diff -urNp stunnel-4.34-orig/tools/stunnel.conf-sample.in stunnel-4.34/tools/stunnel.conf-sample.in --- stunnel-4.34-orig/tools/stunnel.conf-sample.in 2010-10-04 11:28:17.196407053 -0400 +++ stunnel-4.34/tools/stunnel.conf-sample.in 2010-10-04 11:38:18.545425374 -0400 @@ -4,15 +4,15 @@ ; please read the manual and make sure you understand them ; certificate/key is needed in server mode and optional in client mode -cert = @prefix@/etc/stunnel/mail.pem -;key = @prefix@/etc/stunnel/mail.pem +cert = @sysconfdir@/stunnel/mail.crt +;key = @sysconfdir@/stunnel/mail.key ; protocol version (all, SSLv2, SSLv3, TLSv1) sslVersion = SSLv3 ; security enhancements for UNIX systems - comment them out on Win32 ; for chroot a copy of some devices and files is needed within the jail -chroot = @prefix@/var/lib/stunnel/ +chroot = @localstatedir@/run/stunnel/ setuid = nobody setgid = @DEFAULT_GROUP@ ; PID is created inside the chroot jail @@ -33,12 +33,13 @@ socket = r:TCP_NODELAY=1 ; CApath is located inside chroot jail ;CApath = /certs ; it's often easier to use CAfile -;CAfile = @prefix@/etc/stunnel/certs.pem +;CAfile = @sysconfdir@/stunnel/certs.pem +;CAfile = @sysconfdir@/pki/tls/certs/ca-bundle.crt ; don't forget to c_rehash CRLpath ; CRLpath is located inside chroot jail ;CRLpath = /crls ; alternatively CRLfile can be used -;CRLfile = @prefix@/etc/stunnel/crls.pem +;CRLfile = @sysconfdir@/stunnel/crls.pem ; debugging stuff (may useful for troubleshooting) ;debug = 7