSL 1.x.x.

CRLpath path is relative to chroot directory if specified.

CRLfile = CERT_FILE

Certificate Revocation Lists file

This file contains multiple CRLs, used with the verify.

curve = NID

specify ECDH curve name

To get a list of supported cuves use:

    openssl ecparam -list_curves

default: prime256v1

delay = yes | no

delay DNS lookup for connect option

This option is useful for dynamic DNS, or when DNS is not available during stunnel startup (road warrior VPN, dial-up configurations).

Delayed resolver mode is automatically engaged when stunnel fails to resolve on startup any of the connect targets for a service.

Delayed resolver inflicts failover = prio.

default: no

engineId = ENGINE_ID

select engine ID for the service

engineNum = ENGINE_NUMBER

select engine number for the service

The engines are numbered starting from 1.

exec = EXECUTABLE_PATH

execute local inetd-type program

exec path is relative to chroot directory if specified.

The following environmental variables are set on Unix platform: REMOTE_HOST, REMOTE_PORT, SSL_CLIENT_DN, SSL_CLIENT_I_DN.

execargs = $0 $1 $2 ...

arguments for exec including program name ($0)

Quoting is currently not supported. Arguments are separated with arbitrary number of whitespaces.

failover = rr | prio

Failover strategy for multiple "connect" targets.

    rr (round robin) - fair load distribution
    prio (priority) - use the order specified in config file

default: rr

ident = USERNAME

use IDENT (RFC 1413) username checking

key = KEY_FILE

private key for certificate specified with cert option

Private key is needed to authenticate certificate owner. Since this file should be kept secret it should only be readable to its owner. On Unix systems you can use the following command:

    chmod 600 keyfile

default: value of cert option

libwrap = yes | no

Enable or disable the use of /etc/hosts.allow and /etc/hosts.deny.

default: no (since version 5.00)

local = HOST

IP of the outgoing interface is used as source for remote connections. Use this option to bind a static local IP address, instead.

sni = SERVICE:SERVER_PATTERN (server mode)

Use the service as a slave service (a name-based virtual server) for Server Name Indication TLS extension (RFC 3546).

service_name specifies the master service that accepts client connections with accept option. server_name_pattern specifies the host name to be redirected. The pattern may start with '*' character, e.g. '*.example.com'. Multiple slave services are normally specified for a single master service. sni option can also be specified more than once within a single slave service.

This service, as well as the master service, may not be configured in client mode.

connect option of the slave service is ignored when protocol option is specified, as protocol connects remote host before TLS handshake.

Libwrap checks (Unix only) are performed twice: with master service name after TCP connection is accepted, and with slave service name during TLS handshake.

Option sni is only available when compiled with OpenSSL 1.0.0 and later.

sni = SERVER (client mode)

Use the parameter as the value of TLS Server Name Indication (RFC 3546) extension.

Option sni is only available when compiled with OpenSSL 1.0.0 and later.

OCSP = URL

select OCSP server for certificate verification

OCSPflag = OCSP_FLAG

specify OCSP server flag

Several OCSPflag can be used to specify multiple flags.

currently supported flags: NOCERTS, NOINTERN NOSIGS, NOCHAIN, NOVERIFY, NOEXPLICIT, NOCASIGN, NODELEGATED, NOCHECKS, TRUSTOTHER, RESPID_KEY, NOTIME

options = SSL_OPTIONS

OpenSSL library options

The parameter is the OpenSSL option name as described in the SSL_CTX_set_options(3ssl) manual, but without SSL_OP_ prefix. Several options can be used to specify multiple options.

For example for compatibility with erroneous Eudora SSL implementation the following option can be used:

    options = DONT_INSERT_EMPTY_FRAGMENTS
protocol = PROTO

application protocol to negotiate SSL

This option enables initial, protocol-specific negotiation of the SSL/TLS encryption. protocol option should not be used with SSL encryption on a separate port.

Currently supported protocols:

cifs

Proprietary (undocummented) extension of CIFS protocol implemented in Samba. Support for this extension was dropped in Samba 3.0.0.

connect

Based on RFC 2817 - Upgrading to TLS Within HTTP/1.1, section 5.2 - Requesting a Tunnel with CONNECT

This protocol is only supported in client mode.

imap

Based on RFC 2595 - Using TLS with IMAP, POP3 and ACAP

nntp

Based on RFC 4642 - Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)

This protocol is only supported in client mode.

pgsql

Based on http://www.postgresql.org/docs/8.3/static/protocol-flow.html#AEN73982

pop3

Based on RFC 2449 - POP3 Extension Mechanism

proxy

Haproxy client IP address http://haproxy.1wt.eu/download/1.5/doc/proxy-protocol.txt

smtp

Based on RFC 2487 - SMTP Service Extension for Secure SMTP over TLS

protocolAuthentication = basic | ntlm

authentication type for protocol negotiations

Currently authentication type only applies to the 'connect' protocol.

default: basic

protocolHost = HOST:PORT

destination address for protocol negotiations

protocolHost specifies the final SSL server to be connected by the proxy, and not the proxy server directly connected by stunnel. The proxy server should be specified with the 'connect' option.

Currently protocol destination address only applies to 'connect' protocol.

protocolPassword = PASSWORD

password for protocol negotiations

protocolUsername = USERNAME

username for protocol negotiations

pty = yes | no (Unix only)

allocate pseudoterminal for 'exec' option

redirect = [HOST:]PORT

redirect SSL client connections on authentication failures

This option only works in server mode, and without protocol negotiation.

renegotiation = yes | no

support SSL renegotiation

Applications of the SSL renegotiation include some authentication scenarios, or re-keying long lasting connections.

On the other hand this feature can facilitate a trivial CPU-exhaustion DoS attack:

http://vincent.bernat.im/en/blog/2011-ssl-dos-mitigation.html

Please note that disabling SSL renegotiation does not fully mitigate this issue.

default: yes (if supported by OpenSSL)

reset = yes | no

attempt to use TCP RST flag to indicate an error

This option is not supported on some platforms.

default: yes

retry = yes | no

reconnect a connect+exec section after it's disconnected

default: no

sessionCacheSize = NUM_ENTRIES

session cache size

sessionCacheSize specifies the maximum number of the internal session cache entries.

The value of 0 can be used for unlimited size. It is not recommended for production use due to the risk of memory exhaustion DoS attack.

sessionCacheTimeout = TIMEOUT

session cache timeout

This is the number of seconds to keep cached SSL sessions.

sessiond = HOST:PORT

address of sessiond SSL cache server

sslVersion = SSL_VERSION

select version of SSL protocol

Allowed options: all, SSLv2, SSLv3, TLSv1, TLSv1.1, TLSv1.2

stack = BYTES (except for FORK model)

thread stack size

TIMEOUTbusy = SECONDS

time to wait for expected data

TIMEOUTclose = SECONDS

time to wait for close_notify (set to 0 for buggy MSIE)

TIMEOUTconnect = SECONDS

time to wait to connect a remote host

TIMEOUTidle = SECONDS

time to keep an idle connection

transparent = none | source | destination | both (Unix only)

enable transparent proxy support on selected platforms

Supported values:

none

Disable transparent proxy support. This is the default.

source

Re-write address to appear as if wrapped daemon is connecting from the SSL client machine instead of the machine running stunnel.

This option is currently available in:

Remote mode (connect option) on Linux >=2.6.28

This configuration requires stunnel to be executed as root and without setuid option.

This configuration requires the following setup for iptables and routing (possibly in /etc/rc.local or equivalent file):

    iptables -t mangle -N DIVERT
    iptables -t mangle -A PREROUTING -p tcp -m socket -j DIVERT
    iptables -t mangle -A DIVERT -j MARK --set-mark 1
    iptables -t mangle -A DIVERT -j ACCEPT
    ip rule add fwmark 1 lookup 100
    ip route add local 0.0.0.0/0 dev lo table 100
    echo 0 >/proc/sys/net/ipv4/conf/lo/rp_filter

stunnel must also to be executed as root and without setuid option.

Remote mode (connect option) on Linux 2.2.x

This configuration requires kernel to be compiled with transparent proxy option. Connected service must be installed on a separate host. Routing towards the clients has to go through the stunnel box.

stunnel must also to be executed as root and without setuid option.

Remote mode (connect option) on FreeBSD >=8.0

This configuration requires additional firewall and routing setup. stunnel must also to be executed as root and without setuid option.

Local mode (exec option)

This configuration works by pre-loading libstunnel.so shared library. _RLD_LIST environment variable is used on Tru64, and LD_PRELOAD variable on other platforms.

destination

Original destination is used instead of connect option.

A service section for transparent destination may look like this:

    [transparent]
    client=yes
    accept=<stunnel_port>
    transparent=destination

This configuration requires the following setup for iptables (possibly in /etc/rc.local or equivalent file):

    /sbin/iptables -I INPUT -i eth0 -p tcp --dport <stunnel_port> -j ACCEPT
    /sbin/iptables -t nat -I PREROUTING -i eth0 -p tcp --dport <redirected_port> -j DNAT --to-destination <local_ip>:<stunnel_port>

Transparent destination option is currently only supported on Linux.

both

Use both source and destination transparent proxy.

Two legacy options are also supported for backward compatibility:

yes

This options has been renamed to source.

no

This options has been renamed to none.

verify = LEVEL

verify peer certificate

level 0

Request and ignore peer certificate.

level 1

Verify peer certificate if present.

level 2

Verify peer certificate.

level 3

Verify peer with locally installed certificate.

level 4

Ignore CA chain and only verify peer certificate.

default

No verify.

It is important to understand, that this option was solely designed for access control and not for authorization. Specifically for level 2 every non-revoked certificate is accepted regardless of its Common Name. For this reason a dedicated CA should be used with level 2, and not a generic CA commonly used for webservers. Level 3 is preferred for point-to-point connections.

RETURN VALUE


stunnel returns zero on success, non-zero on error.

SIGNALS


The following signals can be used to control stunnel in Unix environment:

SIGHUP

Force a reload of the configuration file.

Some global options will not be reloaded:

  • chroot

  • foreground

  • pid

  • setgid

  • setuid

The use of 'setuid' option will also prevent stunnel from binding privileged (<1024) ports during configuration reloading.

When 'chroot' option is used, stunnel will look for all its files (including configuration file, certificates, log file and pid file) within the chroot jail.

SIGUSR1

Close and reopen stunnel log file. This function can be used for log rotation.

SIGTERM, SIGQUIT, SIGINT

Shut stunnel down.

The result of sending any other signals to the server is undefined.

EXAMPLES


In order to provide SSL encapsulation to your local imapd service, use:

    [imapd]
    accept = 993
    exec = /usr/sbin/imapd
    execargs = imapd

or in remote mode:

    [imapd]
    accept = 993
    connect = 143

In order to let your local e-mail client connect to an SSL-enabled imapd service on another server, configure the e-mail client to connect to localhost on port 119 and use:

    [imap]
    client = yes
    accept = 143
    connect = servername:993

If you want to provide tunneling to your pppd daemon on port 2020, use something like:

    [vpn]
    accept = 2020
    exec = /usr/sbin/pppd
    execargs = pppd local
    pty = yes

If you want to use stunnel in inetd mode to launch your imapd process, you'd use this stunnel.conf. Note there must be no [service_name] section.

    exec = /usr/sbin/imapd
    execargs = imapd

NOTES


RESTRICTIONS

stunnel cannot be used for the FTP daemon because of the nature of the FTP protocol which utilizes multiple ports for data transfers. There are available SSL-enabled versions of FTP and telnet daemons, however.

INETD MODE

The most common use of stunnel is to listen on a network port and establish communication with either a new port via the connect option, or a new program via the exec option. However there is a special case when you wish to have some other program accept incoming connections and launch stunnel, for example with inetd, xinetd, or tcpserver.

For example, if you have the following line in inetd.conf:

    imaps stream tcp nowait root /usr/bin/stunnel stunnel /etc/stunnel/imaps.conf

In these cases, the inetd-style program is responsible for binding a network socket (imaps above) and handing it to stunnel when a connection is received. Thus you do not want stunnel to have any accept option. All the Service Level Options should be placed in the global options section, and no [service_name] section will be present. See the EXAMPLES section for example configurations.

CERTIFICATES

Each SSL-enabled daemon needs to present a valid X.509 certificate to the peer. It also needs a private key to decrypt the incoming data. The easiest way to obtain a certificate and a key is to generate them with the free OpenSSL package. You can find more information on certificates generation on pages listed below.

The order of contents of the .pem file is important. It should contain the unencrypted private key first, then a signed certificate (not certificate request). There should be also empty lines after certificate and private key. Plaintext certificate information appended on the top of generated certificate should be discarded. So the file should look like this:

    -----BEGIN RSA PRIVATE KEY-----
    [encoded key]
    -----END RSA PRIVATE KEY-----
    [empty line]
    -----BEGIN CERTIFICATE-----
    [encoded certificate]
    -----END CERTIFICATE-----
    [empty line]

RANDOMNESS

stunnel needs to seed the PRNG (pseudo random number generator) in order for SSL to use good randomness. The following sources are loaded in order until sufficient random data has been gathered:

With recent (OpenSSL 0.9.5a or later) version of SSL it will stop loading random data automatically when sufficient entropy has been gathered. With previous versions it will continue to gather from all the above sources since no SSL function exists to tell when enough data is available.

Note that on Windows machines that do not have console user interaction (mouse movements, creating windows, etc.) the screen contents are not variable enough to be sufficient, and you should provide a random file for use with the RNDfile flag.

Note that the file specified with the RNDfile flag should contain random data -- that means it should contain different information each time stunnel is run. This is handled automatically unless the RNDoverwrite flag is used. If you wish to update this file manually, the openssl rand command in recent versions of OpenSSL, would be useful.

Important note: If /dev/urandom is available, OpenSSL often seeds the PRNG with it while checking the random state. On systems with /dev/urandom OpenSSL is likely to use it even though it is listed at the very bottom of the list above. This is the behaviour of OpenSSL and not stunnel.

DH PARAMETERS

Stunnel 4.40 and later contains hardcoded 2048-bit DH parameters.

It is also possible to specify DH parameters in the certificate file:

    openssl dhparam 2048 >> stunnel.pem

DH parameter generation may take several minutes.

FILES


stunnel.conf

stunnel configuration file

BUGS


Option execargs and Win32 command line does not support quoting.

SEE ALSO


tcpd(8)

access control facility for internet services

inetd(8)

internet 'super-server'

http://www.stunnel.org/

stunnel homepage

http://www.openssl.org/

OpenSSL project website

AUTHOR


MichaƂ Trojnara

<Michal.Trojnara@mirt.net>


OpenSSL Logo

Content