OpenVPN
options.c
Go to the documentation of this file.
1/*
2 * OpenVPN -- An application to securely tunnel IP networks
3 * over a single UDP port, with support for SSL/TLS-based
4 * session authentication and key exchange,
5 * packet encryption, packet authentication, and
6 * packet compression.
7 *
8 * Copyright (C) 2002-2025 OpenVPN Inc <sales@openvpn.net>
9 * Copyright (C) 2008-2025 David Sommerseth <dazo@eurephia.org>
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License version 2
13 * as published by the Free Software Foundation.
14 *
15 * This program is distributed in the hope that it will be useful,
16 * but WITHOUT ANY WARRANTY; without even the implied warranty of
17 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
18 * GNU General Public License for more details.
19 *
20 * You should have received a copy of the GNU General Public License along
21 * with this program; if not, see <https://www.gnu.org/licenses/>.
22 */
23
24/*
25 * 2004-01-28: Added Socks5 proxy support
26 * (Christof Meerwald, https://cmeerw.org)
27 */
28
29#ifdef HAVE_CONFIG_H
30#include "config.h"
31#endif
32#ifdef HAVE_CONFIG_VERSION_H
33#include "config-version.h"
34#endif
35
36#include "syshead.h"
37
38#include "buffer.h"
39#include "error.h"
40#include "common.h"
41#include "run_command.h"
42#include "shaper.h"
43#include "crypto.h"
44#include "ssl.h"
45#include "ssl_ncp.h"
46#include "options.h"
47#include "misc.h"
48#include "socket_util.h"
49#include "packet_id.h"
50#include "pkcs11.h"
51#include "win32.h"
52#include "push.h"
53#include "pool.h"
54#include "proto.h"
55#include "helper.h"
56#include "manage.h"
57#include "forward.h"
58#include "ssl_verify.h"
59#include "platform.h"
60#include "xkey_common.h"
61#include "dco.h"
62#include "options_util.h"
63#include "tun_afunix.h"
64#include "domain_helper.h"
65
66#include <ctype.h>
67
68#include "memdbg.h"
69#include "options_util.h"
70
71const char title_string[] = PACKAGE_STRING
72#ifdef CONFIGURE_GIT_REVISION
73 " [git:" CONFIGURE_GIT_REVISION CONFIGURE_GIT_FLAGS "]"
74#endif
75 " " TARGET_ALIAS
76#if defined(ENABLE_CRYPTO_MBEDTLS)
77 " [SSL (mbed TLS)]"
78#elif defined(ENABLE_CRYPTO_OPENSSL)
79 " [SSL (OpenSSL)]"
80#else
81 " [SSL]"
82#endif /* defined(ENABLE_CRYPTO_MBEDTLS) */
83#ifdef USE_COMP
84#ifdef ENABLE_LZO
85 " [LZO]"
86#endif
87#ifdef ENABLE_LZ4
88 " [LZ4]"
89#endif
90#ifdef ENABLE_COMP_STUB
91 " [COMP_STUB]"
92#endif
93#endif /* USE_COMP */
94#if EPOLL
95 " [EPOLL]"
96#endif
97#ifdef PRODUCT_TAP_DEBUG
98 " [TAPDBG]"
99#endif
100#ifdef ENABLE_PKCS11
101 " [PKCS11]"
102#endif
103#if ENABLE_IP_PKTINFO
104#if defined(HAVE_IN_PKTINFO) && defined(HAVE_IPI_SPEC_DST)
105 " [MH/PKTINFO]"
106#elif defined(IP_RECVDSTADDR)
107 " [MH/RECVDA]"
108#endif
109#endif
110 " [AEAD]"
111#ifdef ENABLE_DCO
112 " [DCO]"
113#endif
114#ifdef CONFIGURE_GIT_REVISION
115 " built on " __DATE__
116#endif
117 ;
118
119#ifndef ENABLE_SMALL
120
121static const char usage_message[] =
122 "%s\n"
123 "\n"
124 "General Options:\n"
125 "--config file : Read configuration options from file.\n"
126 "--help : Show options.\n"
127 "--version : Show copyright and version information.\n"
128 "\n"
129 "Tunnel Options:\n"
130 "--local host|* [port]: Local host name or IP address and port for bind.\n"
131 " If specified, OpenVPN will bindto this address. If unspecified,\n"
132 " OpenVPN will bind to all interfaces. '*' can be used as hostname\n"
133 " and means 'any host' (OpenVPN will listen on what is returned by the OS).\n"
134 " On a client, or in point-to-point mode, this can only be specified once (1 socket).\n"
135 " On an OpenVPN setup running as ``--server``, this can be specified multiple times\n"
136 " to open multiple listening sockets on different addresses and/or different ports.\n"
137 " In order to specify multiple listen ports without specifying an address, use '*'\n"
138 " to signal 'use what the operating system gives you as default', for\n"
139 " 'all IPv4 addresses' use '0.0.0.0', for 'all IPv6 addresses' use '::'.\n"
140 " ``--local`` implies ``--bind``.\n"
141 "--remote host [port] : Remote host name or ip address.\n"
142 "--remote-random : If multiple --remote options specified, choose one randomly.\n"
143 "--remote-random-hostname : Add a random string to remote DNS name.\n"
144 "--mode m : Major mode, m = 'p2p' (default, point-to-point) or 'server'.\n"
145 "--proto p : Use protocol p for communicating with peer.\n"
146 " p = udp (default), tcp-server, tcp-client\n"
147 " udp4, tcp4-server, tcp4-client\n"
148 " udp6, tcp6-server, tcp6-client\n"
149 "--proto-force p : only consider protocol p in list of connection profiles.\n"
150 " p = udp or tcp\n"
151 "--connect-retry n [m] : For client, number of seconds to wait between\n"
152 " connection retries (default=%d). On repeated retries\n"
153 " the wait time is exponentially increased to a maximum of m\n"
154 " (default=%d).\n"
155 "--connect-retry-max n : Maximum connection attempt retries, default infinite.\n"
156 "--http-proxy s p [up] [auth] : Connect to remote host\n"
157 " through an HTTP proxy at address s and port p.\n"
158 " If proxy authentication is required,\n"
159 " up is a file containing username/password on 2 lines, or\n"
160 " 'stdin' to prompt from console. Add auth='ntlm2' if\n"
161 " the proxy requires NTLM authentication.\n"
162 "--http-proxy s p 'auto[-nct]' : Like the above directive, but automatically\n"
163 " determine auth method and query for username/password\n"
164 " if needed. auto-nct disables weak proxy auth methods.\n"
165 "--http-proxy-option type [parm] : Set extended HTTP proxy options.\n"
166 " Repeat to set multiple options.\n"
167 " VERSION version (default=1.0)\n"
168 " AGENT user-agent\n"
169 "--socks-proxy s [p] [up] : Connect to remote host through a Socks5 proxy at\n"
170 " address s and port p (default port = 1080).\n"
171 " If proxy authentication is required,\n"
172 " up is a file containing username/password on 2 lines, or\n"
173 " 'stdin' to prompt for console.\n"
174 "--socks-proxy-retry : Retry indefinitely on Socks proxy errors.\n"
175 "--resolv-retry n: If hostname resolve fails for --remote, retry\n"
176 " resolve for n seconds before failing (disabled by default).\n"
177 " Set n=\"infinite\" to retry indefinitely.\n"
178 "--float : Allow remote to change its IP address/port, such as through\n"
179 " DHCP (this is the default if --remote is not used).\n"
180 "--ipchange cmd : Run command cmd on remote ip address initial\n"
181 " setting or change -- execute as: cmd ip-address port#\n"
182 "--port port : TCP/UDP port # for both local and remote.\n"
183 "--lport port : TCP/UDP port # for local (default=%s). Implies --bind.\n"
184 "--rport port : TCP/UDP port # for remote (default=%s).\n"
185 "--bind : Bind to local address and port. (This is the default unless\n"
186 " --proto tcp-client"
187 " or --http-proxy"
188 " or --socks-proxy"
189 " is used).\n"
190 "--nobind : Do not bind to local address and port.\n"
191 "--dev tunX|tapX : tun/tap device (X can be omitted for dynamic device.\n"
192 "--dev-type dt : Which device type are we using? (dt = tun or tap) Use\n"
193 " this option only if the tun/tap device used with --dev\n"
194 " does not begin with \"tun\" or \"tap\".\n"
195 "--dev-node node : Explicitly set the device node rather than using\n"
196 " /dev/net/tun, /dev/tun, /dev/tap, etc.\n"
197#if defined(ENABLE_DCO)
198 "--disable-dco : Do not attempt using Data Channel Offload.\n"
199#endif
200 "--lladdr hw : Set the link layer address of the tap device.\n"
201 "--topology t : Set --dev tun topology: 'net30', 'p2p', or 'subnet'.\n"
202#ifdef ENABLE_IPROUTE
203 "--iproute cmd : Use this command instead of default " IPROUTE_PATH ".\n"
204#endif
205 "--ifconfig l rn : TUN: configure device to use IP address l as a local\n"
206 " endpoint and rn as a remote endpoint. l & rn should be\n"
207 " swapped on the other peer. l & rn must be private\n"
208 " addresses outside of the subnets used by either peer.\n"
209 " TAP: configure device to use IP address l as a local\n"
210 " endpoint and rn as a subnet mask.\n"
211 "--ifconfig-ipv6 l r : configure device to use IPv6 address l as local\n"
212 " endpoint (as a /64) and r as remote endpoint\n"
213 "--ifconfig-noexec : Don't actually execute ifconfig/netsh command, instead\n"
214 " pass --ifconfig parms by environment to scripts.\n"
215 "--ifconfig-nowarn : Don't warn if the --ifconfig option on this side of the\n"
216 " connection doesn't match the remote side.\n"
217#ifdef TARGET_LINUX
218 "--route-table table_id : Specify a custom routing table for use with --route(-ipv6).\n"
219 " If not specified, the id of the default routing table will be used.\n"
220#endif
221 "--route network [netmask] [gateway] [metric] :\n"
222 " Add route to routing table after connection\n"
223 " is established. Multiple routes can be specified.\n"
224 " netmask default: 255.255.255.255\n"
225 " gateway default: taken from --route-gateway or --ifconfig\n"
226 " Specify default by leaving blank or setting to \"default\".\n"
227 "--route-ipv6 network/bits [gateway] [metric] :\n"
228 " Add IPv6 route to routing table after connection\n"
229 " is established. Multiple routes can be specified.\n"
230 " gateway default: taken from --route-ipv6-gateway or 'remote'\n"
231 " in --ifconfig-ipv6\n"
232 "--route-gateway gw|'dhcp' : Specify a default gateway for use with --route.\n"
233 "--route-ipv6-gateway gw : Specify a default gateway for use with --route-ipv6.\n"
234 "--route-metric m : Specify a default metric for use with --route.\n"
235 "--route-delay n [w] : Delay n seconds after connection initiation before\n"
236 " adding routes (may be 0). If not specified, routes will\n"
237 " be added immediately after tun/tap open. On Windows, wait\n"
238 " up to w seconds for TUN/TAP adapter to come up.\n"
239 "--route-up cmd : Run command cmd after routes are added.\n"
240 "--route-pre-down cmd : Run command cmd before routes are removed.\n"
241 "--route-noexec : Don't add routes automatically. Instead pass routes to\n"
242 " --route-up script using environmental variables.\n"
243 "--route-nopull : When used with --client or --pull, accept options pushed\n"
244 " by server EXCEPT for routes, dns, and dhcp options.\n"
245 "--allow-pull-fqdn : Allow client to pull DNS names from server for\n"
246 " --ifconfig, --route, and --route-gateway.\n"
247 "--redirect-gateway [flags]: Automatically execute routing\n"
248 " commands to redirect all outgoing IP traffic through the\n"
249 " VPN. Add 'local' flag if both " PACKAGE_NAME " servers are directly\n"
250 " connected via a common subnet, such as with WiFi.\n"
251 " Add 'def1' flag to set default route using using 0.0.0.0/1\n"
252 " and 128.0.0.0/1 rather than 0.0.0.0/0. Add 'bypass-dhcp'\n"
253 " flag to add a direct route to DHCP server, bypassing tunnel.\n"
254 " Add 'bypass-dns' flag to similarly bypass tunnel for DNS.\n"
255 "--redirect-private [flags]: Like --redirect-gateway, but omit actually changing\n"
256 " the default gateway. Useful when pushing private subnets.\n"
257 "--block-ipv6 : (Client) Instead sending IPv6 to the server generate\n"
258 " ICMPv6 host unreachable messages on the client.\n"
259 " (Server) Instead of forwarding IPv6 packets send\n"
260 " ICMPv6 host unreachable packets to the client.\n"
261 "--client-nat snat|dnat network netmask alias : on client add 1-to-1 NAT rule.\n"
262 "--push-peer-info : (client only) push client info to server.\n"
263 "--setenv name value : Set a custom environmental variable to pass to script.\n"
264 "--setenv FORWARD_COMPATIBLE 1 : Relax config file syntax checking to allow\n"
265 " directives for future OpenVPN versions to be ignored.\n"
266 "--ignore-unknown-option opt1 opt2 ...: Relax config file syntax. Allow\n"
267 " these options to be ignored when unknown\n"
268 "--script-security level: Where level can be:\n"
269 " 0 -- strictly no calling of external programs\n"
270 " 1 -- (default) only call built-ins such as ifconfig\n"
271 " 2 -- allow calling of built-ins and scripts\n"
272 " 3 -- allow password to be passed to scripts via env\n"
273 "--shaper n : Restrict output to peer to n bytes per second.\n"
274 "--keepalive n m : Helper option for setting timeouts in server mode. Send\n"
275 " ping once every n seconds, restart if ping not received\n"
276 " for m seconds.\n"
277 "--inactive n [bytes] : Exit after n seconds of activity on tun/tap device\n"
278 " produces a combined in/out byte count < bytes.\n"
279 "--session-timeout n: Limit connection time to n seconds.\n"
280 "--ping-exit n : Exit if n seconds pass without reception of remote ping.\n"
281 "--ping-restart n: Restart if n seconds pass without reception of remote ping.\n"
282 "--ping-timer-rem: Run the --ping-exit/--ping-restart timer only if we have a\n"
283 " remote address.\n"
284 "--ping n : Ping remote once every n seconds over TCP/UDP port.\n"
285#if ENABLE_IP_PKTINFO
286 "--multihome : Configure a multi-homed UDP server.\n"
287#endif
288 "--fast-io : Optimize TUN/TAP/UDP writes.\n"
289 "--remap-usr1 s : On SIGUSR1 signals, remap signal (s='SIGHUP' or 'SIGTERM').\n"
290 "--persist-tun : Keep tun/tap device open across SIGUSR1 or --ping-restart.\n"
291 "--persist-remote-ip : Keep remote IP address across SIGUSR1 or --ping-restart.\n"
292 "--persist-local-ip : Keep local IP address across SIGUSR1 or --ping-restart.\n"
293#if PASSTOS_CAPABILITY
294 "--passtos : TOS passthrough (applies to IPv4 only).\n"
295#endif
296 "--tun-mtu n : Take the tun/tap device MTU to be n and derive the\n"
297 " TCP/UDP MTU from it (default=%d).\n"
298 "--tun-mtu-extra n : Assume that tun/tap device might return as many\n"
299 " as n bytes more than the tun-mtu size on read\n"
300 " (default TUN=0 TAP=%d).\n"
301 "--tun-mtu-max n : Maximum pushable MTU (default and minimum=%d).\n"
302 "--link-mtu n : Take the TCP/UDP device MTU to be n and derive the tun MTU\n"
303 " from it.\n"
304 "--mtu-disc type : Should we do Path MTU discovery on TCP/UDP channel?\n"
305 " 'no' -- Never send DF (Don't Fragment) frames\n"
306 " 'maybe' -- Use per-route hints\n"
307 " 'yes' -- Always DF (Don't Fragment)\n"
308 "--mtu-test : Empirically measure and report MTU.\n"
309#ifdef ENABLE_FRAGMENT
310 "--fragment max : Enable internal datagram fragmentation so that no UDP\n"
311 " datagrams are sent which are larger than max bytes.\n"
312 " Adds 4 bytes of overhead per datagram.\n"
313#endif
314 "--mssfix [n] : Set upper bound on TCP MSS, default = tun-mtu size\n"
315 " or --fragment max value, whichever is lower.\n"
316 "--sndbuf size : Set the TCP/UDP send buffer size.\n"
317 "--rcvbuf size : Set the TCP/UDP receive buffer size.\n"
318#if defined(TARGET_LINUX) && HAVE_DECL_SO_MARK
319 "--mark value : Mark encrypted packets being sent with value. The mark value\n"
320 " can be matched in policy routing and packetfilter rules.\n"
321 "--bind-dev dev : Bind to the given device when making connection to a peer or\n"
322 " listening for connections. This allows sending encrypted packets\n"
323 " via a VRF present on the system.\n"
324#endif
325 "--txqueuelen n : Set the tun/tap TX queue length to n (Linux only).\n"
326#ifdef ENABLE_MEMSTATS
327 "--memstats file : Write live usage stats to memory mapped binary file.\n"
328#endif
329 "--mlock : Disable Paging -- ensures key material and tunnel\n"
330 " data will never be written to disk.\n"
331 "--up cmd : Run command cmd after successful tun device open.\n"
332 " Execute as: cmd tun/tap-dev tun-mtu link-mtu \\\n"
333 " ifconfig-local-ip ifconfig-remote-ip\n"
334 " (pre --user or --group UID/GID change)\n"
335 "--up-delay : Delay tun/tap open and possible --up script execution\n"
336 " until after TCP/UDP connection establishment with peer.\n"
337 "--down cmd : Run command cmd after tun device close.\n"
338 " (post --user/--group UID/GID change and/or --chroot)\n"
339 " (command parameters are same as --up option)\n"
340 "--down-pre : Run --down command before TUN/TAP close.\n"
341 "--up-restart : Run up/down commands for all restarts including those\n"
342 " caused by --ping-restart or SIGUSR1\n"
343 "--user user : Set UID to user after initialization.\n"
344 "--group group : Set GID to group after initialization.\n"
345 "--chroot dir : Chroot to this directory after initialization.\n"
346#ifdef ENABLE_SELINUX
347 "--setcon context: Apply this SELinux context after initialization.\n"
348#endif
349 "--cd dir : Change to this directory before initialization.\n"
350 "--daemon [name] : Become a daemon after initialization.\n"
351 " The optional 'name' parameter will be passed\n"
352 " as the program name to the system logger.\n"
353 "--syslog [name] : Output to syslog, but do not become a daemon.\n"
354 " See --daemon above for a description of the 'name' parm.\n"
355 "--log file : Output log to file which is created/truncated on open.\n"
356 "--log-append file : Append log to file, or create file if nonexistent.\n"
357 "--suppress-timestamps : Don't log timestamps to stdout/stderr.\n"
358 "--machine-readable-output : Always log timestamp, message flags to stdout/stderr.\n"
359 "--writepid file : Write main process ID to file.\n"
360 "--nice n : Change process priority (>0 = lower, <0 = higher).\n"
361 "--echo [parms ...] : Echo parameters to log output.\n"
362 "--verb n : Set output verbosity to n (default=%d):\n"
363 " (Level 3 is recommended if you want a good summary\n"
364 " of what's happening without being swamped by output).\n"
365 " : 0 -- no output except fatal errors\n"
366 " : 1 -- startup info + connection initiated messages +\n"
367 " non-fatal encryption & net errors\n"
368 " : 2,3 -- show TLS negotiations & route info\n"
369 " : 4 -- show parameters\n"
370 " : 5 -- show 'RrWw' chars on console for each packet sent\n"
371 " and received from TCP/UDP (caps) or tun/tap (lc)\n"
372 " : 6 to 11 -- debug messages of increasing verbosity\n"
373 "--mute n : Log at most n consecutive messages in the same category.\n"
374 "--status file [n] : Write operational status to file every n seconds.\n"
375 "--status-version [n] : Choose the status file format version number.\n"
376 " Currently, n can be 1, 2, or 3 (default=1).\n"
377 "--disable-occ : (DEPRECATED) Disable options consistency check between peers.\n"
378#ifdef ENABLE_DEBUG
379 "--gremlin mask : Special stress testing mode (for debugging only).\n"
380#endif
381#if defined(USE_COMP)
382 "--compress alg : Use compression algorithm alg\n"
383 "--allow-compression: Specify whether compression should be allowed\n"
384#if defined(ENABLE_LZO)
385 "--comp-lzo : Use LZO compression -- may add up to 1 byte per\n"
386 " packet for incompressible data.\n"
387 "--comp-noadapt : Don't use adaptive compression when --comp-lzo\n"
388 " is specified.\n"
389#endif
390#endif
391#ifdef ENABLE_MANAGEMENT
392 "--management ip port [pass] : Enable a TCP server on ip:port to handle\n"
393 " management functions. pass is a password file\n"
394 " or 'stdin' to prompt from console.\n"
395#if UNIX_SOCK_SUPPORT
396 " To listen on a unix domain socket, specific the pathname\n"
397 " in place of ip and use 'unix' as the port number.\n"
398#endif
399 "--management-client : Management interface will connect as a TCP client to\n"
400 " ip/port rather than listen as a TCP server.\n"
401 "--management-query-passwords : Query management channel for private key\n"
402 " and auth-user-pass passwords.\n"
403 "--management-query-proxy : Query management channel for proxy information.\n"
404 "--management-query-remote : Query management channel for --remote directive.\n"
405 "--management-hold : Start " PACKAGE_NAME " in a hibernating state, until a client\n"
406 " of the management interface explicitly starts it.\n"
407 "--management-signal : Issue SIGUSR1 when management disconnect event occurs.\n"
408 "--management-forget-disconnect : Forget passwords when management disconnect\n"
409 " event occurs.\n"
410 "--management-up-down : Report tunnel up/down events to management interface.\n"
411 "--management-log-cache n : Cache n lines of log file history for usage\n"
412 " by the management channel.\n"
413#if UNIX_SOCK_SUPPORT
414 "--management-client-user u : When management interface is a unix socket, only\n"
415 " allow connections from user u.\n"
416 "--management-client-group g : When management interface is a unix socket, only\n"
417 " allow connections from group g.\n"
418#endif
419 "--management-client-auth : gives management interface client the responsibility\n"
420 " to authenticate clients after their client certificate\n"
421 " has been verified.\n"
422#endif /* ifdef ENABLE_MANAGEMENT */
423#ifdef ENABLE_PLUGIN
424 "--plugin m [str]: Load plug-in module m passing str as an argument\n"
425 " to its initialization function.\n"
426#endif
427 "--vlan-tagging : Enable 802.1Q-based VLAN tagging.\n"
428 "--vlan-accept tagged|untagged|all : Set VLAN tagging mode. Default is 'all'.\n"
429 "--vlan-pvid v : Sets the Port VLAN Identifier. Defaults to 1.\n"
430 "\n"
431 "Multi-Client Server options (when --mode server is used):\n"
432 "--server network netmask : Helper option to easily configure server mode.\n"
433 "--server-ipv6 network/bits : Configure IPv6 server mode.\n"
434 "--server-bridge [IP netmask pool-start-IP pool-end-IP] : Helper option to\n"
435 " easily configure ethernet bridging server mode.\n"
436 "--push \"option\" : Push a config file option back to the peer for remote\n"
437 " execution. Peer must specify --pull in its config file.\n"
438 "--push-reset : Don't inherit global push list for specific\n"
439 " client instance.\n"
440 "--push-remove opt : Remove options matching 'opt' from the push list for\n"
441 " a specific client instance.\n"
442 "--ifconfig-pool start-IP end-IP [netmask] : Set aside a pool of subnets\n"
443 " to be dynamically allocated to connecting clients.\n"
444 "--ifconfig-pool-persist file [seconds] : Persist/unpersist ifconfig-pool\n"
445 " data to file, at seconds intervals (default=600).\n"
446 " If seconds=0, file will be treated as read-only.\n"
447 "--ifconfig-ipv6-pool base-IP/bits : set aside an IPv6 network block\n"
448 " to be dynamically allocated to connecting clients.\n"
449 "--ifconfig-push local remote-netmask : Push an ifconfig option to remote,\n"
450 " overrides --ifconfig-pool dynamic allocation.\n"
451 " Only valid in a client-specific config file.\n"
452 "--ifconfig-ipv6-push local/bits remote : Push an ifconfig-ipv6 option to\n"
453 " remote, overrides --ifconfig-ipv6-pool allocation.\n"
454 " Only valid in a client-specific config file.\n"
455 "--iroute network [netmask] : Route subnet to client.\n"
456 "--iroute-ipv6 network/bits : Route IPv6 subnet to client.\n"
457 " Sets up internal routes only.\n"
458 " Only valid in a client-specific config file.\n"
459 "--disable : Client is disabled.\n"
460 " Only valid in a client-specific config file.\n"
461 "--override-username: Overrides the client-specific username to be used.\n"
462 " Only valid in a client-specific config file.\n"
463 "--verify-client-cert [none|optional|require] : perform no, optional or\n"
464 " mandatory client certificate verification.\n"
465 " Default is to require the client to supply a certificate.\n"
466 "--username-as-common-name : For auth-user-pass authentication, use\n"
467 " the authenticated username as the common name,\n"
468 " rather than the common name from the client cert.\n"
469 "--auth-user-pass-verify cmd method: Query client for username/password and\n"
470 " run command cmd to verify. If method='via-env', pass\n"
471 " user/pass via environment, if method='via-file', pass\n"
472 " user/pass via temporary file.\n"
473 "--auth-gen-token [lifetime] Generate a random authentication token which is pushed\n"
474 " to each client, replacing the password. Useful when\n"
475 " OTP based two-factor auth mechanisms are in use and\n"
476 " --reneg-* options are enabled. Optionally a lifetime in seconds\n"
477 " for generated tokens can be set.\n"
478 "--opt-verify : (DEPRECATED) Clients that connect with options that are incompatible\n"
479 " with those of the server will be disconnected.\n"
480 "--auth-user-pass-optional : Allow connections by clients that don't\n"
481 " specify a username/password.\n"
482 "--no-name-remapping : (DEPRECATED) Allow Common Name and X509 Subject to include\n"
483 " any printable character.\n"
484 "--client-to-client : Internally route client-to-client traffic.\n"
485 "--duplicate-cn : Allow multiple clients with the same common name to\n"
486 " concurrently connect.\n"
487 "--client-connect cmd : Run command cmd on client connection.\n"
488 "--client-disconnect cmd : Run command cmd on client disconnection.\n"
489 "--client-config-dir dir : Directory for custom client config files.\n"
490 "--ccd-exclusive : Refuse connection unless custom client config is found.\n"
491 "--tmp-dir dir : Temporary directory, used for --client-connect return file and plugin communication.\n"
492 "--hash-size r v : Set the size of the real address hash table to r and the\n"
493 " virtual address table to v.\n"
494 "--bcast-buffers n : Allocate n broadcast buffers.\n"
495 "--tcp-queue-limit n : Maximum number of queued TCP output packets.\n"
496 "--tcp-nodelay : Macro that sets TCP_NODELAY socket flag on the server\n"
497 " as well as pushes it to connecting clients.\n"
498 "--learn-address cmd : Run command cmd to validate client virtual addresses.\n"
499 "--connect-freq n s : Allow a maximum of n new connections per s seconds.\n"
500 "--connect-freq-initial n s : Allow a maximum of n replies for initial connections attempts per s seconds.\n"
501 "--max-clients n : Allow a maximum of n simultaneously connected clients.\n"
502 "--max-routes-per-client n : Allow a maximum of n internal routes per client.\n"
503 "--stale-routes-check n [t] : Remove routes with a last activity timestamp\n"
504 " older than n seconds. Run this check every t\n"
505 " seconds (defaults to n).\n"
506 "--explicit-exit-notify [n] : In UDP server mode send [RESTART] command on exit/restart to connected\n"
507 " clients. n = 1 - reconnect to same server,\n"
508 " 2 - advance to next server, default=1.\n"
509#if PORT_SHARE
510 "--port-share host port [dir] : When run in TCP mode, proxy incoming HTTPS\n"
511 " sessions to a web server at host:port. dir specifies an\n"
512 " optional directory to write origin IP:port data.\n"
513#endif
514 "\n"
515 "Client options (when connecting to a multi-client server):\n"
516 "--client : Helper option to easily configure client mode.\n"
517 "--auth-user-pass [up] : Authenticate with server using username/password.\n"
518 " up is a file containing the username on the first line,\n"
519 " and a password on the second. If either the password or both\n"
520 " the username and the password are omitted OpenVPN will prompt\n"
521 " for them from console.\n"
522 "--pull : Accept certain config file options from the peer as if they\n"
523 " were part of the local config file. Must be specified\n"
524 " when connecting to a '--mode server' remote host.\n"
525 "--pull-filter accept|ignore|reject t : Filter each option received from the\n"
526 " server if it starts with the text t. The action flag accept,\n"
527 " ignore or reject causes the option to be allowed, removed or\n"
528 " rejected with error. May be specified multiple times, and\n"
529 " each filter is applied in the order of appearance.\n"
530 "--dns server <n> <option> <value> [value ...] : Configure option for DNS server #n\n"
531 " Valid options are :\n"
532 " address <addr[:port]> [addr[:port] ...] : server addresses 4/6\n"
533 " resolve-domains <domain> [domain ...] : split domains\n"
534 " dnssec <yes|no|optional> : option to use DNSSEC\n"
535 " transport <DoH|DoT> : query server over HTTPS / TLS\n"
536 " sni <domain> : DNS server name indication\n"
537 "--dns search-domains <domain> [domain ...]:\n"
538 " Add domains to DNS domain search list\n"
539 "--dns-updown cmd|force|disable : Run cmd as user defined dns config command,\n"
540 " force running the default script or disable running it.\n"
541 "--auth-retry t : How to handle auth failures. Set t to\n"
542 " none (default), interact, or nointeract.\n"
543 "--static-challenge t e [<scrv1|concat>]: Enable static challenge/response protocol using\n"
544 " challenge text t, with e indicating echo flag (0|1)\n"
545 " and optional argument scrv1 or concat to use SCRV1 protocol or"
546 " concatenate response with password. Default is scrv1.\n"
547 "--connect-timeout n : when polling possible remote servers to connect to\n"
548 " in a round-robin fashion, spend no more than n seconds\n"
549 " waiting for a response before trying the next server.\n"
550 "--allow-recursive-routing : When this option is set, OpenVPN will not drop\n"
551 " incoming tun packets with same destination as host.\n"
552 "--explicit-exit-notify [n] : On exit/restart, send exit signal to\n"
553 " server/remote. n = # of retries, default=1.\n"
554 "\n"
555 "Data Channel Encryption Options (must be compatible between peers):\n"
556 "(These options are meaningful for both Static Key & TLS-mode)\n"
557 "--auth alg : Authenticate packets with HMAC using message\n"
558 " digest algorithm alg (default=%s).\n"
559 " (usually adds 16 or 20 bytes per packet)\n"
560 " Set alg=none to disable authentication.\n"
561 "--cipher alg : Encrypt packets with cipher algorithm alg.\n"
562 " You should usually use --data-ciphers instead.\n"
563 " Set alg=none to disable encryption.\n"
564 "--data-ciphers list : List of ciphers that are allowed to be negotiated.\n"
565#ifndef ENABLE_CRYPTO_MBEDTLS
566 "--engine [name] : Enable OpenSSL hardware crypto engine functionality.\n"
567#endif
568 "--mute-replay-warnings : Silence the output of replay warnings to log file.\n"
569 "--replay-window n [t] : Use a replay protection sliding window of size n\n"
570 " and a time window of t seconds.\n"
571 " Default n=%d t=%d\n"
572 "--replay-persist file : Persist replay-protection state across sessions\n"
573 " using file.\n"
574 "--test-crypto : Run a self-test of crypto features enabled.\n"
575 " For debugging only.\n"
576#ifdef ENABLE_PREDICTION_RESISTANCE
577 "--use-prediction-resistance: Enable prediction resistance on the random\n"
578 " number generator.\n"
579#endif
580 "\n"
581 "TLS Key Negotiation Options:\n"
582 "(These options are meaningful only for TLS-mode)\n"
583 "--tls-server : Enable TLS and assume server role during TLS handshake.\n"
584 "--tls-client : Enable TLS and assume client role during TLS handshake.\n"
585 "--ca file : Certificate authority file in .pem format containing\n"
586 " root certificate.\n"
587#ifndef ENABLE_CRYPTO_MBEDTLS
588 "--capath dir : A directory of trusted certificates (CAs"
589 " and CRLs).\n"
590#endif /* ENABLE_CRYPTO_MBEDTLS */
591 "--dh file : File containing Diffie Hellman parameters\n"
592 " in .pem format (for --tls-server only).\n"
593 " Use \"openssl dhparam -out dh1024.pem 1024\" to generate.\n"
594 "--cert file : Local certificate in .pem format or a URI -- must be signed\n"
595 " by a Certificate Authority in --ca file used by the peer.\n"
596 "--extra-certs file : one or more PEM certs that complete the cert chain.\n"
597 "--key file : Local private key in .pem format or a URI.\n"
598 "--tls-version-min <version> ['or-highest'] : sets the minimum TLS version we\n"
599 " will accept from the peer. If version is unrecognized and 'or-highest'\n"
600 " is specified, require max TLS version supported by SSL implementation.\n"
601 "--tls-version-max <version> : sets the maximum TLS version we will use.\n"
602#ifndef ENABLE_CRYPTO_MBEDTLS
603 "--pkcs12 file : PKCS#12 file containing local private key, local certificate\n"
604 " and optionally the root CA certificate.\n"
605#endif
606#ifdef ENABLE_X509ALTUSERNAME
607 "--x509-username-field : Field in x509 certificate containing the username.\n"
608 " Default is CN in the Subject field.\n"
609#endif
610 "--verify-hash hash [algo] : Specify fingerprint for level-1 certificate.\n"
611 " Valid algo flags are SHA1 and SHA256. \n"
612#ifdef _WIN32
613 "--cryptoapicert select-string : Load the certificate and private key from the\n"
614 " Windows Certificate System Store.\n"
615#endif
616 "--tls-cipher l : A list l of allowable TLS ciphers separated by : (optional).\n"
617 "--tls-ciphersuites l: A list of allowed TLS 1.3 cipher suites separated by : (optional)\n"
618 " : Use --show-tls to see a list of supported TLS ciphers (suites).\n"
619 "--tls-cert-profile p : Set the allowed certificate crypto algorithm profile\n"
620 " (default=legacy).\n"
621 "--providers l : A list l of OpenSSL providers to load.\n"
622 "--tls-timeout n : Packet retransmit timeout on TLS control channel\n"
623 " if no ACK from remote within n seconds (default=%d).\n"
624 "--reneg-bytes n : Renegotiate data chan. key after n bytes sent and recvd.\n"
625 "--reneg-pkts n : Renegotiate data chan. key after n packets sent and recvd.\n"
626 "--reneg-sec max [min] : Renegotiate data chan. key after at most max (default=%d)\n"
627 " and at least min (defaults to 90%% of max on servers and equal\n"
628 " to max on clients).\n"
629 "--hand-window n : Data channel key exchange must finalize within n seconds\n"
630 " of handshake initiation by any peer (default=%d).\n"
631 "--tran-window n : Transition window -- old key can live this many seconds\n"
632 " after new key renegotiation begins (default=%d).\n"
633 "--single-session: Allow only one session (reset state on restart).\n"
634 "--tls-exit : Exit on TLS negotiation failure.\n"
635 "--tls-auth f [d]: Add an additional layer of authentication on top of the TLS\n"
636 " control channel to protect against attacks on the TLS stack\n"
637 " and DoS attacks.\n"
638 " f (required) is a shared-secret key file.\n"
639 " The optional d parameter controls key directionality.\n"
640 "--tls-crypt key : Add an additional layer of authenticated encryption on top\n"
641 " of the TLS control channel to hide the TLS certificate,\n"
642 " provide basic post-quantum security and protect against\n"
643 " attacks on the TLS stack and DoS attacks.\n"
644 " key (required) provides the pre-shared key file.\n"
645 "--tls-crypt-v2 key : For clients: use key as a client-specific tls-crypt key.\n"
646 " For servers: use key to decrypt client-specific keys. For\n"
647 " key generation (--genkey tls-crypt-v2-client): use key to\n"
648 " encrypt generated client-specific key. (See --tls-crypt.)\n"
649 "--genkey tls-crypt-v2-client [keyfile] [base64 metadata]: Generate a\n"
650 " fresh tls-crypt-v2 client key, and store to\n"
651 " keyfile. If supplied, include metadata in wrapped key.\n"
652 "--genkey tls-crypt-v2-server [keyfile] [base64 metadata]: Generate a\n"
653 " fresh tls-crypt-v2 server key, and store to keyfile\n"
654 "--tls-crypt-v2-verify cmd : Run command cmd to verify the metadata of the\n"
655 " client-supplied tls-crypt-v2 client key\n"
656 "--askpass [file]: Get PEM password from controlling tty before we daemonize.\n"
657 "--auth-nocache : Don't cache --askpass or --auth-user-pass passwords.\n"
658 "--crl-verify crl ['dir']: Check peer certificate against a CRL.\n"
659 "--tls-verify cmd: Run command cmd to verify the X509 name of a\n"
660 " pending TLS connection that has otherwise passed all other\n"
661 " tests of certification. cmd should return 0 to allow\n"
662 " TLS handshake to proceed, or 1 to fail. (cmd is\n"
663 " executed as 'cmd certificate_depth subject')\n"
664 "--verify-x509-name name: Accept connections only from a host with X509 subject\n"
665 " DN name. The remote host must also pass all other tests\n"
666 " of verification.\n"
667#ifndef ENABLE_CRYPTO_MBEDTLS
668 "--ns-cert-type t: (DEPRECATED) Require that peer certificate was signed with \n"
669 " an explicit nsCertType designation t = 'client' | 'server'.\n"
670#endif
671 "--x509-track x : Save peer X509 attribute x in environment for use by\n"
672 " plugins and management interface.\n"
673 "--keying-material-exporter label len : Save Exported Keying Material (RFC5705)\n"
674 " of len bytes (min. 16 bytes) using label in environment for use by plugins.\n"
675 "--remote-cert-ku v ... : Require that the peer certificate was signed with\n"
676 " explicit key usage, you can specify more than one value.\n"
677 " value should be given in hex format.\n"
678 "--remote-cert-eku oid : Require that the peer certificate was signed with\n"
679 " explicit extended key usage. Extended key usage can be encoded\n"
680 " as an object identifier or OpenSSL string representation.\n"
681 "--remote-cert-tls t: Require that peer certificate was signed with explicit\n"
682 " key usage and extended key usage based on RFC3280 TLS rules.\n"
683 " t = 'client' | 'server'.\n"
684#ifdef ENABLE_PKCS11
685 "\n"
686 "PKCS#11 Options:\n"
687 "--pkcs11-providers provider ... : PKCS#11 provider to load.\n"
688 "--pkcs11-protected-authentication [0|1] ... : Use PKCS#11 protected authentication\n"
689 " path. Set for each provider.\n"
690 "--pkcs11-private-mode hex ... : PKCS#11 private key mode mask.\n"
691 " 0 : Try to determine automatically (default).\n"
692 " 1 : Use Sign.\n"
693 " 2 : Use SignRecover.\n"
694 " 4 : Use Decrypt.\n"
695 " 8 : Use Unwrap.\n"
696 "--pkcs11-cert-private [0|1] ... : Set if login should be performed before\n"
697 " certificate can be accessed. Set for each provider.\n"
698 "--pkcs11-pin-cache seconds : Number of seconds to cache PIN. The default is -1\n"
699 " cache until token is removed.\n"
700 "--pkcs11-id-management : Acquire identity from management interface.\n"
701 "--pkcs11-id serialized-id 'id' : Identity to use, get using standalone --show-pkcs11-ids\n"
702#endif /* ENABLE_PKCS11 */
703 "\n"
704 "SSL Library information:\n"
705 "--show-ciphers : Show cipher algorithms to use with --cipher option.\n"
706 "--show-digests : Show message digest algorithms to use with --auth option.\n"
707 "--show-engines : Show hardware crypto accelerator engines (if available).\n"
708 "--show-tls : Show all TLS ciphers (TLS used only as a control channel).\n"
709#ifdef _WIN32
710 "\n"
711 "Windows Specific:\n"
712 "--win-sys path : Pathname of Windows system directory. Default is the pathname\n"
713 " from SystemRoot environment variable.\n"
714 "--ip-win32 method : When using --ifconfig on Windows, set TAP-Windows adapter\n"
715 " IP address using method = manual, netsh, ipapi,\n"
716 " dynamic, or adaptive (default = adaptive).\n"
717 " Dynamic method allows two optional parameters:\n"
718 " offset: DHCP server address offset (> -256 and < 256).\n"
719 " If 0, use network address, if >0, take nth\n"
720 " address forward from network address, if <0,\n"
721 " take nth address backward from broadcast\n"
722 " address.\n"
723 " Default is 0.\n"
724 " lease-time: Lease time in seconds.\n"
725 " Default is one year.\n"
726 "--route-method : Which method to use for adding routes on Windows?\n"
727 " adaptive (default) -- Try ipapi then fall back to exe.\n"
728 " ipapi -- Use IP helper API.\n"
729 " exe -- Call the route.exe shell command.\n"
730 "--dhcp-option type [parm] : Set extended TAP-Windows properties, must\n"
731 " be used with --ip-win32 dynamic. For options\n"
732 " which allow multiple addresses,\n"
733 " --dhcp-option must be repeated.\n"
734 " DOMAIN name : Set DNS suffix\n"
735 " DOMAIN-SEARCH entry : Add entry to DNS domain search list\n"
736 " DNS addr : Set domain name server address(es) (IPv4 and IPv6)\n"
737 " NTP : Set NTP server address(es)\n"
738 " NBDD : Set NBDD server address(es)\n"
739 " WINS addr : Set WINS server address(es)\n"
740 " NBT type : Set NetBIOS over TCP/IP Node type\n"
741 " 1: B, 2: P, 4: M, 8: H\n"
742 " NBS id : Set NetBIOS scope ID\n"
743 " DISABLE-NBT : Disable Netbios-over-TCP/IP.\n"
744 "--dhcp-renew : Ask Windows to renew the TAP adapter lease on startup.\n"
745 "--dhcp-pre-release : Ask Windows to release the previous TAP adapter lease on\n"
746 " startup.\n"
747 "--register-dns : Run ipconfig /flushdns and ipconfig /registerdns\n"
748 " on connection initiation.\n"
749 "--tap-sleep n : Sleep for n seconds after TAP adapter open before\n"
750 " attempting to set adapter properties.\n"
751 "--pause-exit : When run from a console window, pause before exiting.\n"
752 "--service ex [0|1] : For use when " PACKAGE_NAME " is being instantiated by a\n"
753 " service, and should not be used directly by end-users.\n"
754 " ex is the name of an event object which, when\n"
755 " signaled, will cause " PACKAGE_NAME " to exit. A second\n"
756 " optional parameter controls the initial state of ex.\n"
757 "--show-net-up : Show " PACKAGE_NAME "'s view of routing table and net adapter list\n"
758 " after TAP adapter is up and routes have been added.\n"
759 "--block-outside-dns : Block DNS on other network adapters to prevent DNS leaks\n"
760 "Windows Standalone Options:\n"
761 "\n"
762 "--show-adapters : Show all TAP-Windows adapters.\n"
763 "--show-net : Show " PACKAGE_NAME "'s view of routing table and net adapter list.\n"
764 "--show-valid-subnets : Show valid subnets for --dev tun emulation.\n"
765 "--allow-nonadmin [TAP-adapter] : Allow " PACKAGE_NAME " running without admin privileges\n"
766 " to access TAP adapter.\n"
767#endif /* ifdef _WIN32 */
768 "\n"
769 "Generate a new key :\n"
770 "--genkey tls-auth file : Generate a new random key of type and write to file\n"
771 " (for use with --tls-auth or --tls-crypt)."
772#ifdef ENABLE_FEATURE_TUN_PERSIST
773 "\n"
774 "Tun/tap config mode (available with linux 2.4+):\n"
775 "--mktun : Create a persistent tunnel.\n"
776 "--rmtun : Remove a persistent tunnel.\n"
777 "--dev tunX|tapX : tun/tap device\n"
778 "--dev-type dt : Device type. See tunnel options above for details.\n"
779 "--user user : User to set privilege to.\n"
780 "--group group : Group to set privilege to.\n"
781#endif
782#ifdef ENABLE_PKCS11
783 "\n"
784 "PKCS#11 standalone options:\n"
785#ifdef DEFAULT_PKCS11_MODULE
786 "--show-pkcs11-ids [provider] [cert_private] : Show PKCS#11 available ids.\n"
787#else
788 "--show-pkcs11-ids provider [cert_private] : Show PKCS#11 available ids.\n"
789#endif
790 " --verb option can be added *BEFORE* this.\n"
791#endif /* ENABLE_PKCS11 */
792 "\n"
793 "General Standalone Options:\n"
794#ifdef ENABLE_DEBUG
795 "--show-gateway [address]: Show info about gateway [to v4/v6 address].\n"
796#endif
797 ;
798
799#endif /* !ENABLE_SMALL */
800
801/*
802 * This is where the options defaults go.
803 * Any option not explicitly set here
804 * will be set to 0.
805 */
806void
807init_options(struct options *o, const bool init_gc)
808{
809 CLEAR(*o);
810 if (init_gc)
811 {
812 gc_init(&o->gc);
814 o->gc_owned = true;
815 }
817 o->topology = TOP_UNDEF;
818 o->ce.proto = PROTO_UDP;
819 o->ce.af = AF_UNSPEC;
820 o->ce.bind_ipv6_only = false;
823 o->ce.connect_timeout = 120;
824 o->connect_retry_max = 0;
826 o->verbosity = 1;
828 o->status_file_version = 1;
829 o->ce.bind_local = true;
831 o->ce.occ_mtu = 0;
834 o->ce.mtu_discover_type = -1;
835 o->ce.mssfix = 0;
836 o->ce.mssfix_default = true;
837 o->ce.mssfix_encap = true;
839 o->route_delay_window = 30;
841 o->resolve_in_advance = false;
842 o->proto_force = -1;
843 o->occ = true;
844#ifdef ENABLE_MANAGEMENT
848#endif
849#ifdef ENABLE_FEATURE_TUN_PERSIST
850 o->persist_mode = 1;
851#endif
852#ifdef _WIN32
853#if 0
855#else
857#endif
858 o->tuntap_options.dhcp_lease_time = 31536000; /* one year */
859 /* use network address as internal DHCP server address */
862 o->block_outside_dns = false;
864#endif
866 o->vlan_pvid = 1;
867 o->real_hash_size = 256;
868 o->virtual_hash_size = 256;
869 o->n_bcast_buf = 256;
870 o->tcp_queue_limit = 64;
871 o->max_clients = 1024;
872 o->cf_initial_per = 10;
873 o->cf_initial_max = 100;
874 o->max_routes_per_client = 256;
878 o->authname = "SHA1";
882#ifdef ENABLE_PREDICTION_RESISTANCE
883 o->use_prediction_resistance = false;
884#endif
885 o->tls_timeout = 2;
886 o->renegotiate_bytes = -1;
887 o->renegotiate_seconds = 3600;
889 o->handshake_window = 60;
890 o->transition_window = 3600;
891 o->tls_cert_profile = NULL;
892 o->ecdh_curve = NULL;
893#ifdef ENABLE_X509ALTUSERNAME
894 o->x509_username_field[0] = X509_USERNAME_FIELD_DEFAULT;
895#endif
896#ifdef ENABLE_PKCS11
897 o->pkcs11_pin_cache_period = -1;
898#endif /* ENABLE_PKCS11 */
899
900 /* P2MP server context features */
901 o->auth_token_generate = false;
902
903 /* Set default --tmp-dir */
904#ifdef _WIN32
905 /* On Windows, find temp dir via environment variables */
907
908 if (!o->tmp_dir)
909 {
910 /* Error out if we can't find a valid temporary directory, which should
911 * be very unlikely. */
912 msg(M_USAGE, "Could not find a suitable temporary directory."
913 " (GetTempPath() failed). Consider using --tmp-dir");
914 }
915#else /* ifdef _WIN32 */
916 /* Non-windows platforms use $TMPDIR, and if not set, default to '/tmp' */
917 o->tmp_dir = getenv("TMPDIR");
918 if (!o->tmp_dir)
919 {
920 o->tmp_dir = "/tmp";
921 }
922#endif /* _WIN32 */
923 o->allow_recursive_routing = false;
924
925#ifndef ENABLE_DCO
926 o->disable_dco = true;
927#endif /* ENABLE_DCO */
928
929#ifdef ENABLE_DNS_UPDOWN_BY_DEFAULT
930 o->dns_options.updown = DEFAULT_DNS_UPDOWN;
931#endif /* ENABLE_DNS_UPDOWN_BY_DEFAULT */
932}
933
934void
936{
937 if (o->connection_list)
938 {
940 }
941 if (o->remote_list)
942 {
943 CLEAR(*o->remote_list);
944 }
945 if (o->gc_owned)
946 {
947 gc_free(&o->gc);
949 }
950}
951
952#ifndef ENABLE_SMALL
953
954static const char *
956{
957 if (type == PUF_TYPE_ACCEPT)
958 {
959 return "accept";
960 }
961 if (type == PUF_TYPE_IGNORE)
962 {
963 return "ignore";
964 }
965 if (type == PUF_TYPE_REJECT)
966 {
967 return "reject";
968 }
969 else
970 {
971 return "???";
972 }
973}
974
975#define SHOW_PARM(name, value, format) msg(D_SHOW_PARMS, " " #name " = " format, (value))
976#define SHOW_STR(var) SHOW_PARM(var, (o->var ? o->var : "[UNDEF]"), "'%s'")
977#define SHOW_STR_INLINE(var) \
978 SHOW_PARM(var, o->var##_inline ? "[INLINE]" : (o->var ? o->var : "[UNDEF]"), "'%s'")
979#define SHOW_INT(var) SHOW_PARM(var, o->var, "%d")
980#define SHOW_UINT(var) SHOW_PARM(var, o->var, "%u")
981#define SHOW_INT64(var) SHOW_PARM(var, o->var, "%" PRIi64)
982#define SHOW_UNSIGNED(var) SHOW_PARM(var, o->var, "0x%08x")
983#define SHOW_BOOL(var) SHOW_PARM(var, (o->var ? "ENABLED" : "DISABLED"), "%s");
984
985#endif /* ifndef ENABLE_SMALL */
986
987static void
988setenv_connection_entry(struct env_set *es, const struct connection_entry *e, const int i)
989{
990 setenv_str_i(es, "remote", e->remote, i);
991 setenv_str_i(es, "remote_port", e->remote_port, i);
992
993 if (e->http_proxy_options)
994 {
995 setenv_str_i(es, "http_proxy_server", e->http_proxy_options->server, i);
996 setenv_str_i(es, "http_proxy_port", e->http_proxy_options->port, i);
997 }
998 if (e->socks_proxy_server)
999 {
1000 setenv_str_i(es, "socks_proxy_server", e->socks_proxy_server, i);
1001 setenv_str_i(es, "socks_proxy_port", e->socks_proxy_port, i);
1002 }
1003}
1004
1005static void
1006setenv_local_entry(struct env_set *es, const struct local_entry *e, const int i)
1007{
1008 setenv_str_i(es, "proto", proto2ascii(e->proto, AF_UNSPEC, false), i);
1009 setenv_str_i(es, "local", e->local, i);
1010 setenv_str_i(es, "local_port", e->port, i);
1011}
1012
1013void
1014setenv_settings(struct env_set *es, const struct options *o)
1015{
1016 setenv_str(es, "config", o->config);
1017 setenv_int(es, "verb", o->verbosity);
1018 setenv_int(es, "daemon", o->daemon);
1019 setenv_int(es, "daemon_log_redirect", o->log);
1020 setenv_long_long(es, "daemon_start_time", time(NULL));
1021 setenv_int(es, "daemon_pid", platform_getpid());
1022
1023 if (o->connection_list)
1024 {
1025 int i;
1026 for (i = 0; i < o->connection_list->len; ++i)
1027 {
1029 }
1030 }
1031 else
1032 {
1033 setenv_connection_entry(es, &o->ce, 1);
1034 }
1035
1036 if (o->ce.local_list)
1037 {
1038 for (int i = 0; i < o->ce.local_list->len; i++)
1039 {
1041 }
1042 }
1043}
1044
1045#ifndef _WIN32
1046static void
1047setenv_foreign_option(struct options *o, const char *option, const char *value, struct env_set *es)
1048{
1049 struct gc_arena gc = gc_new();
1052 bool good = true;
1053
1054 good &= buf_printf(&env_name, "foreign_option_%d", o->foreign_option_index + 1);
1055 if (value)
1056 {
1057 good &= buf_printf(&env_value, "dhcp-option %s %s", option, value);
1058 }
1059 else
1060 {
1061 good &= buf_printf(&env_value, "dhcp-option %s", option);
1062 }
1063 if (good)
1064 {
1066 ++o->foreign_option_index;
1067 }
1068 else
1069 {
1070 msg(M_WARN, "foreign_option: name/value overflow");
1071 }
1072 gc_free(&gc);
1073}
1074
1075static void
1076delete_all_dhcp_fo(struct options *o, struct env_item **list)
1077{
1078 struct env_item *current, *prev;
1079
1080 ASSERT(list);
1081
1082 for (current = *list, prev = NULL; current != NULL; current = current->next)
1083 {
1084 char *tmp_value = NULL;
1085 if (!strncmp(current->string, "foreign_option_", sizeof("foreign_option_") - 1))
1086 {
1087 tmp_value = strchr(current->string, '=');
1088 if (tmp_value && ++tmp_value)
1089 {
1090 if (!strncmp(tmp_value, "dhcp-option ", sizeof("dhcp-option ") - 1))
1091 {
1092 if (prev)
1093 {
1094 prev->next = current->next;
1095 }
1096 else
1097 {
1098 *list = current->next;
1099 }
1101 }
1102 }
1103 }
1104 prev = current;
1105 }
1106}
1107
1108#endif /* ifndef _WIN32 */
1109
1110static in_addr_t
1111get_ip_addr(const char *ip_string, msglvl_t msglevel, bool *error)
1112{
1113 unsigned int flags = GETADDR_HOST_ORDER;
1114 bool succeeded = false;
1115 in_addr_t ret;
1116
1117 if (msglevel & M_FATAL)
1118 {
1119 flags |= GETADDR_FATAL;
1120 }
1121
1122 ret = getaddr(flags, ip_string, 0, &succeeded, NULL);
1123 if (!succeeded && error)
1124 {
1125 *error = true;
1126 }
1127 return ret;
1128}
1129
1135static char *
1136get_ipv6_addr_no_netbits(const char *addr, struct gc_arena *gc)
1137{
1138 const char *end = strchr(addr, '/');
1139 char *ret = NULL;
1140 if (NULL == end)
1141 {
1142 ret = string_alloc(addr, gc);
1143 }
1144 else
1145 {
1146 size_t len = end - addr;
1147 ret = gc_malloc(len + 1, true, gc);
1148 memcpy(ret, addr, len);
1149 }
1150 return ret;
1151}
1152
1153static bool
1154ipv6_addr_safe_hexplusbits(const char *ipv6_prefix_spec)
1155{
1156 struct in6_addr t_addr;
1157 unsigned int t_bits;
1158
1159 return get_ipv6_addr(ipv6_prefix_spec, &t_addr, &t_bits, M_WARN);
1160}
1161
1162#if defined(__GNUC__) || defined(__clang__)
1163#pragma GCC diagnostic push
1164#pragma GCC diagnostic ignored "-Wconversion"
1165#endif
1166
1167static char *
1168string_substitute(const char *src, int from, int to, struct gc_arena *gc)
1169{
1170 char *ret = (char *)gc_malloc(strlen(src) + 1, true, gc);
1171 char *dest = ret;
1172 char c;
1173
1174 do
1175 {
1176 c = *src++;
1177 if (c == from)
1178 {
1179 c = to;
1180 }
1181 *dest++ = c;
1182 } while (c);
1183 return ret;
1184}
1185
1195static struct verify_hash_list *
1196parse_hash_fingerprint(const char *str, int nbytes, msglvl_t msglevel, struct gc_arena *gc)
1197{
1198 int i = 0;
1199 const char *cp = str;
1200
1201 struct verify_hash_list *ret;
1203
1204 char term = 0;
1205 unsigned int byte;
1206
1207 while (*cp && i < nbytes)
1208 {
1209 /* valid segments consist of exactly two hex digits, then ':' or EOS */
1210 if (!isxdigit(cp[0]) || !isxdigit(cp[1]) || (cp[2] != ':' && cp[2] != '\0')
1211 || sscanf(cp, "%x", &byte) != 1)
1212 {
1213 msg(msglevel, "format error in hash fingerprint: %s", str);
1214 break;
1215 }
1216
1217 ret->hash[i++] = (uint8_t)byte;
1218
1219 term = cp[2];
1220 if (term == '\0')
1221 {
1222 break;
1223 }
1224 cp += 3;
1225 }
1226 if (i < nbytes)
1227 {
1228 msg(msglevel, "hash fingerprint is wrong length - expected %d bytes, got %d: %s", nbytes, i,
1229 str);
1230 }
1231 else if (term != '\0')
1232 {
1233 msg(msglevel, "hash fingerprint too long - expected only %d bytes: %s", nbytes, str);
1234 }
1235 return ret;
1236}
1237
1248static struct verify_hash_list *
1249parse_hash_fingerprint_multiline(const char *str, int nbytes, msglvl_t msglevel,
1250 struct gc_arena *gc)
1251{
1252 struct gc_arena gc_temp = gc_new();
1253 char *lines = string_alloc(str, &gc_temp);
1254
1255 struct verify_hash_list *ret = NULL;
1256
1257 const char *line;
1258 while ((line = strsep(&lines, "\n")))
1259 {
1260 /* ignore leading whitespace */
1261 while (isspace(*line))
1262 {
1263 line++;
1264 }
1265 /* skip empty lines and comment lines */
1266 if (strlen(line) == 0 || *line == '#' || *line == ';')
1267 {
1268 continue;
1269 }
1270
1271 struct verify_hash_list *hash = parse_hash_fingerprint(line, nbytes, msglevel, gc);
1272
1273 if (!hash)
1274 {
1275 gc_free(&gc_temp);
1276 return NULL;
1277 }
1278
1279 hash->next = ret;
1280 ret = hash;
1281 }
1282 gc_free(&gc_temp);
1283
1284 return ret;
1285}
1286#ifdef _WIN32
1287
1288#ifndef ENABLE_SMALL
1289
1290static void
1291show_dhcp_option_list(const char *name, const char *const *array, int len)
1292{
1293 int i;
1294 for (i = 0; i < len; ++i)
1295 {
1296 msg(D_SHOW_PARMS, " %s[%d] = %s", name, i, array[i]);
1297 }
1298}
1299
1300static void
1301show_dhcp_option_addrs(const char *name, const in_addr_t *array, int len)
1302{
1303 struct gc_arena gc = gc_new();
1304 int i;
1305 for (i = 0; i < len; ++i)
1306 {
1307 msg(D_SHOW_PARMS, " %s[%d] = %s", name, i, print_in_addr_t(array[i], 0, &gc));
1308 }
1309 gc_free(&gc);
1310}
1311
1312static void
1314{
1315 SHOW_BOOL(ip_win32_defined);
1316 SHOW_INT(ip_win32_type);
1317 SHOW_INT(dhcp_masq_offset);
1318 SHOW_INT(dhcp_lease_time);
1319 SHOW_INT(tap_sleep);
1322 SHOW_BOOL(dhcp_pre_release);
1323 SHOW_STR(domain);
1324 SHOW_STR(netbios_scope);
1325 SHOW_UNSIGNED(netbios_node_type);
1326 SHOW_BOOL(disable_nbt);
1327
1328 show_dhcp_option_addrs("DNS", o->dns, o->dns_len);
1329 show_dhcp_option_addrs("WINS", o->wins, o->wins_len);
1330 show_dhcp_option_addrs("NTP", o->ntp, o->ntp_len);
1331 show_dhcp_option_addrs("NBDD", o->nbdd, o->nbdd_len);
1333}
1334
1335#endif /* ifndef ENABLE_SMALL */
1336#endif /* ifdef _WIN32 */
1337
1338static void
1339dhcp_option_dns6_parse(const char *parm, struct in6_addr *dns6_list, int *len, msglvl_t msglevel)
1340{
1341 struct in6_addr addr;
1342 if (*len >= N_DHCP_ADDR)
1343 {
1344 msg(msglevel, "--dhcp-option DNS: maximum of %d IPv6 dns servers can be specified",
1345 N_DHCP_ADDR);
1346 }
1347 else if (get_ipv6_addr(parm, &addr, NULL, msglevel))
1348 {
1349 dns6_list[(*len)++] = addr;
1350 }
1351}
1352static void
1353dhcp_option_address_parse(const char *name, const char *parm, in_addr_t *array, int *len,
1354 msglvl_t msglevel)
1355{
1356 if (*len >= N_DHCP_ADDR)
1357 {
1358 msg(msglevel, "--dhcp-option %s: maximum of %d %s servers can be specified", name,
1359 N_DHCP_ADDR, name);
1360 }
1361 else
1362 {
1363 if (ip_addr_dotted_quad_safe(parm)) /* FQDN -- IP address only */
1364 {
1365 bool error = false;
1366 const in_addr_t addr = get_ip_addr(parm, msglevel, &error);
1367 if (!error)
1368 {
1369 array[(*len)++] = addr;
1370 }
1371 }
1372 else
1373 {
1374 msg(msglevel, "dhcp-option parameter %s '%s' must be an IP address", name, parm);
1375 }
1376 }
1377}
1378
1379#ifndef ENABLE_SMALL
1380static const char *
1382{
1383 switch (mode)
1384 {
1385 case VLAN_ONLY_TAGGED:
1386 return "tagged";
1387
1389 return "untagged";
1390
1391 case VLAN_ALL:
1392 return "all";
1393 }
1394 return NULL;
1395}
1396
1397static void
1398show_p2mp_parms(const struct options *o)
1399{
1400 struct gc_arena gc = gc_new();
1401
1402 msg(D_SHOW_PARMS, " server_network = %s", print_in_addr_t(o->server_network, 0, &gc));
1403 msg(D_SHOW_PARMS, " server_netmask = %s", print_in_addr_t(o->server_netmask, 0, &gc));
1404 msg(D_SHOW_PARMS, " server_network_ipv6 = %s", print_in6_addr(o->server_network_ipv6, 0, &gc));
1405 SHOW_INT(server_netbits_ipv6);
1406 msg(D_SHOW_PARMS, " server_bridge_ip = %s", print_in_addr_t(o->server_bridge_ip, 0, &gc));
1407 msg(D_SHOW_PARMS, " server_bridge_netmask = %s",
1409 msg(D_SHOW_PARMS, " server_bridge_pool_start = %s",
1411 msg(D_SHOW_PARMS, " server_bridge_pool_end = %s",
1413 if (o->push_list.head)
1414 {
1415 const struct push_entry *e = o->push_list.head;
1416 while (e)
1417 {
1418 if (e->enable)
1419 {
1420 msg(D_SHOW_PARMS, " push_entry = '%s'", e->option);
1421 }
1422 e = e->next;
1423 }
1424 }
1425 SHOW_BOOL(ifconfig_pool_defined);
1426 msg(D_SHOW_PARMS, " ifconfig_pool_start = %s",
1428 msg(D_SHOW_PARMS, " ifconfig_pool_end = %s", print_in_addr_t(o->ifconfig_pool_end, 0, &gc));
1429 msg(D_SHOW_PARMS, " ifconfig_pool_netmask = %s",
1431 SHOW_STR(ifconfig_pool_persist_filename);
1432 SHOW_INT(ifconfig_pool_persist_refresh_freq);
1433 SHOW_BOOL(ifconfig_ipv6_pool_defined);
1434 msg(D_SHOW_PARMS, " ifconfig_ipv6_pool_base = %s",
1436 SHOW_INT(ifconfig_ipv6_pool_netbits);
1437 SHOW_INT(n_bcast_buf);
1438 SHOW_INT(tcp_queue_limit);
1439 SHOW_INT(real_hash_size);
1440 SHOW_INT(virtual_hash_size);
1441 SHOW_STR(client_connect_script);
1443 SHOW_STR(client_disconnect_script);
1444 SHOW_STR(client_crresponse_script);
1445 SHOW_STR(client_config_dir);
1446 SHOW_BOOL(ccd_exclusive);
1447 SHOW_STR(tmp_dir);
1448 SHOW_BOOL(push_ifconfig_defined);
1449 msg(D_SHOW_PARMS, " push_ifconfig_local = %s",
1451 msg(D_SHOW_PARMS, " push_ifconfig_remote_netmask = %s",
1453 SHOW_BOOL(push_ifconfig_ipv6_defined);
1454 msg(D_SHOW_PARMS, " push_ifconfig_ipv6_local = %s/%d",
1456 msg(D_SHOW_PARMS, " push_ifconfig_ipv6_remote = %s",
1458 SHOW_BOOL(enable_c2c);
1459 SHOW_BOOL(duplicate_cn);
1460 SHOW_INT(cf_max);
1461 SHOW_INT(cf_per);
1462 SHOW_INT(cf_initial_max);
1463 SHOW_INT(cf_initial_per);
1464 SHOW_INT(max_clients);
1465 SHOW_INT(max_routes_per_client);
1466 SHOW_STR(auth_user_pass_verify_script);
1467 SHOW_BOOL(auth_user_pass_verify_script_via_file);
1468 SHOW_BOOL(auth_token_generate);
1469 SHOW_BOOL(force_key_material_export);
1470 SHOW_INT(auth_token_lifetime);
1471 SHOW_STR_INLINE(auth_token_secret_file);
1472#if PORT_SHARE
1473 SHOW_STR(port_share_host);
1474 SHOW_STR(port_share_port);
1475#endif
1476 SHOW_BOOL(vlan_tagging);
1477 msg(D_SHOW_PARMS, " vlan_accept = %s", print_vlan_accept(o->vlan_accept));
1478 SHOW_INT(vlan_pvid);
1479
1480 SHOW_BOOL(client);
1481 SHOW_BOOL(pull);
1482 SHOW_STR_INLINE(auth_user_pass_file);
1483
1484 gc_free(&gc);
1485}
1486
1487#endif /* ! ENABLE_SMALL */
1488
1489static void
1490option_iroute(struct options *o, const char *network_str, const char *netmask_str,
1491 msglvl_t msglevel)
1492{
1493 struct iroute *ir;
1494
1495 ALLOC_OBJ_GC(ir, struct iroute, &o->gc);
1496 ir->network = getaddr(GETADDR_HOST_ORDER, network_str, 0, NULL, NULL);
1497 ir->netbits = 32; /* host route if no netmask given */
1498
1499 if (netmask_str)
1500 {
1501 const in_addr_t netmask = getaddr(GETADDR_HOST_ORDER, netmask_str, 0, NULL, NULL);
1502 ir->netbits = netmask_to_netbits2(netmask);
1503
1504 if (ir->netbits < 0)
1505 {
1506 msg(msglevel, "in --iroute %s %s : Bad network/subnet specification", network_str,
1507 netmask_str);
1508 return;
1509 }
1510 }
1511
1512 ir->next = o->iroutes;
1513 o->iroutes = ir;
1514}
1515
1516static void
1517option_iroute_ipv6(struct options *o, const char *prefix_str, msglvl_t msglevel)
1518{
1519 struct iroute_ipv6 *ir;
1520
1521 ALLOC_OBJ_GC(ir, struct iroute_ipv6, &o->gc);
1522
1523 if (!get_ipv6_addr(prefix_str, &ir->network, &ir->netbits, msglevel))
1524 {
1525 msg(msglevel, "in --iroute-ipv6 %s: Bad IPv6 prefix specification", prefix_str);
1526 return;
1527 }
1528
1529 ir->next = o->iroutes_ipv6;
1530 o->iroutes_ipv6 = ir;
1531}
1532
1533#ifndef ENABLE_SMALL
1534static void
1536{
1537 int i;
1538 msg(D_SHOW_PARMS, "BEGIN http_proxy");
1539 SHOW_STR(server);
1540 SHOW_STR(port);
1541 SHOW_STR(auth_method_string);
1542 SHOW_STR(auth_file);
1543 SHOW_STR(auth_file_up);
1544 SHOW_BOOL(inline_creds);
1545 SHOW_BOOL(nocache);
1546 SHOW_STR(http_version);
1547 SHOW_STR(user_agent);
1548 for (i = 0; i < MAX_CUSTOM_HTTP_HEADER && o->custom_headers[i].name; i++)
1549 {
1550 if (o->custom_headers[i].content)
1551 {
1552 msg(D_SHOW_PARMS, " custom_header[%d] = %s: %s", i, o->custom_headers[i].name,
1554 }
1555 else
1556 {
1557 msg(D_SHOW_PARMS, " custom_header[%d] = %s", i, o->custom_headers[i].name);
1558 }
1559 }
1560 msg(D_SHOW_PARMS, "END http_proxy");
1561}
1562#endif /* ifndef ENABLE_SMALL */
1563
1564void
1566{
1567 gc_detach(&o->gc);
1568 o->routes = NULL;
1569 o->client_nat = NULL;
1570 clone_push_list(o);
1571}
1572
1573void
1575{
1576 if (!options->routes)
1577 {
1579 }
1580}
1581
1582static void
1590
1591static void
1593{
1594 if (!options->client_nat)
1595 {
1597 }
1598}
1599
1600#ifndef ENABLE_SMALL
1601static void
1603{
1604 /* Display the global proto only in client mode or with no '--local'*/
1605 if (o->local_list->len == 1)
1606 {
1607 msg(D_SHOW_PARMS, " proto = %s", proto2ascii(o->proto, o->af, false));
1608 }
1609
1610 msg(D_SHOW_PARMS, " Local Sockets:");
1611 for (int i = 0; i < o->local_list->len; i++)
1612 {
1613 msg(D_SHOW_PARMS, " [%s]:%s-%s", o->local_list->array[i]->local,
1614 o->local_list->array[i]->port,
1615 proto2ascii(o->local_list->array[i]->proto, o->af, false));
1616 }
1617 SHOW_STR(remote);
1618 SHOW_STR(remote_port);
1619 SHOW_BOOL(remote_float);
1620 SHOW_BOOL(bind_defined);
1622 SHOW_BOOL(bind_ipv6_only);
1623 SHOW_INT(connect_retry_seconds);
1624 SHOW_INT(connect_timeout);
1625
1626 if (o->http_proxy_options)
1627 {
1629 }
1630 SHOW_STR(socks_proxy_server);
1631 SHOW_STR(socks_proxy_port);
1632 SHOW_INT(tun_mtu);
1633 SHOW_BOOL(tun_mtu_defined);
1634 SHOW_INT(link_mtu);
1635 SHOW_BOOL(link_mtu_defined);
1636 SHOW_INT(tun_mtu_extra);
1637 SHOW_BOOL(tun_mtu_extra_defined);
1638 SHOW_INT(tls_mtu);
1639
1640 SHOW_INT(mtu_discover_type);
1641
1642#ifdef ENABLE_FRAGMENT
1644#endif
1645 SHOW_INT(mssfix);
1646 SHOW_BOOL(mssfix_encap);
1647 SHOW_BOOL(mssfix_fixed);
1648
1649 SHOW_INT(explicit_exit_notification);
1650
1651 SHOW_STR_INLINE(tls_auth_file);
1652 SHOW_PARM(key_direction, keydirection2ascii(o->key_direction, false, true), "%s");
1653 SHOW_STR_INLINE(tls_crypt_file);
1654 SHOW_STR_INLINE(tls_crypt_v2_file);
1655}
1656
1657
1658static void
1660{
1661 if (o->connection_list)
1662 {
1663 const struct connection_list *l = o->connection_list;
1664 int i;
1665 for (i = 0; i < l->len; ++i)
1666 {
1667 msg(D_SHOW_PARMS, "Connection profiles [%d]:", i);
1668 show_connection_entry(l->array[i]);
1669 }
1670 }
1671 else
1672 {
1673 msg(D_SHOW_PARMS, "Connection profiles [default]:");
1675 }
1676 msg(D_SHOW_PARMS, "Connection profiles END");
1677}
1678
1679static void
1681{
1682 struct pull_filter *f;
1683 if (!l)
1684 {
1685 return;
1686 }
1687
1688 msg(D_SHOW_PARMS, " Pull filters:");
1689 for (f = l->head; f; f = f->next)
1690 {
1691 msg(D_SHOW_PARMS, " %s \"%s\"", pull_filter_type_name(f->type), f->pattern);
1692 }
1693}
1694
1695#endif /* ifndef ENABLE_SMALL */
1696
1697void
1698show_settings(const struct options *o)
1699{
1700#ifndef ENABLE_SMALL
1701 msg(D_SHOW_PARMS, "Current Parameter Settings:");
1702
1703 SHOW_STR(config);
1704
1705 SHOW_INT(mode);
1706
1707#ifdef ENABLE_FEATURE_TUN_PERSIST
1708 SHOW_BOOL(persist_config);
1709 SHOW_INT(persist_mode);
1710#endif
1711
1712 SHOW_BOOL(show_ciphers);
1713 SHOW_BOOL(show_digests);
1714 SHOW_BOOL(show_engines);
1715 SHOW_BOOL(genkey);
1716 SHOW_STR(genkey_filename);
1717 SHOW_STR(key_pass_file);
1718 SHOW_BOOL(show_tls_ciphers);
1719
1720 SHOW_INT(connect_retry_max);
1722
1723 SHOW_BOOL(remote_random);
1724
1725 SHOW_STR(ipchange);
1726 SHOW_STR(dev);
1727 SHOW_STR(dev_type);
1728 SHOW_STR(dev_node);
1729#if defined(ENABLE_DCO)
1730 SHOW_BOOL(disable_dco);
1731#endif
1732 SHOW_STR(lladdr);
1733 SHOW_INT(topology);
1734 SHOW_STR(ifconfig_local);
1735 SHOW_STR(ifconfig_remote_netmask);
1736 SHOW_BOOL(ifconfig_noexec);
1737 SHOW_BOOL(ifconfig_nowarn);
1738 SHOW_STR(ifconfig_ipv6_local);
1739 SHOW_INT(ifconfig_ipv6_netbits);
1740 SHOW_STR(ifconfig_ipv6_remote);
1741
1743 SHOW_INT(mtu_test);
1744
1745 SHOW_BOOL(mlock);
1746
1747 SHOW_INT(keepalive_ping);
1748 SHOW_INT(keepalive_timeout);
1749 SHOW_INT(inactivity_timeout);
1750 SHOW_INT(session_timeout);
1751 SHOW_INT64(inactivity_minimum_bytes);
1752 SHOW_INT(ping_send_timeout);
1753 SHOW_INT(ping_rec_timeout);
1754 SHOW_INT(ping_rec_timeout_action);
1755 SHOW_BOOL(ping_timer_remote);
1756 SHOW_INT(remap_sigusr1);
1757 SHOW_BOOL(persist_tun);
1758 SHOW_BOOL(persist_local_ip);
1759 SHOW_BOOL(persist_remote_ip);
1760
1761#if PASSTOS_CAPABILITY
1762 SHOW_BOOL(passtos);
1763#endif
1764
1765 SHOW_INT(resolve_retry_seconds);
1766 SHOW_BOOL(resolve_in_advance);
1767
1768 SHOW_STR(username);
1769 SHOW_STR(groupname);
1770 SHOW_STR(chroot_dir);
1771 SHOW_STR(cd_dir);
1772#ifdef ENABLE_SELINUX
1773 SHOW_STR(selinux_context);
1774#endif
1775 SHOW_STR(writepid);
1776 SHOW_STR(up_script);
1777 SHOW_STR(down_script);
1778 SHOW_BOOL(down_pre);
1779 SHOW_BOOL(up_restart);
1780 SHOW_BOOL(up_delay);
1782 SHOW_BOOL(log);
1785 SHOW_INT(nice);
1786 SHOW_INT(verbosity);
1787 SHOW_INT(mute);
1788#ifdef ENABLE_DEBUG
1789 SHOW_INT(gremlin);
1790#endif
1791 SHOW_STR(status_file);
1792 SHOW_INT(status_file_version);
1793 SHOW_INT(status_file_update_freq);
1794
1795 SHOW_BOOL(occ);
1796 SHOW_INT(rcvbuf);
1797 SHOW_INT(sndbuf);
1798#if defined(TARGET_LINUX) && HAVE_DECL_SO_MARK
1799 SHOW_INT(mark);
1800#endif
1801 SHOW_INT(sockflags);
1802
1803 SHOW_BOOL(fast_io);
1804
1805 SHOW_INT(comp.alg);
1806 SHOW_INT(comp.flags);
1807
1808 SHOW_STR(route_script);
1809 SHOW_STR(route_default_gateway);
1810 SHOW_INT(route_default_metric);
1811 SHOW_INT(route_default_table_id);
1812 SHOW_BOOL(route_noexec);
1813 SHOW_INT(route_delay);
1814 SHOW_INT(route_delay_window);
1815 SHOW_BOOL(route_delay_defined);
1816 SHOW_BOOL(route_nopull);
1817 SHOW_BOOL(route_gateway_via_dhcp);
1818 SHOW_BOOL(allow_pull_fqdn);
1820
1821 if (o->routes)
1822 {
1824 }
1825
1826 if (o->client_nat)
1827 {
1829 }
1830
1832
1833#ifdef ENABLE_MANAGEMENT
1834 SHOW_STR(management_addr);
1835 SHOW_STR(management_port);
1836 SHOW_STR(management_user_pass);
1837 SHOW_INT(management_log_history_cache);
1838 SHOW_INT(management_echo_buffer_size);
1839 SHOW_STR(management_client_user);
1840 SHOW_STR(management_client_group);
1841 SHOW_INT(management_flags);
1842#endif
1843#ifdef ENABLE_PLUGIN
1844 if (o->plugin_list)
1845 {
1847 }
1848#endif
1849
1850 SHOW_STR_INLINE(shared_secret_file);
1851 SHOW_PARM(key_direction, keydirection2ascii(o->key_direction, false, true), "%s");
1852 SHOW_STR(ciphername);
1853 SHOW_STR(ncp_ciphers);
1854 SHOW_STR(authname);
1855#ifndef ENABLE_CRYPTO_MBEDTLS
1856 SHOW_BOOL(engine);
1857#endif /* ENABLE_CRYPTO_MBEDTLS */
1858 SHOW_BOOL(mute_replay_warnings);
1859 SHOW_INT(replay_window);
1860 SHOW_INT(replay_time);
1861 SHOW_STR(packet_id_file);
1863#ifdef ENABLE_PREDICTION_RESISTANCE
1864 SHOW_BOOL(use_prediction_resistance);
1865#endif
1866
1867 SHOW_BOOL(tls_server);
1868 SHOW_BOOL(tls_client);
1869 SHOW_STR_INLINE(ca_file);
1870 SHOW_STR(ca_path);
1871 SHOW_STR_INLINE(dh_file);
1873 {
1874 SHOW_PARM("cert_file", "EXTERNAL_CERT", "%s");
1875 }
1876 else
1877 {
1878 SHOW_STR_INLINE(cert_file);
1879 }
1880 SHOW_STR_INLINE(extra_certs_file);
1881
1883 {
1884 SHOW_PARM("priv_key_file", "EXTERNAL_PRIVATE_KEY", "%s");
1885 }
1886 else
1887 {
1888 SHOW_STR_INLINE(priv_key_file);
1889 }
1890#ifndef ENABLE_CRYPTO_MBEDTLS
1891 SHOW_STR_INLINE(pkcs12_file);
1892#endif
1893#ifdef ENABLE_CRYPTOAPI
1894 SHOW_STR(cryptoapi_cert);
1895#endif
1896 SHOW_STR(cipher_list);
1897 SHOW_STR(cipher_list_tls13);
1898 SHOW_STR(tls_cert_profile);
1900 SHOW_STR(tls_export_peer_cert_dir);
1901 SHOW_INT(verify_x509_type);
1902 SHOW_STR(verify_x509_name);
1903 SHOW_STR_INLINE(crl_file);
1904 SHOW_INT(ns_cert_type);
1905 {
1906 int i;
1907 for (i = 0; i < MAX_PARMS; i++)
1908 {
1909 SHOW_INT(remote_cert_ku[i]);
1910 }
1911 }
1912 SHOW_STR(remote_cert_eku);
1913 if (o->verify_hash)
1914 {
1915 SHOW_INT(verify_hash_algo);
1916 SHOW_INT(verify_hash_depth);
1917 struct gc_arena gc = gc_new();
1918 struct verify_hash_list *hl = o->verify_hash;
1919 int digest_len =
1921 while (hl)
1922 {
1923 char *s = format_hex_ex(hl->hash, digest_len, 0, 1, ":", &gc);
1924 SHOW_PARM(verify_hash, s, "%s");
1925 hl = hl->next;
1926 }
1927 gc_free(&gc);
1928 }
1929 SHOW_INT(ssl_flags);
1930
1931 SHOW_INT(tls_timeout);
1932
1933 SHOW_INT64(renegotiate_bytes);
1934 SHOW_INT64(renegotiate_packets);
1935 SHOW_INT(renegotiate_seconds);
1936
1937 SHOW_INT(handshake_window);
1938 SHOW_INT(transition_window);
1939
1940 SHOW_BOOL(single_session);
1942 SHOW_BOOL(tls_exit);
1943
1944 SHOW_STR(tls_crypt_v2_metadata);
1945
1946#ifdef ENABLE_PKCS11
1947 {
1948 int i;
1949 for (i = 0; i < MAX_PARMS && o->pkcs11_providers[i] != NULL; i++)
1950 {
1951 SHOW_PARM(pkcs11_providers, o->pkcs11_providers[i], "%s");
1952 }
1953 }
1954 {
1955 int i;
1956 for (i = 0; i < MAX_PARMS; i++)
1957 {
1958 SHOW_PARM(pkcs11_protected_authentication,
1959 o->pkcs11_protected_authentication[i] ? "ENABLED" : "DISABLED", "%s");
1960 }
1961 }
1962 {
1963 int i;
1964 for (i = 0; i < MAX_PARMS; i++)
1965 {
1966 SHOW_PARM(pkcs11_private_mode, o->pkcs11_private_mode[i], "%08x");
1967 }
1968 }
1969 {
1970 int i;
1971 for (i = 0; i < MAX_PARMS; i++)
1972 {
1973 SHOW_PARM(pkcs11_cert_private, o->pkcs11_cert_private[i] ? "ENABLED" : "DISABLED",
1974 "%s");
1975 }
1976 }
1977 SHOW_INT(pkcs11_pin_cache_period);
1978 SHOW_STR(pkcs11_id);
1980#endif /* ENABLE_PKCS11 */
1981
1982 show_p2mp_parms(o);
1983
1984#ifdef _WIN32
1985 SHOW_BOOL(show_net_up);
1986 SHOW_INT(route_method);
1987 SHOW_BOOL(block_outside_dns);
1989#endif
1990#endif /* ifndef ENABLE_SMALL */
1991}
1992
1993#undef SHOW_PARM
1994#undef SHOW_STR
1995#undef SHOW_INT
1996#undef SHOW_BOOL
1997
1998#ifdef ENABLE_MANAGEMENT
1999
2000static struct http_proxy_options *
2001parse_http_proxy_override(const char *server, const char *port, const char *flags,
2002 struct gc_arena *gc)
2003{
2004 if (server && port)
2005 {
2006 struct http_proxy_options *ho;
2008 ho->server = string_alloc(server, gc);
2009 ho->port = port;
2010 if (flags && !strcmp(flags, "nct"))
2011 {
2012 ho->auth_retry = PAR_NCT;
2013 }
2014 else
2015 {
2016 ho->auth_retry = PAR_ALL;
2017 }
2018 ho->http_version = "1.0";
2019 ho->user_agent = "OpenVPN-Autoproxy/1.0";
2020 return ho;
2021 }
2022 else
2023 {
2024 return NULL;
2025 }
2026}
2027
2028static void
2030{
2031 const struct connection_list *l = o->connection_list;
2032 int i;
2033 bool succeed = false;
2034 for (i = 0; i < l->len; ++i)
2035 {
2036 struct connection_entry *ce = l->array[i];
2037 if (ce->proto == PROTO_TCP_CLIENT || ce->proto == PROTO_TCP)
2038 {
2040 succeed = true;
2041 }
2042 }
2043 if (succeed)
2044 {
2045 for (i = 0; i < l->len; ++i)
2046 {
2047 struct connection_entry *ce = l->array[i];
2048 if (ce->proto == PROTO_UDP)
2049 {
2050 ce->flags |= CE_DISABLED;
2051 }
2052 }
2053 }
2054 else
2055 {
2056 msg(M_WARN,
2057 "Note: option http-proxy-override ignored because no TCP-based connection profiles are defined");
2058 }
2059}
2060
2061#endif /* ifdef ENABLE_MANAGEMENT */
2062
2063static struct local_list *
2065{
2066 if (!ce->local_list)
2067 {
2069 }
2070 return ce->local_list;
2071}
2072
2073static struct local_entry *
2074alloc_local_entry(struct connection_entry *ce, const msglvl_t msglevel, struct gc_arena *gc)
2075{
2077 struct local_entry *e;
2078
2079 if (l->len >= l->capacity)
2080 {
2081 const int new_cap = l->capacity + 1;
2082 const size_t elem_size = sizeof(*l->array);
2083
2084 struct local_entry **new_array = gc_realloc(l->array, new_cap * elem_size, gc);
2085 if (!new_array)
2086 {
2087 msg(msglevel,
2088 "Unable to process more local options: out of memory. Number of entries = %d",
2089 l->len);
2090 return NULL;
2091 }
2092
2093 l->array = new_array;
2094 l->capacity = new_cap;
2095 }
2096
2097 ALLOC_OBJ_CLEAR_GC(e, struct local_entry, gc);
2098 e->proto = PROTO_NONE;
2099 l->array[l->len++] = e;
2100
2101 return e;
2102}
2103
2104static struct connection_list *
2113
2114static struct connection_entry *
2116{
2118 struct connection_entry *e;
2119
2120 if (l->len == l->capacity)
2121 {
2122 int capacity = l->capacity + CONNECTION_LIST_SIZE;
2123 struct connection_entry **ce =
2124 gc_realloc(l->array, capacity * sizeof(struct connection_entry *), &options->gc);
2125 if (ce == NULL)
2126 {
2127 msg(msglevel,
2128 "Unable to process more connection options: out of memory. Number of entries = %d",
2129 l->len);
2130 return NULL;
2131 }
2132 l->array = ce;
2133 l->capacity = capacity;
2134 }
2136 l->array[l->len++] = e;
2137 return e;
2138}
2139
2140static struct remote_list *
2142{
2143 if (!options->remote_list)
2144 {
2146 }
2147 return options->remote_list;
2148}
2149
2150static struct remote_entry *
2152{
2154 struct remote_entry *e;
2155
2156 if (l->len == l->capacity)
2157 {
2158 int capacity = l->capacity + CONNECTION_LIST_SIZE;
2159 struct remote_entry **re =
2160 gc_realloc(l->array, capacity * sizeof(struct remote_entry *), &options->gc);
2161 if (re == NULL)
2162 {
2163 msg(msglevel,
2164 "Unable to process more remote options: out of memory. Number of entries = %d",
2165 l->len);
2166 return NULL;
2167 }
2168 l->array = re;
2169 l->capacity = capacity;
2170 }
2171 ALLOC_OBJ_GC(e, struct remote_entry, &options->gc);
2172 l->array[l->len++] = e;
2173 return e;
2174}
2175
2176static struct pull_filter_list *
2178{
2179 if (!o->pull_filter_list)
2180 {
2182 }
2183 return o->pull_filter_list;
2184}
2185
2186static struct pull_filter *
2188{
2190 struct pull_filter *f;
2191
2192 ALLOC_OBJ_CLEAR_GC(f, struct pull_filter, &o->gc);
2193 if (l->head)
2194 {
2195 ASSERT(l->tail);
2196 l->tail->next = f;
2197 }
2198 else
2199 {
2200 ASSERT(!l->tail);
2201 l->head = f;
2202 }
2203 l->tail = f;
2204 return f;
2205}
2206
2207static void
2209{
2210 if (re->remote)
2211 {
2212 ce->remote = re->remote;
2213 }
2214 if (re->remote_port)
2215 {
2216 ce->remote_port = re->remote_port;
2217 }
2218 if (re->proto >= 0)
2219 {
2220 ce->proto = re->proto;
2221 }
2222 if (re->af > 0)
2223 {
2224 ce->af = re->af;
2225 }
2226}
2227
2228static void
2229connection_entry_preload_key(const char **key_file, bool *key_inline, struct gc_arena *gc)
2230{
2231 if (key_file && *key_file && !(*key_inline))
2232 {
2233 struct buffer in = buffer_read_from_file(*key_file, gc);
2234 if (!buf_valid(&in))
2235 {
2236 msg(M_FATAL, "Cannot pre-load keyfile (%s)", *key_file);
2237 }
2238
2239 *key_file = (const char *)in.data;
2240 *key_inline = true;
2241 }
2242}
2243
2244static void
2246{
2247#ifdef ENABLE_CRYPTO_MBEDTLS
2248 if (options->ca_path)
2249 {
2250 msg(M_USAGE, "Parameter --capath cannot be used with the mbed TLS version of OpenVPN.");
2251 }
2252#endif
2253
2256 || options->ca_path
2257#endif
2258 )
2259 {
2260 return;
2261 }
2262
2263 const char *const str = "You must define CA file (--ca)"
2264#ifndef ENABLE_CRYPTO_MBEDTLS
2265 " or CA path (--capath)"
2266#endif
2267 " and/or peer fingerprint verification (--peer-fingerprint)";
2268 msg(M_USAGE, "%s", str);
2269}
2270
2271#define MUST_BE_UNDEF(parm, parm_name) \
2272 if (options->parm != defaults.parm) \
2273 { \
2274 msg(M_USAGE, use_err, parm_name); \
2275 }
2276#define MUST_BE_FALSE(condition, parm_name) \
2277 if (condition) \
2278 { \
2279 msg(M_USAGE, use_err, parm_name); \
2280 }
2281
2282static void
2284{
2285 struct options defaults;
2286 int dev = DEV_TYPE_UNDEF;
2287 bool pull = false;
2288
2289 init_options(&defaults, true);
2290
2291 if (options->test_crypto)
2292 {
2293 notnull(options->shared_secret_file, "key file (--secret)");
2294 }
2295 else
2296 {
2297 notnull(options->dev, "TUN/TAP device (--dev)");
2298 }
2299
2300 /*
2301 * Get tun/tap/null device type
2302 */
2304
2305 /*
2306 * If "proto tcp" is specified, make sure we know whether it is
2307 * tcp-client or tcp-server.
2308 */
2309 if (ce->proto == PROTO_TCP)
2310 {
2311 msg(M_USAGE, "--proto tcp is ambiguous in this context. Please specify "
2312 "--proto tcp-server or --proto tcp-client");
2313 }
2314
2315 /*
2316 * Sanity check on Client mode
2317 */
2318
2319 if (options->mode != MODE_SERVER && ce->local_list->len > 1)
2320 {
2321 msg(M_USAGE, "multiple --local statements only allowed in --server mode");
2322 }
2323
2324 if (options->lladdr && dev != DEV_TYPE_TAP)
2325 {
2326 msg(M_USAGE, "--lladdr can only be used in --dev tap mode");
2327 }
2328
2329 /*
2330 * Sanity check on MTU parameters
2331 */
2333 {
2334 msg(M_USAGE, "only one of --tun-mtu or --link-mtu may be defined");
2335 }
2336
2338 {
2339 msg(M_USAGE, "--mtu-test only makes sense with --proto udp");
2340 }
2341
2342 /* will we be pulling options from server? */
2343 pull = options->pull;
2344
2345 /*
2346 * Sanity check on --local, --remote, and --ifconfig
2347 */
2348
2351 {
2352 msg(M_USAGE, "--local and --remote addresses must be distinct from --ifconfig "
2353 "addresses");
2354 }
2355
2357 {
2358 msg(M_USAGE, "local and remote/netmask --ifconfig addresses must be different");
2359 }
2360
2361 if (ce->bind_defined && !ce->bind_local)
2362 {
2363 msg(M_USAGE, "--bind and --nobind can't be used together");
2364 }
2365
2367 {
2368 msg(M_USAGE, "--lport and --nobind don't make sense when used together");
2369 }
2370
2371 if (!ce->remote && !ce->bind_local)
2372 {
2373 msg(M_USAGE, "--nobind doesn't make sense unless used with --remote");
2374 }
2375
2376 for (int i = 0; i < ce->local_list->len; i++)
2377 {
2378 struct local_entry *le = ce->local_list->array[i];
2379
2380 if (proto_is_net(le->proto) && string_defined_equal(le->local, ce->remote)
2382 {
2383 msg(M_USAGE, "--remote and one of the --local addresses are the same");
2384 }
2385
2388 {
2389 msg(M_USAGE, "--local addresses must be distinct from --ifconfig addresses");
2390 }
2391
2392 if (le->local && !ce->bind_local)
2393 {
2394 msg(M_USAGE, "--local and --nobind don't make sense when used together");
2395 }
2396 }
2397
2398 /*
2399 * Check for consistency of management options
2400 */
2401#ifdef ENABLE_MANAGEMENT
2405 {
2406 msg(M_USAGE,
2407 "--management is not specified, however one or more options which modify the behavior of --management were specified");
2408 }
2409
2412 {
2413 msg(M_USAGE, "--management-client-(user|group) can only be used on unix domain sockets");
2414 }
2415
2418 {
2419 msg(M_WARN, "WARNING: Using --management on a TCP port WITHOUT "
2420 "passwords is STRONGLY discouraged and considered insecure");
2421 }
2422
2423#endif /* ifdef ENABLE_MANAGEMENT */
2424
2425#if !defined(HAVE_XKEY_PROVIDER)
2428 {
2429 msg(M_FATAL, "management-external-key with TLS 1.3 or later requires "
2430 "nopadding argument/support");
2431 }
2432#endif
2433 /*
2434 * Windows-specific options.
2435 */
2436
2437#ifdef _WIN32
2438 if (dev == DEV_TYPE_TUN
2440 {
2441 msg(M_USAGE, "On Windows, --ifconfig is required when --dev tun is used");
2442 }
2443
2446 {
2447 msg(M_USAGE, "On Windows, --ip-win32 doesn't make sense unless --ifconfig is also used");
2448 }
2449
2451 {
2452 const char *prefix = "Some --dhcp-option or --dns options require DHCP server";
2454 {
2455 msg(M_USAGE, "%s, which is not supported by the selected %s driver", prefix,
2457 }
2460 {
2461 msg(M_USAGE, "%s, which requires --ip-win32 dynamic or adaptive", prefix);
2462 }
2463 }
2464#endif /* ifdef _WIN32 */
2465
2466 /*
2467 * Check that protocol options make sense.
2468 */
2469
2470#ifdef ENABLE_FRAGMENT
2471 if (!proto_is_udp(ce->proto) && ce->fragment)
2472 {
2473 msg(M_USAGE, "--fragment can only be used with --proto udp");
2474 }
2475#endif
2476
2477 if (!ce->remote && ce->proto == PROTO_TCP_CLIENT)
2478 {
2479 msg(M_USAGE, "--remote MUST be used in TCP Client mode");
2480 }
2481
2482 if ((ce->http_proxy_options) && ce->proto != PROTO_TCP_CLIENT)
2483 {
2484 msg(M_USAGE, "--http-proxy MUST be used in TCP Client mode (i.e. --proto "
2485 "tcp-client)");
2486 }
2487
2488 if ((ce->http_proxy_options) && !ce->http_proxy_options->server)
2489 {
2490 msg(M_USAGE, "--http-proxy not specified but other http proxy options present");
2491 }
2492
2494 {
2495 msg(M_USAGE, "--http-proxy can not be used together with --socks-proxy");
2496 }
2497
2498 if (ce->socks_proxy_server && ce->proto == PROTO_TCP_SERVER)
2499 {
2500 msg(M_USAGE, "--socks-proxy can not be used in TCP Server mode");
2501 }
2502
2503 if (ce->proto == PROTO_TCP_SERVER && (options->connection_list->len > 1))
2504 {
2505 msg(M_USAGE, "TCP server mode allows at most one --remote address");
2506 }
2507
2508 /*
2509 * Check consistency of --mode server options.
2510 */
2511 if (options->mode == MODE_SERVER)
2512 {
2513 const char use_err[] = "--%s cannot be used with --mode server.";
2514
2515#define USAGE_VALID_SERVER_PROTOS \
2516 "--mode server currently only supports " \
2517 "--proto values of udp, tcp-server, tcp4-server, or tcp6-server"
2518#ifdef TARGET_ANDROID
2519 msg(M_FATAL, "--mode server not supported on Android");
2520#endif
2521 if (!(dev == DEV_TYPE_TUN || dev == DEV_TYPE_TAP))
2522 {
2523 msg(M_USAGE, "--mode server only works with --dev tun or --dev tap");
2524 }
2525 MUST_BE_UNDEF(pull, "pull");
2527 {
2528 msg(M_WARN, "--pull-filter ignored for --mode server");
2529 }
2530 if (!(proto_is_udp(ce->proto) || ce->proto == PROTO_TCP_SERVER))
2531 {
2533 }
2534#if PORT_SHARE
2535 if ((options->port_share_host || options->port_share_port)
2536 && (ce->proto != PROTO_TCP_SERVER))
2537 {
2538 msg(M_USAGE, "--port-share only works in TCP server mode "
2539 "(--proto values of tcp-server, tcp4-server, or tcp6-server)");
2540 }
2541#endif
2542 if (!options->tls_server)
2543 {
2544 msg(M_USAGE, "--mode server requires --tls-server");
2545 }
2546 MUST_BE_FALSE(ce->remote, "remote");
2547 MUST_BE_FALSE(!ce->bind_local, "nobind");
2548 MUST_BE_FALSE(ce->http_proxy_options, "http-proxy");
2549 MUST_BE_FALSE(ce->socks_proxy_server, "socks-proxy");
2550 /* <connection> blocks force to have a remote embedded, so we check
2551 * for the --remote and bail out if it is present
2552 */
2554 {
2555 msg(M_USAGE, "<connection> cannot be used with --mode server");
2556 }
2557
2558 MUST_BE_UNDEF(shaper, "shaper");
2559 if (options->ipchange)
2560 {
2561 msg(M_USAGE, "--ipchange cannot be used with --mode server (use "
2562 "--client-connect instead)");
2563 }
2564 if (!(proto_is_dgram(ce->proto) || ce->proto == PROTO_TCP_SERVER))
2565 {
2567 }
2568 if (!proto_is_udp(ce->proto) && (options->cf_max || options->cf_per))
2569 {
2570 msg(M_USAGE,
2571 "--connect-freq only works with --mode server --proto udp. Try --max-clients instead.");
2572 }
2573 if (!(dev == DEV_TYPE_TAP || (dev == DEV_TYPE_TUN && options->topology == TOP_SUBNET))
2575 {
2576 msg(M_USAGE,
2577 "The third parameter to --ifconfig-pool (netmask) is only valid in --dev tap mode");
2578 }
2580 {
2581 msg(M_USAGE,
2582 "--redirect-gateway cannot be used with --mode server (however --push \"redirect-gateway\" is fine)");
2583 }
2584 MUST_BE_UNDEF(route_delay_defined, "route-delay");
2585 MUST_BE_UNDEF(up_delay, "up-delay");
2588 {
2589 msg(M_USAGE,
2590 "--ifconfig-pool-persist must be used with --ifconfig-pool or --ifconfig-ipv6-pool");
2591 }
2593 {
2594 msg(M_USAGE, "--ifconfig-ipv6-pool needs --ifconfig-ipv6");
2595 }
2596 MUST_BE_UNDEF(allow_recursive_routing, "allow-recursive-routing");
2598 {
2599 msg(M_USAGE,
2600 "--auth-user-pass cannot be used with --mode server (it should be used on the client side only)");
2601 }
2603 {
2604 msg(M_USAGE, "--ccd-exclusive must be used with --client-config-dir");
2605 }
2607 {
2608 msg(M_USAGE, "--auth-gen-token needs a non-infinite "
2609 "--renegotiate_seconds setting");
2610 }
2613 {
2614 msg(M_USAGE,
2615 "--auth-gen-token renewal time needs to be at least "
2616 " two times --hand-window (%d).",
2618 }
2621 {
2622 const char *use_err =
2623 "--%s must be used with --management-client-auth, an --auth-user-pass-verify script, or plugin";
2624
2627 "verify-client-cert none|optional");
2629 "username-as-common-name");
2631 "auth-user-pass-optional");
2632 }
2633
2634 if (options->vlan_tagging && dev != DEV_TYPE_TAP)
2635 {
2636 msg(M_USAGE, "--vlan-tagging must be used with --dev tap");
2637 }
2638 if (!options->vlan_tagging)
2639 {
2640 const char use_err[] = "--%s requires --vlan-tagging";
2641 MUST_BE_UNDEF(vlan_accept, "vlan-accept");
2642 MUST_BE_UNDEF(vlan_pvid, "vlan-pvid");
2643 }
2644 }
2645 else
2646 {
2647 const char use_err[] = "--%s requires --mode server";
2648 /*
2649 * When not in server mode, err if parameters are
2650 * specified which require --mode server.
2651 */
2652 MUST_BE_UNDEF(ifconfig_pool_defined, "ifconfig-pool");
2653 MUST_BE_UNDEF(ifconfig_pool_persist_filename, "ifconfig-pool-persist");
2654 MUST_BE_UNDEF(ifconfig_ipv6_pool_defined, "ifconfig-ipv6-pool");
2655 MUST_BE_UNDEF(real_hash_size, "hash-size");
2656 MUST_BE_UNDEF(virtual_hash_size, "hash-size");
2657 MUST_BE_UNDEF(learn_address_script, "learn-address");
2658 MUST_BE_UNDEF(client_connect_script, "client-connect");
2659 MUST_BE_UNDEF(client_crresponse_script, "client-crresponse");
2660 MUST_BE_UNDEF(client_disconnect_script, "client-disconnect");
2661 MUST_BE_UNDEF(client_config_dir, "client-config-dir");
2662 MUST_BE_UNDEF(ccd_exclusive, "ccd-exclusive");
2663 MUST_BE_UNDEF(enable_c2c, "client-to-client");
2664 MUST_BE_UNDEF(duplicate_cn, "duplicate-cn");
2665 MUST_BE_UNDEF(cf_max, "connect-freq");
2666 MUST_BE_UNDEF(cf_per, "connect-freq");
2669 "verify-client-cert");
2670 MUST_BE_FALSE(options->ssl_flags & SSLF_USERNAME_AS_COMMON_NAME, "username-as-common-name");
2671 MUST_BE_FALSE(options->ssl_flags & SSLF_AUTH_USER_PASS_OPTIONAL, "auth-user-pass-optional");
2674 {
2675 msg(M_WARN, "WARNING: setting tcp-nodelay on the client side will not "
2676 "affect the server. To have TCP_NODELAY in both direction use "
2677 "tcp-nodelay in the server configuration instead.");
2678 }
2679 MUST_BE_UNDEF(auth_user_pass_verify_script, "auth-user-pass-verify");
2680 MUST_BE_UNDEF(auth_token_generate, "auth-gen-token");
2681#if PORT_SHARE
2682 if (options->port_share_host || options->port_share_port)
2683 {
2684 msg(M_USAGE,
2685 "--port-share requires TCP server mode (--mode server --proto tcp-server)");
2686 }
2687#endif
2688 MUST_BE_UNDEF(stale_routes_check_interval, "stale-routes-check");
2689 MUST_BE_UNDEF(vlan_tagging, "vlan-tagging");
2690 MUST_BE_UNDEF(vlan_accept, "vlan-accept");
2691 MUST_BE_UNDEF(vlan_pvid, "vlan-pvid");
2692 MUST_BE_UNDEF(force_key_material_export, "force-key-material-export");
2693 }
2694
2695 /*
2696 * SSL/TLS mode sanity checks.
2697 */
2699 {
2700 msg(M_USAGE, "specify only one of --tls-server, --tls-client, or --secret");
2701 }
2702
2704 {
2705 msglvl_t msglevel = M_USAGE;
2707 {
2708 msglevel = M_INFO;
2709 }
2710
2711 msg(msglevel, "DEPRECATION: No tls-client or tls-server option in "
2712 "configuration detected. OpenVPN 2.8 will remove the "
2713 "functionality to run a VPN without TLS. "
2714 "See the examples section in the manual page for "
2715 "examples of a similar quick setup with peer-fingerprint. "
2716 "OpenVPN 2.7 allows using this configuration when using "
2717 "--allow-deprecated-insecure-static-crypto but you should move "
2718 "to a proper configuration using TLS as soon as possible.");
2719 }
2720
2722 {
2723 msg(M_WARN, "WARNING: POTENTIALLY DANGEROUS OPTION "
2724 "--verify-client-cert none|optional "
2725 "may accept clients which do not present a certificate");
2726 }
2727
2728 const unsigned int tls_version_max =
2730 const unsigned int tls_version_min =
2732
2733 if (tls_version_max > 0 && tls_version_max < tls_version_min)
2734 {
2735 msg(M_USAGE, "--tls-version-min bigger than --tls-version-max");
2736 }
2737
2739 {
2741#ifdef ENABLE_PKCS11
2742 if (!options->pkcs11_providers[0] && options->pkcs11_id)
2743 {
2744 msg(M_WARN, "Option pkcs11-id is ignored as no pkcs11-providers are specified");
2745 }
2746 else if (!options->pkcs11_providers[0] && options->pkcs11_id_management)
2747 {
2748 msg(M_WARN,
2749 "Option pkcs11-id-management is ignored as no pkcs11-providers are specified");
2750 }
2751
2752 if (options->pkcs11_providers[0])
2753 {
2754 if (options->pkcs11_id_management && options->pkcs11_id != NULL)
2755 {
2756 msg(M_USAGE,
2757 "Parameter --pkcs11-id cannot be used when --pkcs11-id-management is also specified.");
2758 }
2759 if (!options->pkcs11_id_management && options->pkcs11_id == NULL)
2760 {
2761 msg(M_USAGE,
2762 "Parameter --pkcs11-id or --pkcs11-id-management should be specified.");
2763 }
2764 const char use_err[] =
2765 "Parameter --%s cannot be used when --pkcs11-provider is also specified.";
2766 MUST_BE_UNDEF(cert_file, "cert");
2767 MUST_BE_UNDEF(priv_key_file, "key");
2768 MUST_BE_UNDEF(pkcs12_file, "pkcs12");
2769 MUST_BE_FALSE(options->management_flags & MF_EXTERNAL_KEY, "management-external-key");
2770 MUST_BE_FALSE(options->management_flags & MF_EXTERNAL_CERT, "management-external-cert");
2771#ifdef ENABLE_CRYPTOAPI
2772 MUST_BE_UNDEF(cryptoapi_cert, "cryptoapicert");
2773#endif
2774 }
2775 else
2776#endif /* ifdef ENABLE_PKCS11 */
2777#ifdef ENABLE_CRYPTOAPI
2779 {
2780 const char use_err[] =
2781 "Parameter --%s cannot be used when --cryptoapicert is also specified.";
2782 MUST_BE_UNDEF(cert_file, "cert");
2783 MUST_BE_UNDEF(priv_key_file, "key");
2784 MUST_BE_UNDEF(pkcs12_file, "pkcs12");
2785 MUST_BE_FALSE(options->management_flags & MF_EXTERNAL_KEY, "management-external-key");
2786 MUST_BE_FALSE(options->management_flags & MF_EXTERNAL_CERT, "management-external-cert");
2787 }
2788 else
2789#endif
2790 if (options->pkcs12_file)
2791 {
2792#ifdef ENABLE_CRYPTO_MBEDTLS
2793 msg(M_USAGE, "Parameter --pkcs12 cannot be used with the mbed TLS version of OpenVPN.");
2794#else
2795 const char use_err[] = "Parameter --%s cannot be used when --pkcs12 is also specified.";
2796 MUST_BE_UNDEF(ca_path, "capath");
2797 MUST_BE_UNDEF(cert_file, "cert");
2798 MUST_BE_UNDEF(priv_key_file, "key");
2799 MUST_BE_FALSE(options->management_flags & MF_EXTERNAL_KEY, "management-external-key");
2800 MUST_BE_FALSE(options->management_flags & MF_EXTERNAL_CERT, "management-external-cert");
2801#endif /* ifdef ENABLE_CRYPTO_MBEDTLS */
2802 }
2803 else /* cert/key from none of pkcs11, pkcs12, cryptoapi */
2804 {
2806 {
2807 msg(M_USAGE, "--key and --management-external-key are mutually exclusive");
2808 }
2810 {
2811 if (options->cert_file)
2812 {
2813 msg(M_USAGE, "--cert and --management-external-cert are mutually exclusive");
2814 }
2816 {
2817 msg(M_USAGE,
2818 "--management-external-cert must be used with --management-external-key");
2819 }
2820 }
2821 if (pull)
2822 {
2823 const int sum =
2825 + ((options->priv_key_file != NULL)
2827
2828 if (sum == 0)
2829 {
2831 {
2832 msg(M_USAGE, "No client-side authentication method is "
2833 "specified. You must use either "
2834 "--cert/--key, --pkcs12, or "
2835 "--auth-user-pass");
2836 }
2837 }
2838 else if (sum != 2)
2839 {
2840 msg(M_USAGE, "If you use one of --cert or --key, you must use them both");
2841 }
2842 }
2843 else
2844 {
2846 {
2848 "certificate file (--cert) or PKCS#12 file (--pkcs12)");
2849 }
2851 {
2853 "private key file (--key) or PKCS#12 file (--pkcs12)");
2854 }
2855 }
2856 }
2857 if (ce->tls_auth_file && ce->tls_crypt_file)
2858 {
2859 msg(M_USAGE, "--tls-auth and --tls-crypt are mutually exclusive");
2860 }
2862 && (ce->tls_auth_file || ce->tls_crypt_file))
2863 {
2864 msg(M_USAGE,
2865 "--tls-crypt-v2, --tls-auth and --tls-crypt are mutually exclusive in client mode");
2866 }
2867 }
2868 else
2869 {
2870 /*
2871 * Make sure user doesn't specify any TLS options
2872 * when in non-TLS mode.
2873 */
2874
2875 const char use_err[] = "Parameter %s can only be specified in TLS-mode, "
2876 "i.e. where --tls-server or --tls-client is also specified.";
2877
2878 MUST_BE_UNDEF(ca_file, "ca");
2879 MUST_BE_UNDEF(ca_path, "capath");
2880 MUST_BE_UNDEF(dh_file, "dh");
2881 MUST_BE_UNDEF(cert_file, "cert");
2882 MUST_BE_UNDEF(priv_key_file, "key");
2883#ifndef ENABLE_CRYPTO_MBEDTLS
2884 MUST_BE_UNDEF(pkcs12_file, "pkcs12");
2885#endif
2886 MUST_BE_UNDEF(cipher_list, "tls-cipher");
2887 MUST_BE_UNDEF(cipher_list_tls13, "tls-ciphersuites");
2888 MUST_BE_UNDEF(tls_cert_profile, "tls-cert-profile");
2889 MUST_BE_UNDEF(tls_verify, "tls-verify");
2890 MUST_BE_UNDEF(tls_export_peer_cert_dir, "tls-export-cert");
2891 MUST_BE_UNDEF(verify_x509_name, "verify-x509-name");
2892 MUST_BE_UNDEF(tls_timeout, "tls-timeout");
2893 MUST_BE_UNDEF(renegotiate_bytes, "reneg-bytes");
2894 MUST_BE_UNDEF(renegotiate_packets, "reneg-pkts");
2895 MUST_BE_UNDEF(renegotiate_seconds, "reneg-sec");
2896 MUST_BE_UNDEF(handshake_window, "hand-window");
2897 MUST_BE_UNDEF(transition_window, "tran-window");
2898 MUST_BE_UNDEF(tls_auth_file, "tls-auth");
2899 MUST_BE_UNDEF(tls_crypt_file, "tls-crypt");
2900 MUST_BE_UNDEF(tls_crypt_v2_file, "tls-crypt-v2");
2901 MUST_BE_UNDEF(single_session, "single-session");
2902 MUST_BE_UNDEF(push_peer_info, "push-peer-info");
2903 MUST_BE_UNDEF(tls_exit, "tls-exit");
2904 MUST_BE_UNDEF(crl_file, "crl-verify");
2905 MUST_BE_UNDEF(ns_cert_type, "ns-cert-type");
2906 MUST_BE_UNDEF(remote_cert_ku[0], "remote-cert-ku");
2907 MUST_BE_UNDEF(remote_cert_eku, "remote-cert-eku");
2908#ifdef ENABLE_PKCS11
2909 MUST_BE_UNDEF(pkcs11_providers[0], "pkcs11-providers");
2910 MUST_BE_UNDEF(pkcs11_private_mode[0], "pkcs11-private-mode");
2911 MUST_BE_UNDEF(pkcs11_id, "pkcs11-id");
2912 MUST_BE_UNDEF(pkcs11_id_management, "pkcs11-id-management");
2913#endif
2914
2915 if (pull)
2916 {
2917 msg(M_USAGE, use_err, "--pull");
2918 }
2919 }
2921 {
2922 msg(M_USAGE, "--auth-user-pass requires --pull");
2923 }
2924
2925 uninit_options(&defaults);
2926}
2927
2928#undef MUST_BE_UNDEF
2929#undef MUST_BE_FALSE
2930
2931static void
2933{
2934 const int dev = dev_type_enum(o->dev, o->dev_type);
2935
2937 {
2938 if (ce->proto == PROTO_TCP)
2939 {
2940 ce->proto = PROTO_TCP_SERVER;
2941 o->ce.proto = ce->proto;
2942 }
2943 }
2944
2945 if (o->mode != MODE_SERVER)
2946 {
2947 if (ce->proto == PROTO_TCP)
2948 {
2949 ce->proto = PROTO_TCP_CLIENT;
2950 o->ce.proto = ce->proto;
2951 }
2952 }
2953
2954 /* an option is present that requires local bind to enabled */
2955 bool need_bind = ce->local_port_defined || ce->bind_defined || ce->local_list;
2956
2957 /* socks proxy is enabled */
2958 bool uses_socks = ce->proto == PROTO_UDP && ce->socks_proxy_server;
2959
2960 /* If binding is not forced by an explicit option and we have (at least)
2961 * one of --tcp-client, --pull (or --client), or socks we do not bind
2962 * locally to have "normal" IP client behaviour of a random source port */
2963 if (!need_bind && (ce->proto == PROTO_TCP_CLIENT || uses_socks || o->pull))
2964 {
2965 ce->bind_local = false;
2966 }
2967
2968 if (!ce->bind_local)
2969 {
2970 ce->local_port = NULL;
2971 }
2972
2973 /* if protocol forcing is enabled, disable all protocols
2974 * except for the forced one
2975 */
2976 if (o->proto_force >= 0 && o->proto_force != ce->proto)
2977 {
2978 ce->flags |= CE_DISABLED;
2979 }
2980
2981 if (ce->http_proxy_options)
2982 {
2984 }
2985
2986 /* our socks code is not fully IPv6 enabled yet (TCP works, UDP not)
2987 * so fall back to IPv4-only (trac #1221)
2988 */
2989 if (ce->socks_proxy_server && proto_is_udp(ce->proto) && ce->af != AF_INET)
2990 {
2991 if (ce->af == AF_INET6)
2992 {
2993 msg(M_INFO, "WARNING: '--proto udp6' is not compatible with "
2994 "'--socks-proxy' today. Forcing IPv4 mode.");
2995 }
2996 else
2997 {
2998 msg(M_INFO, "NOTICE: dual-stack mode for '--proto udp' does not "
2999 "work correctly with '--socks-proxy' today. Forcing IPv4.");
3000 }
3001 ce->af = AF_INET;
3002 }
3003
3004 /*
3005 * Set MTU defaults
3006 */
3007 {
3008 if (!ce->tun_mtu_defined && !ce->link_mtu_defined)
3009 {
3010 ce->tun_mtu_defined = true;
3011 }
3012 if ((dev == DEV_TYPE_TAP) && !ce->tun_mtu_extra_defined)
3013 {
3014 ce->tun_mtu_extra_defined = true;
3016 }
3017 }
3018
3019 /*
3020 * If --mssfix is supplied without a parameter or not specified at all,
3021 * default it to --fragment value, if --fragment is specified and otherwise
3022 * to the default if tun-mtu is 1500
3023 */
3024 if (o->ce.mssfix_default)
3025 {
3026#ifdef ENABLE_FRAGMENT
3027 if (ce->fragment)
3028 {
3029 ce->mssfix = ce->fragment;
3030 }
3031 else
3032#endif
3033 if (ce->tun_mtu_defined)
3034 {
3035 if (o->ce.tun_mtu == TUN_MTU_DEFAULT)
3036 {
3037 /* We want to only set mssfix default value if we use a default
3038 * MTU Size, otherwise the different size of tun should either
3039 * already solve the problem or mssfix might artifically make the
3040 * payload packets smaller without mssfix 0 */
3041 ce->mssfix = MSSFIX_DEFAULT;
3042 ce->mssfix_encap = true;
3043 }
3044 else
3045 {
3046 /* We still apply the mssfix value but only adjust it to the
3047 * size of the tun interface. */
3048 ce->mssfix = ce->tun_mtu;
3049 ce->mssfix_fixed = true;
3050 }
3051 }
3052 }
3053
3054 /*
3055 * Set per-connection block tls-auth/crypt/crypto-v2 fields if undefined.
3056 *
3057 * At the end only one of these will be really set because the parser
3058 * logic prevents configurations where more are set.
3059 */
3060 if (!ce->tls_auth_file && !ce->tls_crypt_file && !ce->tls_crypt_v2_file)
3061 {
3065
3068
3071 }
3072
3073 /* Pre-cache tls-auth/crypt(-v2) key file if
3074 * keys were not already embedded in the config file.
3075 */
3079
3080
3082 {
3083 msg(M_WARN, "NOTICE: --explicit-exit-notify ignored for --proto tcp");
3085 }
3086}
3087
3088static void
3090{
3091 /* use the global port if none is specified */
3092 if (!le->port)
3093 {
3094 le->port = ce->local_port;
3095 }
3096 /* use the global proto if none is specified and
3097 * allow proto bindings on server mode only */
3098 if (!le->proto || mode == MODE_POINT_TO_POINT)
3099 {
3100 le->proto = ce->proto;
3101 }
3102}
3103
3104#ifdef _WIN32
3105/* If iservice is in use, we need def1 method for redirect-gateway */
3106static void
3108{
3109 if (opt->routes && opt->route_method == ROUTE_METHOD_SERVICE
3110 && opt->routes->flags & RG_REROUTE_GW && !(opt->routes->flags & RG_DEF1))
3111 {
3112 msg(M_INFO, "Flag 'def1' added to --redirect-gateway (iservice is in use)");
3113 opt->routes->flags |= RG_DEF1;
3114 }
3115}
3116#endif /* ifdef _WIN32 */
3117
3118/*
3119 * Save/Restore certain option defaults before --pull is applied.
3120 */
3121
3122static void
3124{
3129
3130 if (o->routes)
3131 {
3133 o->pre_connect->routes_defined = true;
3134 }
3135 if (o->routes_ipv6)
3136 {
3139 }
3140 if (o->client_nat)
3141 {
3144 }
3145
3148
3151
3153
3154 /* NCP related options that can be overwritten by a push */
3156 o->pre_connect->authname = o->authname;
3157
3158 /* Ping related options should be reset to the config values on reconnect */
3162
3163 /* Miscellaneous Options */
3164 o->pre_connect->comp = o->comp;
3165}
3166
3167void
3169{
3170 const struct options_pre_connect *pp = o->pre_connect;
3171 if (pp)
3172 {
3174 if (pp->tuntap_options_defined)
3175 {
3177 }
3178
3179 if (pp->routes_defined)
3180 {
3181 rol_check_alloc(o);
3183 }
3184 else
3185 {
3186 o->routes = NULL;
3187 }
3188
3189 if (pp->routes_ipv6_defined)
3190 {
3193 }
3194 else
3195 {
3196 o->routes_ipv6 = NULL;
3197 }
3198
3201
3204
3205 /* Free DNS options and reset them to pre-pull state */
3206 gc_free(&o->dns_options.gc);
3207 struct gc_arena dns_gc = gc_new();
3208 o->dns_options = clone_dns_options(&pp->dns_options, &dns_gc);
3209 o->dns_options.gc = dns_gc;
3210
3211 if (pp->client_nat_defined)
3212 {
3215 }
3216 else
3217 {
3218 o->client_nat = NULL;
3219 }
3220
3222
3223 o->ciphername = pp->ciphername;
3224 o->authname = pp->authname;
3225
3229
3230 /* Miscellaneous Options */
3231 o->comp = pp->comp;
3232 }
3233
3234 o->push_continuation = 0;
3237}
3238
3239static void
3241{
3242#ifdef _WIN32
3243 const int dev = dev_type_enum(options->dev, options->dev_type);
3244
3245 /* when using ovpn-dco, kernel doesn't send DHCP requests, so don't use it */
3249 {
3251 }
3252
3253 if ((dev == DEV_TYPE_TUN || dev == DEV_TYPE_TAP) && !options->route_delay_defined)
3254 {
3255 /* delay may only be necessary when we perform DHCP handshake */
3258 if ((options->mode == MODE_POINT_TO_POINT) && dhcp)
3259 {
3261 options->route_delay = 5; /* Vista sometimes has a race without this */
3262 }
3263 }
3264
3266 {
3268 options->ifconfig_noexec = false;
3269 }
3270
3272
3273 /*
3274 * Check consistency of --mode server options.
3275 */
3276 if (options->mode == MODE_SERVER)
3277 {
3278 /*
3279 * We need to explicitly set --tap-sleep because
3280 * we do not schedule event timers in the top-level context.
3281 */
3284 {
3286 }
3288 }
3289#endif /* ifdef _WIN32 */
3290
3291#ifdef DEFAULT_PKCS11_MODULE
3292 /* If p11-kit is present on the system then load its p11-kit-proxy.so
3293 * by default if the user asks for PKCS#11 without otherwise specifying
3294 * the module to use. */
3295 if (!options->pkcs11_providers[0] && (options->pkcs11_id || options->pkcs11_id_management))
3296 {
3297 options->pkcs11_providers[0] = DEFAULT_PKCS11_MODULE;
3298 }
3299#endif
3300}
3301
3302static void
3304{
3305 if (o->connection_list)
3306 {
3307 int i;
3308 for (i = 0; i < o->connection_list->len; ++i)
3309 {
3311 }
3312 }
3313 else
3314 {
3316 }
3317
3319
3320 if (dco_enabled(o))
3321 {
3322 if (o->enable_c2c)
3323 {
3324 msg(M_WARN, "Note: --client-to-client has no effect when using data "
3325 "channel offload: packets are always sent to the VPN "
3326 "interface and then routed based on the system routing table");
3327 }
3328
3329 if (o->renegotiate_bytes > 0 || o->renegotiate_packets)
3330 {
3331 msg(M_WARN, "Note: '--reneg-bytes' and '--reneg-pkts' are not supported "
3332 "by data channel offload; automatic key renegotiation "
3333 "mechanisms are sufficient for modern ciphers. "
3334 "Ignoring these options.");
3335 }
3336 }
3337}
3338
3339static void
3341{
3342 if (!o->pull && !(o->mode == MODE_SERVER))
3343 {
3344 /* If the cipher is not set, use the old default of BF-CBC. We will
3345 * warn that this is deprecated on cipher initialisation, no need
3346 * to warn here as well */
3347 if (!o->ciphername)
3348 {
3349 o->ciphername = "BF-CBC";
3350 }
3351 else
3352 {
3353 o->enable_ncp_fallback = true;
3354 }
3355 return;
3356 }
3357
3358 /* pull or P2MP mode */
3359 if (!o->ciphername)
3360 {
3361 /* We still need to set the ciphername to BF-CBC since various other
3362 * parts of OpenVPN assert that the ciphername is set */
3363 o->ciphername = "BF-CBC";
3364
3365 msg(M_INFO,
3366 "Note: --cipher is not set. OpenVPN versions before 2.5 "
3367 "defaulted to BF-CBC as fallback when cipher negotiation "
3368 "failed in this case. If you need this fallback please add "
3369 "'--data-ciphers-fallback BF-CBC' to your configuration "
3370 "and/or add BF-CBC to --data-ciphers. E.g. "
3371 "--data-ciphers %s:BF-CBC",
3372 o->ncp_ciphers_conf);
3373 }
3375 {
3376 msg(M_WARN,
3377 "DEPRECATED OPTION: --cipher set to '%s' but missing in "
3378 "--data-ciphers (%s). OpenVPN ignores --cipher for cipher "
3379 "negotiations. ",
3381 }
3382}
3383
3399static bool
3400need_compatibility_before(const struct options *o, unsigned int version)
3401{
3402 return o->backwards_compatible != 0 && o->backwards_compatible < version;
3403}
3404
3409static void
3411{
3412 /* TLS min version is not set */
3413 unsigned int tls_ver_min = (o->ssl_flags >> SSLF_TLS_VERSION_MIN_SHIFT) & SSLF_TLS_VERSION_MIN_MASK;
3414 if (tls_ver_min == 0)
3415 {
3416 unsigned int tls_ver_max = (o->ssl_flags >> SSLF_TLS_VERSION_MAX_SHIFT) & SSLF_TLS_VERSION_MAX_MASK;
3417 if (need_compatibility_before(o, 20307))
3418 {
3419 /* 2.3.6 and earlier have TLS 1.0 only, set minimum to TLS 1.0 */
3421 }
3422 else if (tls_ver_max == 0 || tls_ver_max >= TLS_VER_1_2)
3423 {
3424 /* Use TLS 1.2 as proper default */
3426 }
3427 else
3428 {
3429 /* Maximize the minimum version */
3430 o->ssl_flags |= (tls_ver_max << SSLF_TLS_VERSION_MIN_SHIFT);
3431 }
3432 }
3433
3434 if (need_compatibility_before(o, 20400))
3435 {
3436 if (!o->ciphername)
3437 {
3438 /* If ciphername is not set default to BF-CBC when targeting these
3439 * old versions that do not have NCP */
3440 o->ciphername = "BF-CBC";
3441 }
3442 /* Versions < 2.4.0 additionally might be compiled with --enable-small and
3443 * not have OCC strings required for "poor man's NCP" */
3444 o->enable_ncp_fallback = true;
3445 }
3446
3447 /* Versions < 2.5.0 do need --cipher in the list of accepted ciphers.
3448 * Version 2.4 probably does not need it but NCP was not so
3449 * good with 2.4 and ncp-disable might be more common on 2.4 peers.
3450 * Only do this iff --cipher is set (explicitly or by compat mode
3451 * < 2.4.0, see above). This is not 100% correct backwards compatible
3452 * behaviour but 2.5 already behaved like this */
3453 if (o->ciphername && need_compatibility_before(o, 20500)
3455 {
3457 }
3458
3459#ifdef USE_COMP
3460 /* Compression is deprecated and we do not want to announce support for it
3461 * by default anymore, additionally DCO breaks with compression.
3462 *
3463 * Disable compression by default starting with 2.6.0 if no other
3464 * compression related option has been explicitly set */
3465 if (!need_compatibility_before(o, 20600) && (o->comp.flags == 0))
3466 {
3467 if (!comp_non_stub_enabled(&o->comp))
3468 {
3470 }
3471 }
3472#else /* ifdef USE_COMP */
3474#endif
3475}
3476
3477static void
3479{
3480 if (!check_tls_prf_working())
3481 {
3482 msg(D_TLS_ERRORS, "Warning: TLS 1.0 PRF with MD5+SHA1 PRF is not "
3483 "supported by the TLS library. Your system does not support this "
3484 "calculation anymore or your security policy (e.g. FIPS 140-2) "
3485 "forbids it. Connections will only work with peers running "
3486 "OpenVPN 2.6.0 or higher)");
3487 if (o->mode == MODE_SERVER)
3488 {
3489 msg(M_WARN, "Automatically enabling option "
3490 "--force-tls-key-material-export");
3491 o->force_key_material_export = true;
3492 }
3493 }
3494}
3495
3496#if defined(_WIN32) || defined(TARGET_ANDROID)
3505static void
3507{
3508 struct dns_options *dns = &o->dns_options;
3509 struct tuntap_options *tt = &o->tuntap_options;
3510 if (!dns->servers)
3511 {
3512 /* Copy --dhcp-options to tuntap_options */
3513 struct dhcp_options *dhcp = &dns->from_dhcp;
3514 ASSERT(sizeof(dhcp->dns) == sizeof(tt->dns));
3515 ASSERT(sizeof(dhcp->dns6) == sizeof(tt->dns6));
3516 ASSERT(sizeof(dhcp->domain_search_list) == sizeof(tt->domain_search_list));
3517
3518 tt->domain = dhcp->domain;
3519 tt->dns_len = dhcp->dns_len;
3520 tt->dns6_len = dhcp->dns6_len;
3521
3522 memcpy(tt->dns, dhcp->dns, sizeof(tt->dns));
3523 memcpy(tt->dns6, dhcp->dns6, sizeof(tt->dns6));
3524
3525 tt->domain_search_list_len = dhcp->domain_search_list_len;
3526 for (size_t i = 0; i < SIZE(tt->domain_search_list); ++i)
3527 {
3528 tt->domain_search_list[i] = dhcp->domain_search_list[i];
3529 }
3530
3531 return;
3532 }
3533
3534#if defined(_WIN32)
3536 {
3537 return; /* Not in DHCP mode */
3538 }
3539#endif /* if defined(_WIN32) */
3540
3541 /* Copy --dns options to tuntap_options */
3542
3543 const struct dns_domain *d = dns->search_domains;
3544 if (d)
3545 {
3546 tt->domain_search_list_len = 0;
3547 }
3548
3549 while (d && tt->domain_search_list_len + 1 < N_SEARCH_LIST_LEN)
3550 {
3552 d = d->next;
3553 }
3554 if (d)
3555 {
3556 msg(M_WARN, "WARNING: couldn't copy all --dns search-domains to TUN/TAP");
3557 }
3558
3559 tt->dns_len = 0;
3560 tt->dns6_len = 0;
3561
3562 const struct dns_server *s = dns->servers;
3563 while (s)
3564 {
3565 bool non_standard_server_port = false;
3566 for (int i = 0; i < s->addr_count; ++i)
3567 {
3568 if (s->addr[i].port && s->addr[i].port != 53)
3569 {
3570 non_standard_server_port = true;
3571 break;
3572 }
3573 }
3574 if ((s->transport && s->transport != DNS_TRANSPORT_PLAIN)
3575 || (s->dnssec && s->dnssec != DNS_SECURITY_NO) || non_standard_server_port)
3576 {
3577 /* Skip servers requiring unsupported config to be set */
3578 s = s->next;
3579 }
3580 else
3581 {
3582 bool overflow = false;
3583 for (int i = 0; i < s->addr_count; ++i)
3584 {
3585 if (s->addr[i].family == AF_INET && tt->dns_len + 1 < N_DHCP_ADDR)
3586 {
3587 tt->dns[tt->dns_len++] = ntohl(s->addr[i].in.a4.s_addr);
3588 }
3589 else if (tt->dns6_len + 1 < N_DHCP_ADDR)
3590 {
3591 tt->dns6[tt->dns6_len++] = s->addr[i].in.a6;
3592 }
3593 else
3594 {
3595 overflow = true;
3596 }
3597 }
3598 if (overflow)
3599 {
3600 msg(M_WARN, "WARNING: couldn't copy all --dns server addresses to TUN/TAP");
3601 }
3603 return;
3604 }
3605 }
3606}
3607
3608#else /* if defined(_WIN32) || defined(TARGET_ANDROID) */
3609
3620static void
3621dhcp_options_postprocess_dns(struct options *o, struct env_set *es)
3622{
3623 struct gc_arena gc = gc_new();
3624 struct dns_options *dns = &o->dns_options;
3625
3626 if (is_tun_afunix(o->dev_node))
3627 {
3628 /* Disable running dns-updown script with lwipovpn */
3630 dns->updown = NULL;
3631 }
3632
3633 if (dns->servers || dns_updown_user_set(dns) || dns_updown_forced(dns))
3634 {
3635 /* Clean up env from --dhcp-option DNS config */
3636 struct buffer name = alloc_buf_gc(OPTION_PARM_SIZE, &gc);
3637 struct buffer value = alloc_buf_gc(OPTION_PARM_SIZE, &gc);
3638
3639 const int fo_count = o->foreign_option_index;
3640 o->foreign_option_index = 0;
3641
3642 for (int i = 1; i <= fo_count; ++i)
3643 {
3644 buf_clear(&name);
3645 buf_printf(&name, "foreign_option_%d", i);
3646 const char *env_str = env_set_get(es, BSTR(&name));
3647 const char *item_val = strchr(env_str, '=') + 1;
3648 buf_clear(&value);
3649 buf_printf(&value, "%s", item_val);
3650
3651 /* Remove foreign option item from env set */
3652 env_set_del(es, BSTR(&name));
3653
3654 item_val = BSTR(&value);
3655 if (strncmp(item_val, "dhcp-option ", 12) != 0
3656 || (strncmp(item_val + 12, "ADAPTER-DOMAIN-SUFFIX ", 22) != 0
3657 && strncmp(item_val + 12, "DOMAIN-SEARCH ", 14) != 0
3658 && strncmp(item_val + 12, "DOMAIN ", 7) != 0
3659 && strncmp(item_val + 12, "DNS6 ", 5) != 0
3660 && strncmp(item_val + 12, "DNS ", 4) != 0))
3661 {
3662 /* Re-set the item with potentially updated name */
3663 buf_clear(&name);
3664 buf_printf(&name, "foreign_option_%d", ++o->foreign_option_index);
3665 setenv_str(es, BSTR(&name), BSTR(&value));
3666 }
3667 }
3668 }
3669
3670 if (!dns->servers)
3671 {
3672 /* Copy --dhcp-options to dns_options */
3673 struct dhcp_options *dhcp = &dns->from_dhcp;
3674
3675 if (dhcp->dns_len || dhcp->dns6_len)
3676 {
3677 struct dns_domain **entry = &dns->search_domains;
3678 ALLOC_OBJ_CLEAR_GC(*entry, struct dns_domain, &dns->gc);
3679 struct dns_domain *new = *entry;
3680 new->name = dhcp->domain;
3681 entry = &new->next;
3682
3683 for (size_t i = 0; i < dhcp->domain_search_list_len; ++i)
3684 {
3685 ALLOC_OBJ_CLEAR_GC(*entry, struct dns_domain, &dns->gc);
3686 struct dns_domain *new = *entry;
3687 new->name = dhcp->domain_search_list[i];
3688 entry = &new->next;
3689 }
3690
3691 struct dns_server *server = dns_server_get(&dns->servers, 0, &dns->gc);
3692 const size_t max_addrs = SIZE(server->addr);
3693 for (size_t i = 0; i < dhcp->dns_len && server->addr_count < max_addrs; ++i)
3694 {
3695 server->addr[server->addr_count].in.a4.s_addr = htonl(dhcp->dns[i]);
3696 server->addr[server->addr_count].family = AF_INET;
3697 server->addr_count += 1;
3698 }
3699 for (size_t i = 0; i < dhcp->dns6_len && server->addr_count < max_addrs; ++i)
3700 {
3701 server->addr[server->addr_count].in.a6 = dhcp->dns6[i];
3702 server->addr[server->addr_count].family = AF_INET6;
3703 server->addr_count += 1;
3704 }
3705 }
3706 }
3707 else if (o->up_script && !dns_updown_user_set(dns) && !dns_updown_forced(dns))
3708 {
3709 /* Set foreign option env vars from --dns config */
3710 const struct dns_domain *d = dns->search_domains;
3711 while (d)
3712 {
3713 setenv_foreign_option(o, "DOMAIN", d->name, es);
3714 d = d->next;
3715 }
3716
3717 const struct dns_server *s = dns->servers;
3718 while (s)
3719 {
3720 bool non_standard_server_port = false;
3721 for (int i = 0; i < s->addr_count; ++i)
3722 {
3723 if (s->addr[i].port && s->addr[i].port != 53)
3724 {
3725 non_standard_server_port = true;
3726 break;
3727 }
3728 }
3729 if ((s->transport && s->transport != DNS_TRANSPORT_PLAIN)
3730 || (s->dnssec && s->dnssec != DNS_SECURITY_NO) || non_standard_server_port)
3731 {
3732 /* Skip servers requiring unsupported config to be set */
3733 s = s->next;
3734 }
3735 else
3736 {
3737 for (int i = 0; i < s->addr_count; ++i)
3738 {
3739 const char *option;
3740 const char *value;
3741 if (s->addr[i].family == AF_INET)
3742 {
3743 option = "DNS";
3744 value = print_in_addr_t(s->addr[i].in.a4.s_addr, IA_NET_ORDER, &gc);
3745 }
3746 else
3747 {
3748 option = "DNS6";
3749 value = print_in6_addr(s->addr[i].in.a6, 0, &gc);
3750 }
3751 setenv_foreign_option(o, option, value, es);
3752 }
3753 break;
3754 }
3755 }
3756 }
3757
3758 gc_free(&gc);
3759}
3760#endif /* if defined(_WIN32) || defined(TARGET_ANDROID) */
3761
3762static void
3764{
3765 int i;
3766 /*
3767 * Process helper-type options which map to other, more complex
3768 * sequences of options.
3769 */
3771 /* must be called after helpers that might set --mode */
3775
3779
3782 if (o->ncp_ciphers == NULL)
3783 {
3784 msg(M_USAGE, "--data-ciphers list contains unsupported ciphers or is too long.");
3785 }
3786
3787 if (o->remote_list && !o->connection_list)
3788 {
3789 /*
3790 * Convert remotes into connection list
3791 */
3792 const struct remote_list *rl = o->remote_list;
3793 for (i = 0; i < rl->len; ++i)
3794 {
3795 const struct remote_entry *re = rl->array[i];
3796 struct connection_entry ce = o->ce;
3797 struct connection_entry *ace;
3798
3799 ASSERT(re->remote);
3800 connection_entry_load_re(&ce, re);
3802 ASSERT(ace);
3803 *ace = ce;
3804 }
3805 }
3806 else if (!o->remote_list && !o->connection_list)
3807 {
3808 struct connection_entry *ace;
3810 ASSERT(ace);
3811 *ace = o->ce;
3812 }
3813
3815 for (i = 0; i < o->connection_list->len; ++i)
3816 {
3818 }
3819
3820 if (o->ce.local_list)
3821 {
3822 for (i = 0; i < o->ce.local_list->len; i++)
3823 {
3825 }
3826
3827 for (int i = 0; i < o->ce.local_list->len; i++)
3828 {
3829 if (o->ce.local_list->array[i]->proto == PROTO_TCP)
3830 {
3832 }
3833 else if (o->ce.local_list->array[i]->proto == PROTO_NONE)
3834 {
3835 o->ce.local_list->array[i]->proto = o->ce.proto;
3836 }
3837 }
3838 }
3839 else
3840 {
3841 /* if no 'local' directive was specified, convert the global port
3842 * setting to a listen entry */
3843 struct local_entry *e = alloc_local_entry(&o->ce, M_USAGE, &o->gc);
3844 ASSERT(e);
3845 e->port = o->ce.local_port;
3846 e->proto = o->ce.proto;
3847 }
3848
3849 /* use the same listen list for every outgoing connection */
3850 for (i = 0; i < o->connection_list->len; ++i)
3851 {
3853 }
3854
3855 if (o->tls_server)
3856 {
3857 if (o->dh_file && streq(o->dh_file, "none"))
3858 {
3859 o->dh_file = NULL;
3860 }
3861 }
3862 else if (o->dh_file)
3863 {
3864 /* DH file is only meaningful in a tls-server context. */
3865 msg(M_WARN, "WARNING: Ignoring option 'dh' in tls-client mode, please only "
3866 "include this in your server configuration");
3867 o->dh_file = NULL;
3868 }
3869#if ENABLE_MANAGEMENT
3870 if (o->http_proxy_override)
3871 {
3873 }
3874#endif
3875 if (!o->ca_file && !o->ca_path && o->verify_hash && o->verify_hash_depth == 0)
3876 {
3877 msg(M_INFO, "Using certificate fingerprint to verify peer (no CA "
3878 "option set). ");
3879 o->verify_hash_no_ca = true;
3880 }
3881
3882 if (o->config && streq(o->config, "stdin") && o->remap_sigusr1 == SIGHUP)
3883 {
3884 msg(M_USAGE, "Options 'config stdin' and 'remap-usr1 SIGHUP' are "
3885 "incompatible with each other.");
3886 }
3887
3888 if (dco_enabled(o))
3889 {
3890 /* check if any option should force disabling DCO */
3892 }
3893#ifdef USE_COMP
3894 if (dco_enabled(o))
3895 {
3897 }
3898#endif
3899
3900#ifdef _WIN32
3901 if (dco_enabled(o))
3902 {
3904 }
3905 else
3906 {
3907 if (o->windows_driver == DRIVER_DCO)
3908 {
3909 msg(M_WARN,
3910 "Option --windows-driver ovpn-dco is ignored because Data Channel Offload is disabled");
3912 }
3914 {
3916 }
3917 }
3918#else /* _WIN32 */
3919 if (dco_enabled(o) && o->dev_node)
3920 {
3921 msg(M_WARN, "Note: ignoring --dev-node as it has no effect when using "
3922 "data channel offload");
3923 o->dev_node = NULL;
3924 }
3925#endif /* _WIN32 */
3926
3927 /* this depends on o->windows_driver, which is set above */
3929
3930 /* check that compression settings in the options are okay */
3932
3933 /*
3934 * Save certain parms before modifying options during connect, especially
3935 * when using --pull
3936 */
3937 if (o->pull)
3938 {
3940 }
3941 else
3942 {
3943#if defined(_WIN32) || defined(TARGET_ANDROID)
3945#else
3946 dhcp_options_postprocess_dns(o, es);
3947#endif
3948 }
3950 {
3952 }
3954}
3955
3956/*
3957 * Check file/directory sanity
3958 *
3959 */
3960/* Expect people using the stripped down version to know what they do */
3961#ifndef ENABLE_SMALL
3962
3963#define CHKACC_FILE (1 << 0)
3964#define CHKACC_DIRPATH (1 << 1)
3965#define CHKACC_FILEXSTWR (1 << 2)
3966#define CHKACC_ACPTSTDIN (1 << 3)
3967#define CHKACC_PRIVATE (1 << 4)
3968#define CHKACC_ACCEPT_URI (1 << 5)
3970static bool
3971check_file_access(const int type, const char *file, const int mode, const char *opt)
3972{
3973 int errcode = 0;
3974
3975 /* If no file configured, no errors to look for */
3976 if (!file)
3977 {
3978 return false;
3979 }
3980
3981 /* If stdin is allowed and the file name is 'stdin', then do no
3982 * further checks as stdin is always available
3983 */
3984 if ((type & CHKACC_ACPTSTDIN) && streq(file, "stdin"))
3985 {
3986 return false;
3987 }
3988
3989 /* file name is a URI if its first segment has ":" (i.e., before any "/")
3990 * Then no checks done if CHKACC_ACCEPT_URI is set and the URI does not start with "file:"
3991 */
3992 if ((type & CHKACC_ACCEPT_URI) && strchr(file, ':'))
3993 {
3994 if (!strncmp(file, "file:", 5))
3995 {
3996 file += 5;
3997 }
3998 else if (!strchr(file, '/') || strchr(file, '/') > strchr(file, ':'))
3999 {
4000 return false;
4001 }
4002 }
4003
4004 /* Is the directory path leading to the given file accessible? */
4005 if (type & CHKACC_DIRPATH)
4006 {
4007 char *fullpath =
4008 string_alloc(file, NULL); /* POSIX dirname() implementation may modify its arguments */
4009 char *dirpath = dirname(fullpath);
4010
4011 if (platform_access(dirpath, mode | X_OK) != 0)
4012 {
4013 errcode = errno;
4014 }
4015 free(fullpath);
4016 }
4017
4018 /* Is the file itself accessible? */
4019 if (!errcode && (type & CHKACC_FILE) && (platform_access(file, mode) != 0))
4020 {
4021 errcode = errno;
4022 }
4023
4024 /* If the file exists and is accessible, is it writable? */
4025 if (!errcode && (type & CHKACC_FILEXSTWR) && (platform_access(file, F_OK) == 0))
4026 {
4027 if (platform_access(file, W_OK) != 0)
4028 {
4029 errcode = errno;
4030 }
4031 }
4032
4033 /* Warn if a given private file is group/others accessible. */
4034 if (type & CHKACC_PRIVATE)
4035 {
4036 platform_stat_t st;
4037 if (platform_stat(file, &st))
4038 {
4039 msg(M_WARN | M_ERRNO, "WARNING: cannot stat file '%s'", file);
4040 }
4041#ifndef _WIN32
4042 else
4043 {
4044 if (st.st_mode & (S_IRWXG | S_IRWXO))
4045 {
4046 msg(M_WARN, "WARNING: file '%s' is group or others accessible", file);
4047 }
4048 }
4049#endif
4050 }
4051
4052 /* Scream if an error is found */
4053 if (errcode > 0)
4054 {
4055 msg(M_NOPREFIX | M_OPTERR | M_ERRNO, "%s fails with '%s'", opt, file);
4056 }
4057
4058 /* Return true if an error occurred */
4059 return (errcode != 0 ? true : false);
4060}
4061
4062/* A wrapper for check_file_access() which also takes a chroot directory.
4063 * If chroot is NULL, behaviour is exactly the same as calling check_file_access() directly,
4064 * otherwise it will look for the file inside the given chroot directory instead.
4065 */
4066static bool
4067check_file_access_chroot(const char *chroot, const int type, const char *file, const int mode,
4068 const char *opt)
4069{
4070 bool ret = false;
4071
4072 /* If no file configured, no errors to look for */
4073 if (!file)
4074 {
4075 return false;
4076 }
4077
4078 /* If chroot is set, look for the file/directory inside the chroot */
4079 if (chroot)
4080 {
4081 struct gc_arena gc = gc_new();
4082 struct buffer chroot_file;
4083
4084 chroot_file = prepend_dir(chroot, file, &gc);
4085 ret = check_file_access(type, BSTR(&chroot_file), mode, opt);
4086 gc_free(&gc);
4087 }
4088 else
4089 {
4090 /* No chroot in play, just call core file check function */
4091 ret = check_file_access(type, file, mode, opt);
4092 }
4093 return ret;
4094}
4095
4100static bool
4101check_file_access_chroot_inline(bool is_inline, const char *chroot, const int type,
4102 const char *file, const int mode, const char *opt)
4103{
4104 if (is_inline)
4105 {
4106 return false;
4107 }
4108
4109 return check_file_access_chroot(chroot, type, file, mode, opt);
4110}
4111
4116static bool
4117check_file_access_inline(bool is_inline, const int type, const char *file, const int mode,
4118 const char *opt)
4119{
4120 if (is_inline)
4121 {
4122 return false;
4123 }
4124
4125 return check_file_access(type, file, mode, opt);
4126}
4127
4128/*
4129 * Verifies that the path in the "command" that comes after certain script options (e.g., --up) is a
4130 * valid file with appropriate permissions.
4131 *
4132 * "command" consists of a path, optionally followed by a space, which may be
4133 * followed by arbitrary arguments. It is NOT a full shell command line -- shell expansion is not
4134 * performed.
4135 *
4136 * The path and arguments in "command" may be single- or double-quoted or escaped.
4137 *
4138 * The path is extracted from "command", then check_file_access() is called to check it. The
4139 * arguments, if any, are ignored.
4140 *
4141 * Note that the type, mode, and opt arguments to this routine are the same as the corresponding
4142 * check_file_access() arguments.
4143 */
4144static bool
4145check_cmd_access(const char *command, const char *opt, const char *chroot)
4146{
4147 struct argv argv;
4148 bool return_code;
4149
4150 /* If no command was set, there are no errors to look for */
4151 if (!command)
4152 {
4153 return false;
4154 }
4155
4156 /* Extract executable path and arguments */
4157 argv = argv_new();
4158 argv_parse_cmd(&argv, command);
4159
4160 /* if an executable is specified then check it; otherwise, complain */
4161 if (argv.argv[0])
4162 {
4163 /* Scripts requires R_OK as well, but that might fail on binaries which
4164 * only requires X_OK to function on Unix - a scenario not unlikely to
4165 * be seen on suid binaries.
4166 */
4167 return_code = check_file_access_chroot(chroot, CHKACC_FILE, argv.argv[0], X_OK, opt);
4168 }
4169 else
4170 {
4171 msg(M_NOPREFIX | M_OPTERR, "%s fails with '%s': No path to executable.", opt, command);
4172 return_code = true;
4173 }
4174
4175 argv_free(&argv);
4176
4177 return return_code;
4178}
4179
4180/*
4181 * Sanity check of all file/dir options. Checks that file/dir
4182 * is accessible by OpenVPN
4183 */
4184static void
4186{
4187 bool errs = false;
4188
4189 /* ** SSL/TLS/crypto related files ** */
4191 "--dh");
4192
4194 {
4196 R_OK, "--ca");
4197 }
4198
4200 "--capath");
4201
4203 options->cert_file, R_OK, "--cert");
4204
4206 options->extra_certs_file, R_OK, "--extra-certs");
4207
4209 {
4212 options->priv_key_file, R_OK, "--key");
4213 }
4214
4216 options->pkcs12_file, R_OK, "--pkcs12");
4217
4219 {
4221 R_OK | X_OK, "--crl-verify directory");
4222 }
4223 else
4224 {
4225 errs |=
4227 CHKACC_FILE, options->crl_file, R_OK, "--crl-verify");
4228 }
4229
4231 {
4232 errs |=
4234 options->tls_export_peer_cert_dir, W_OK, "--tls-export-cert");
4235 }
4236
4238 for (int i = 0; i < options->connection_list->len; ++i)
4239 {
4241
4243 ce->tls_auth_file, R_OK, "--tls-auth");
4245 ce->tls_crypt_file, R_OK, "--tls-crypt");
4247 ce->tls_crypt_v2_file, R_OK, "--tls-crypt-v2");
4248 }
4249
4250 errs |=
4252 options->shared_secret_file, R_OK, "--secret");
4253
4255 R_OK | W_OK, "--replay-persist");
4256
4257 /* ** Password files ** */
4259 options->key_pass_file, R_OK, "--askpass");
4260#ifdef ENABLE_MANAGEMENT
4261 errs |=
4263 options->management_user_pass, R_OK, "--management user/password file");
4264#endif /* ENABLE_MANAGEMENT */
4267 options->auth_user_pass_file, R_OK, "--auth-user-pass");
4268 /* ** System related ** */
4269 errs |= check_file_access(CHKACC_FILE, options->chroot_dir, R_OK | X_OK, "--chroot directory");
4271 "--writepid");
4272
4273 /* ** Log related ** */
4275 "--status");
4276
4277 /* ** Config related ** */
4279 R_OK | X_OK, "--client-config-dir");
4281 R_OK | W_OK | X_OK, "Temporary directory (--tmp-dir)");
4282
4283 if (errs)
4284 {
4285 msg(M_USAGE, "Please correct these errors.");
4286 }
4287}
4288#endif /* !ENABLE_SMALL */
4289
4290/*
4291 * Sanity check on options.
4292 * Also set some options based on other
4293 * options.
4294 */
4295void
4297{
4300#ifndef ENABLE_SMALL
4302#endif /* !ENABLE_SMALL */
4303}
4304
4305/*
4306 * Sanity check on options after more options were pulled from server.
4307 * Also time to modify some options based on other options.
4308 */
4309bool
4311{
4312 bool success = dns_options_verify(D_PUSH_ERRORS, &o->dns_options);
4313 if (success)
4314 {
4316#if defined(_WIN32) || defined(TARGET_ANDROID)
4318#else
4319 dhcp_options_postprocess_dns(o, es);
4320#endif
4321 }
4322 return success;
4323}
4324
4325/*
4326 * Build an options string to represent data channel encryption options.
4327 * This string must match exactly between peers. The keysize is checked
4328 * separately by read_key().
4329 *
4330 * The following options must match on both peers:
4331 *
4332 * Tunnel options:
4333 *
4334 * --dev tun|tap [unit number need not match]
4335 * --dev-type tun|tap
4336 * --link-mtu
4337 * --udp-mtu
4338 * --tun-mtu
4339 * --proto udp
4340 * --proto tcp-client [matched with --proto tcp-server
4341 * on the other end of the connection]
4342 * --proto tcp-server [matched with --proto tcp-client on
4343 * the other end of the connection]
4344 * --tun-ipv6
4345 * --ifconfig x y [matched with --ifconfig y x on
4346 * the other end of the connection]
4347 *
4348 * --comp-lzo
4349 * --compress alg
4350 * --fragment
4351 *
4352 * Crypto Options:
4353 *
4354 * --cipher
4355 * --auth
4356 * --secret
4357 *
4358 * SSL Options:
4359 *
4360 * --tls-auth
4361 * --tls-client [matched with --tls-server on
4362 * the other end of the connection]
4363 * --tls-server [matched with --tls-client on
4364 * the other end of the connection]
4365 */
4366char *
4367options_string(const struct options *o, const struct frame *frame, struct tuntap *tt,
4368 openvpn_net_ctx_t *ctx, bool remote, struct gc_arena *gc)
4369{
4370 struct buffer out = alloc_buf(OPTION_LINE_SIZE);
4371 bool tt_local = false;
4372
4373 buf_printf(&out, "V4");
4374
4375 /*
4376 * Tunnel Options
4377 */
4378
4379 buf_printf(&out, ",dev-type %s", dev_type_string(o->dev, o->dev_type));
4380 /* the link-mtu that we send has only a meaning if have a fixed
4381 * cipher (p2p) or have a fallback cipher configured for older non
4382 * ncp clients. But not sending it will make even 2.4 complain
4383 * about it being missing. So still send it. */
4384 buf_printf(&out, ",link-mtu %u", (unsigned int)calc_options_string_link_mtu(o, frame));
4385
4386 if (o->ce.occ_mtu != 0)
4387 {
4388 buf_printf(&out, ",tun-mtu %d", o->ce.occ_mtu);
4389 }
4390 else
4391 {
4392 buf_printf(&out, ",tun-mtu %d", frame->tun_mtu);
4393 }
4394
4395 buf_printf(&out, ",proto %s", proto_remote(o->ce.proto, remote));
4396
4397 bool p2p_nopull = o->mode == MODE_POINT_TO_POINT && !PULL_DEFINED(o);
4398 /* send tun_ipv6 only in peer2peer mode - in client/server mode, it
4399 * is usually pushed by the server, triggering a non-helpful warning
4400 */
4401 if (o->ifconfig_ipv6_local && p2p_nopull)
4402 {
4403 buf_printf(&out, ",tun-ipv6");
4404 }
4405
4406 /*
4407 * Try to get ifconfig parameters into the options string.
4408 * If tt is undefined, make a temporary instantiation.
4409 */
4410 if (!tt)
4411 {
4412 tt = init_tun(o->dev, o->dev_type, o->topology, o->ifconfig_local,
4413 o->ifconfig_remote_netmask, o->ifconfig_ipv6_local, o->ifconfig_ipv6_netbits,
4414 o->ifconfig_ipv6_remote, NULL, NULL, false, NULL, ctx, NULL);
4415 if (tt)
4416 {
4417 tt_local = true;
4418 }
4419 }
4420
4421 if (tt && p2p_nopull)
4422 {
4423 const char *ios = ifconfig_options_string(tt, remote, o->ifconfig_nowarn, gc);
4424 if (ios && strlen(ios))
4425 {
4426 buf_printf(&out, ",ifconfig %s", ios);
4427 }
4428 }
4429 if (tt_local)
4430 {
4431 free(tt);
4432 tt = NULL;
4433 }
4434
4435#ifdef USE_COMP
4436 if (o->comp.alg != COMP_ALG_UNDEF)
4437 {
4438 buf_printf(&out, ",comp-lzo"); /* for compatibility, this simply indicates that compression
4439 context is active, not necessarily LZO per-se */
4440 }
4441#endif
4442
4443#ifdef ENABLE_FRAGMENT
4444 if (o->ce.fragment)
4445 {
4446 buf_printf(&out, ",mtu-dynamic");
4447 }
4448#endif
4449
4450#define TLS_CLIENT (o->tls_client)
4451#define TLS_SERVER (o->tls_server)
4452
4453 /*
4454 * Key direction
4455 */
4456 {
4457 const char *kd = keydirection2ascii(o->key_direction, remote, false);
4458 if (kd)
4459 {
4460 buf_printf(&out, ",keydir %s", kd);
4461 }
4462 }
4463
4464 /*
4465 * Crypto Options
4466 */
4467 if (o->shared_secret_file || TLS_CLIENT || TLS_SERVER)
4468 {
4469 struct key_type kt;
4470
4471 ASSERT((o->shared_secret_file != NULL) + (TLS_CLIENT == true) + (TLS_SERVER == true) <= 1);
4472
4473 /* Skip resolving BF-CBC to allow SSL libraries without BF-CBC
4474 * to work here in the default configuration */
4475 const char *ciphername = o->ciphername;
4476 int keysize = 0;
4477
4478 if (strcmp(o->ciphername, "BF-CBC") == 0)
4479 {
4480 init_key_type(&kt, "none", o->authname, true, false);
4481 keysize = 128;
4482 }
4483 else
4484 {
4485 init_key_type(&kt, o->ciphername, o->authname, true, false);
4486 ciphername = cipher_kt_name(kt.cipher);
4487 if (cipher_defined(o->ciphername))
4488 {
4489 keysize = cipher_kt_key_size(kt.cipher) * 8;
4490 }
4491 }
4492 /* Only announce the cipher to our peer if we are willing to
4493 * support it */
4494 if (p2p_nopull || tls_item_in_cipher_list(ciphername, o->ncp_ciphers))
4495 {
4496 buf_printf(&out, ",cipher %s", ciphername);
4497 }
4498 buf_printf(&out, ",auth %s", md_kt_name(kt.digest));
4499 buf_printf(&out, ",keysize %d", keysize);
4500 if (o->shared_secret_file)
4501 {
4502 buf_printf(&out, ",secret");
4503 }
4504
4505#ifdef ENABLE_PREDICTION_RESISTANCE
4506 if (o->use_prediction_resistance)
4507 {
4508 buf_printf(&out, ",use-prediction-resistance");
4509 }
4510#endif
4511 }
4512
4513 /*
4514 * SSL Options
4515 */
4516 {
4517 if (TLS_CLIENT || TLS_SERVER)
4518 {
4519 if (o->ce.tls_auth_file)
4520 {
4521 buf_printf(&out, ",tls-auth");
4522 }
4523 /* Not adding tls-crypt here, because we won't reach this code if
4524 * tls-auth/tls-crypt does not match. Removing tls-auth here would
4525 * break stuff, so leaving that in place. */
4526
4527 buf_printf(&out, ",key-method %d", KEY_METHOD_2);
4528 }
4529
4530 if (remote)
4531 {
4532 if (TLS_CLIENT)
4533 {
4534 buf_printf(&out, ",tls-server");
4535 }
4536 else if (TLS_SERVER)
4537 {
4538 buf_printf(&out, ",tls-client");
4539 }
4540 }
4541 else
4542 {
4543 if (TLS_CLIENT)
4544 {
4545 buf_printf(&out, ",tls-client");
4546 }
4547 else if (TLS_SERVER)
4548 {
4549 buf_printf(&out, ",tls-server");
4550 }
4551 }
4552 }
4553
4554#undef TLS_CLIENT
4555#undef TLS_SERVER
4556
4557 return BSTR(&out);
4558}
4559
4560/*
4561 * Compare option strings for equality.
4562 * If the first two chars of the strings differ, it means that
4563 * we are looking at different versions of the options string,
4564 * therefore don't compare them and return true.
4565 */
4566
4567bool
4568options_cmp_equal(char *actual, const char *expected)
4569{
4570 return options_cmp_equal_safe(actual, expected, strlen(actual) + 1);
4571}
4572
4573void
4574options_warning(char *actual, const char *expected)
4575{
4576 options_warning_safe(actual, expected, strlen(actual) + 1);
4577}
4578
4579static const char *
4580options_warning_extract_parm1(const char *option_string, struct gc_arena *gc_ret)
4581{
4582 struct gc_arena gc = gc_new();
4584 char *p = gc_malloc(OPTION_PARM_SIZE, false, &gc);
4585 const char *ret;
4586
4587 buf_parse(&b, ' ', p, OPTION_PARM_SIZE);
4588 ret = string_alloc(p, gc_ret);
4589 gc_free(&gc);
4590 return ret;
4591}
4592
4593static void
4595 const bool report_inconsistent, const char *p1,
4596 const struct buffer *b2_src, const char *b1_name,
4597 const char *b2_name)
4598{
4599 /* We will stop sending 'key-method', 'keydir', 'proto' and 'tls-auth' in
4600 * OCC in a future version (because it's not useful). To reduce questions
4601 * when interoperating, we no longer printing a warning about it.
4602 */
4603 if (strprefix(p1, "key-method ") || strprefix(p1, "keydir ") || strprefix(p1, "proto ")
4604 || streq(p1, "tls-auth") || strprefix(p1, "tun-ipv6") || strprefix(p1, "cipher "))
4605 {
4606 return;
4607 }
4608
4609 if (strlen(p1) > 0)
4610 {
4611 struct gc_arena gc = gc_new();
4612 struct buffer b2 = *b2_src;
4614 char *p2 = gc_malloc(OPTION_PARM_SIZE, false, &gc);
4615
4616 while (buf_parse(&b2, delim, p2, OPTION_PARM_SIZE))
4617 {
4618 if (strlen(p2))
4619 {
4621
4622 if (!strcmp(p1, p2))
4623 {
4624 goto done;
4625 }
4626 if (!strcmp(p1_prefix, p2_prefix))
4627 {
4629 {
4630 msg(msglevel, "WARNING: '%s' is used inconsistently, %s='%s', %s='%s'",
4632 safe_print(p2, &gc));
4633 }
4634 goto done;
4635 }
4636 }
4637 }
4638
4639 msg(msglevel, "WARNING: '%s' is present in %s config but missing in %s config, %s='%s'",
4641
4642done:
4643 gc_free(&gc);
4644 }
4645}
4646
4647static void
4649 const bool report_inconsistent, const struct buffer *b1_src,
4650 const struct buffer *b2_src, const char *b1_name, const char *b2_name)
4651{
4652 struct gc_arena gc = gc_new();
4653 struct buffer b = *b1_src;
4654 char *p = gc_malloc(OPTION_PARM_SIZE, true, &gc);
4655
4656 while (buf_parse(&b, delim, p, OPTION_PARM_SIZE))
4657 {
4659 b2_name);
4660 }
4661
4662 gc_free(&gc);
4663}
4664
4665static void
4666options_warning_safe_ml(const msglvl_t msglevel, char *actual, const char *expected, size_t actual_n)
4667{
4668 struct gc_arena gc = gc_new();
4669
4670 if (actual_n > 0)
4671 {
4672 struct buffer local = alloc_buf_gc(OPTION_PARM_SIZE + 16, &gc);
4673 struct buffer remote = alloc_buf_gc(OPTION_PARM_SIZE + 16, &gc);
4674 actual[actual_n - 1] = 0;
4675
4676 buf_printf(&local, "version %s", expected);
4677 buf_printf(&remote, "version %s", actual);
4678
4679 options_warning_safe_scan1(msglevel, ',', true, &local, &remote, "local", "remote");
4680
4681 options_warning_safe_scan1(msglevel, ',', false, &remote, &local, "remote", "local");
4682 }
4683
4684 gc_free(&gc);
4685}
4686
4687bool
4688options_cmp_equal_safe(char *actual, const char *expected, size_t actual_n)
4689{
4690 struct gc_arena gc = gc_new();
4691 bool ret = true;
4692
4693 if (actual_n > 0)
4694 {
4695 actual[actual_n - 1] = 0;
4696 if (strncmp(actual, expected, 2))
4697 {
4698 msg(D_SHOW_OCC, "NOTE: Options consistency check may be skewed by version differences");
4699 options_warning_safe_ml(D_SHOW_OCC, actual, expected, actual_n);
4700 }
4701 else
4702 {
4703 ret = !strcmp(actual, expected);
4704 }
4705 }
4706 gc_free(&gc);
4707 return ret;
4708}
4709
4710void
4711options_warning_safe(char *actual, const char *expected, size_t actual_n)
4712{
4713 options_warning_safe_ml(D_SHOW_OCC, actual, expected, actual_n);
4714}
4715
4716const char *
4717options_string_version(const char *s, struct gc_arena *gc)
4718{
4719 struct buffer out = alloc_buf_gc(4, gc);
4720 strncpynt((char *)BPTR(&out), s, 3);
4721 return BSTR(&out);
4722}
4723
4724char *
4726{
4727 char *ret = NULL;
4728 const size_t opt_name_len = strlen(opt_name);
4729
4730 const char *p = options_string;
4731 while (p)
4732 {
4733 if (0 == strncmp(p, opt_name, opt_name_len) && strlen(p) > (opt_name_len + 1)
4734 && p[opt_name_len] == ' ')
4735 {
4736 /* option found, extract value */
4737 const char *start = &p[opt_name_len + 1];
4738 const char *end = strchr(p, ',');
4739 size_t val_len = end ? end - start : strlen(start);
4740 ret = gc_malloc(val_len + 1, true, gc);
4741 memcpy(ret, start, val_len);
4742 break;
4743 }
4744 p = strchr(p, ',');
4745 if (p)
4746 {
4747 p++; /* skip delimiter */
4748 }
4749 }
4750 return ret;
4751}
4752
4753/*
4754 * parse/print topology coding
4755 */
4756
4757int
4758parse_topology(const char *str, const msglvl_t msglevel)
4759{
4760 if (streq(str, "net30"))
4761 {
4762 return TOP_NET30;
4763 }
4764 else if (streq(str, "p2p"))
4765 {
4766 return TOP_P2P;
4767 }
4768 else if (streq(str, "subnet"))
4769 {
4770 return TOP_SUBNET;
4771 }
4772 else
4773 {
4774 msg(msglevel, "--topology must be net30, p2p, or subnet");
4775 return TOP_UNDEF;
4776 }
4777}
4778
4779const char *
4780print_topology(const int topology)
4781{
4782 switch (topology)
4783 {
4784 case TOP_UNDEF:
4785 return "undef";
4786
4787 case TOP_NET30:
4788 return "net30";
4789
4790 case TOP_P2P:
4791 return "p2p";
4792
4793 case TOP_SUBNET:
4794 return "subnet";
4795
4796 default:
4797 return "unknown";
4798 }
4799}
4800
4801/*
4802 * Manage auth-retry variable
4803 */
4804
4805static int global_auth_retry; /* GLOBAL */
4806
4807int
4809{
4810 return global_auth_retry;
4811}
4812
4813bool
4814auth_retry_set(const msglvl_t msglevel, const char *option)
4815{
4816 if (streq(option, "interact"))
4817 {
4819 }
4820 else if (streq(option, "nointeract"))
4821 {
4823 }
4824 else if (streq(option, "none"))
4825 {
4827 }
4828 else
4829 {
4830 msg(msglevel, "--auth-retry method must be 'interact', 'nointeract', or 'none'");
4831 return false;
4832 }
4833 return true;
4834}
4835
4836const char *
4838{
4839 switch (global_auth_retry)
4840 {
4841 case AR_NONE:
4842 return "none";
4843
4844 case AR_NOINTERACT:
4845 return "nointeract";
4846
4847 case AR_INTERACT:
4848 return "interact";
4849
4850 default:
4851 return "???";
4852 }
4853}
4854
4855/*
4856 * Print the help message.
4857 */
4858void
4860{
4861 FILE *fp = msg_fp(0);
4862
4863#ifdef ENABLE_SMALL
4864
4865 fprintf(fp, "Usage message not available\n");
4866
4867#else
4868
4869 struct options o;
4870 init_options(&o, true);
4871
4877 fflush(fp);
4878
4879#endif /* ENABLE_SMALL */
4880
4881 openvpn_exit(OPENVPN_EXIT_STATUS_USAGE); /* exit point */
4882}
4883
4884void
4886{
4887 msg(M_WARN | M_NOPREFIX, "Use --help for more information.");
4888 openvpn_exit(OPENVPN_EXIT_STATUS_USAGE); /* exit point */
4889}
4890
4891#ifdef _WIN32
4892void
4893show_windows_version(const unsigned int flags)
4894{
4895 struct gc_arena gc = gc_new();
4896 msg(flags, "Windows version: %s", win32_version_string(&gc));
4897 gc_free(&gc);
4898}
4899#endif
4900
4901void
4902show_dco_version(const unsigned int flags)
4903{
4904#ifdef ENABLE_DCO
4905 struct gc_arena gc = gc_new();
4906 msg(flags, "DCO version: %s", dco_version_string(&gc));
4907 gc_free(&gc);
4908#endif
4909}
4910
4911void
4912show_library_versions(const unsigned int flags)
4913{
4914#ifdef ENABLE_LZO
4915#define LZO_LIB_VER_STR ", LZO ", lzo_version_string()
4916#else
4917#define LZO_LIB_VER_STR "", ""
4918#endif
4919
4920 msg(flags, "library versions: %s%s%s", get_ssl_library_version(), LZO_LIB_VER_STR);
4921
4922#undef LZO_LIB_VER_STR
4923}
4924
4925static void
4927{
4930#ifdef _WIN32
4932#endif
4934 msg(M_INFO | M_NOPREFIX, "Originally developed by James Yonan");
4935 msg(M_INFO | M_NOPREFIX, "Copyright (C) 2002-2025 OpenVPN Inc <sales@openvpn.net>");
4936#ifndef ENABLE_SMALL
4937#ifdef CONFIGURE_DEFINES
4938 msg(M_INFO | M_NOPREFIX, "Compile time defines: %s", CONFIGURE_DEFINES);
4939#endif
4940#ifdef CONFIGURE_SPECIAL_BUILD
4941 msg(M_INFO | M_NOPREFIX, "special build: %s", CONFIGURE_SPECIAL_BUILD);
4942#endif
4943#endif
4945}
4946
4947void
4948notnull(const char *arg, const char *description)
4949{
4950 if (!arg)
4951 {
4952 msg(M_USAGE, "You must define %s", description);
4953 }
4954}
4955
4956bool
4957string_defined_equal(const char *s1, const char *s2)
4958{
4959 if (s1 && s2)
4960 {
4961 return !strcmp(s1, s2);
4962 }
4963 else
4964 {
4965 return false;
4966 }
4967}
4968
4969#if 0
4970static void
4971ping_rec_err(msglvl_t msglevel)
4972{
4973 msg(msglevel, "only one of --ping-exit or --ping-restart options may be specified");
4974}
4975#endif
4976
4977#ifdef _WIN32 /* This function is only used when compiling on Windows */
4978static unsigned int
4979atou(const char *str)
4980{
4981 unsigned int val = 0;
4982 sscanf(str, "%u", &val);
4983 return val;
4984}
4985#endif
4986
4987#define VERIFY_PERMISSION(mask) \
4988 { \
4989 if (!verify_permission(p[0], file, line, (mask), permission_mask, option_types_found, \
4990 msglevel, options, is_inline)) \
4991 { \
4992 goto err; \
4993 } \
4994 }
4995
4996static bool
4997verify_permission(const char *name, const char *file, int line, const unsigned int type,
4998 const unsigned int allowed, unsigned int *found, const msglvl_t msglevel,
4999 struct options *options, bool is_inline)
5000{
5001 if (!(type & allowed))
5002 {
5003 msg(msglevel, "option '%s' cannot be used in this context (%s)", name, file);
5004 return false;
5005 }
5006
5007 if (is_inline && !(type & OPT_P_INLINE))
5008 {
5009 msg(msglevel, "option '%s' is not expected to be inline (%s:%d)", name, file, line);
5010 return false;
5011 }
5012
5013 if (found)
5014 {
5015 *found |= type;
5016 }
5017
5018#ifndef ENABLE_SMALL
5019 /* Check if this options is allowed in connection block,
5020 * but we are currently not in a connection block
5021 * unless this is a pushed option.
5022 * Parsing a connection block uses a temporary options struct without
5023 * connection_list
5024 */
5025
5026 if ((type & OPT_P_CONNECTION) && options->connection_list && !(allowed & OPT_P_PULL_MODE))
5027 {
5028 if (file)
5029 {
5030 msg(M_WARN, "Option '%s' in %s:%d is ignored by previous <connection> blocks ", name,
5031 file, line);
5032 }
5033 else
5034 {
5035 msg(M_WARN, "Option '%s' is ignored by previous <connection> blocks", name);
5036 }
5037 }
5038#endif
5039 return true;
5040}
5041
5042/*
5043 * Check that an option doesn't have too
5044 * many parameters.
5045 */
5046
5047#define NM_QUOTE_HINT (1 << 0)
5048
5049static bool
5050no_more_than_n_args(const msglvl_t msglevel, char *p[], const int max, const unsigned int flags)
5051{
5052 const int len = string_array_len((const char **)p);
5053
5054 if (!len)
5055 {
5056 return false;
5057 }
5058
5059 if (len > max)
5060 {
5061 msg(msglevel, "the --%s directive should have at most %d parameter%s.%s", p[0], max - 1,
5062 max >= 3 ? "s" : "",
5063 (flags & NM_QUOTE_HINT)
5064 ? " To pass a list of arguments as one of the parameters, try enclosing them in double quotes (\"\")."
5065 : "");
5066 return false;
5067 }
5068 else
5069 {
5070 return true;
5071 }
5072}
5073
5074static inline msglvl_t
5076{
5077 return options->forward_compatible ? M_WARN : msglevel;
5078}
5079
5080#define RESET_OPTION_ROUTES(option_ptr, field) \
5081 if (option_ptr) \
5082 { \
5083 option_ptr->field = NULL; \
5084 option_ptr->flags = 0; \
5085 }
5086
5087void
5088remove_option(struct context *c, struct options *options, char *p[], bool is_inline,
5089 const char *file, int line, const msglvl_t msglevel,
5090 const unsigned int permission_mask, unsigned int *option_types_found,
5091 struct env_set *es)
5092{
5093 msglvl_t msglevel_fc = msglevel_forward_compatible(options, msglevel);
5094
5095 if (streq(p[0], "ifconfig") && !p[1])
5096 {
5098 options->ifconfig_local = NULL;
5100 }
5101 else if (streq(p[0], "ifconfig-ipv6") && !p[1])
5102 {
5107 }
5108 else if (streq(p[0], "route") && !p[1])
5109 {
5111 if (c->c1.route_list)
5112 {
5114 &c->net_ctx);
5116 }
5117 }
5118 else if (streq(p[0], "route-ipv6") && !p[1])
5119 {
5121 if (c->c1.route_ipv6_list)
5122 {
5124 es, &c->net_ctx);
5126 }
5127 }
5128 else if (streq(p[0], "route-gateway") && !p[1])
5129 {
5133 }
5134 else if (streq(p[0], "route-metric") && !p[1])
5135 {
5138 }
5139 else if (streq(p[0], "push-continuation") && !p[1])
5140 {
5143 }
5144 else if ((streq(p[0], "redirect-gateway") || streq(p[0], "redirect-private")) && !p[1])
5145 {
5147 if (options->routes)
5148 {
5149 options->routes->flags = 0;
5150 }
5151 if (options->routes_ipv6)
5152 {
5154 }
5155 env_set_del(es, "route_redirect_gateway_ipv4");
5156 env_set_del(es, "route_redirect_gateway_ipv6");
5157 }
5158 else if (streq(p[0], "dns") && !p[1])
5159 {
5163 }
5164 else if (streq(p[0], "topology") && !p[1])
5165 {
5169 }
5170 else if (streq(p[0], "tun-mtu") && !p[1])
5171 {
5174 options->ce.tun_mtu_defined = false;
5175 options->ce.occ_mtu = 0;
5176 }
5177 else if (streq(p[0], "block-ipv6") && !p[1])
5178 {
5180 options->block_ipv6 = false;
5181 }
5182#if defined(_WIN32) || defined(TARGET_ANDROID)
5183 else if (streq(p[0], "dhcp-option") && !p[1])
5184 {
5187
5188 o->domain = NULL;
5189 o->netbios_scope = NULL;
5190 o->netbios_node_type = 0;
5191 o->dns6_len = 0;
5192 memset(o->dns6, 0, sizeof(o->dns6));
5193 o->dns_len = 0;
5194 memset(o->dns, 0, sizeof(o->dns));
5195 o->wins_len = 0;
5196 memset(o->wins, 0, sizeof(o->wins));
5197 o->ntp_len = 0;
5198 memset(o->ntp, 0, sizeof(o->ntp));
5199 o->nbdd_len = 0;
5200 memset(o->nbdd, 0, sizeof(o->nbdd));
5201 while (o->domain_search_list_len-- > 0)
5202 {
5204 }
5205 o->disable_nbt = 0;
5206 o->dhcp_options = 0;
5207#if defined(TARGET_ANDROID)
5208 o->http_proxy_port = 0;
5209 o->http_proxy = NULL;
5210#endif
5211 }
5212#endif /* if defined(_WIN32) || defined(TARGET_ANDROID) */
5213#ifdef _WIN32
5214 else if (streq(p[0], "block-outside-dns") && !p[1])
5215 {
5217 options->block_outside_dns = false;
5218 }
5219#else /* ifdef _WIN32 */
5220 else if (streq(p[0], "dhcp-option") && !p[1])
5221 {
5223 delete_all_dhcp_fo(options, &es->list);
5224 }
5225#endif
5226 else
5227 {
5228 msglvl_t msglevel_unknown = msglevel_fc;
5229 /* Check if an option is in --ignore-unknown-option and
5230 * set warning level to non fatal */
5232 {
5233 if (streq(p[0], options->ignore_unknown_option[i]))
5234 {
5235 msglevel_unknown = M_WARN;
5236 break;
5237 }
5238 }
5239 msg(msglevel_unknown,
5240 "Unrecognized option or missing or extra parameter(s) in %s:%d: -%s (%s)", file, line,
5241 p[0], PACKAGE_VERSION);
5242 }
5243 return;
5244err:
5245 msg(msglevel, "Error occurred trying to remove %s option", p[0]);
5246}
5247
5248
5249static bool
5250check_route_option(struct options *options, char *p[], const msglvl_t msglevel, bool pull_mode)
5251{
5253 if (pull_mode)
5254 {
5256 && !is_special_addr(p[1])) /* FQDN -- may be DNS name */
5257 {
5258 msg(msglevel, "route parameter network/IP '%s' must be a valid address", p[1]);
5259 return false;
5260 }
5261 if (p[2] && !ip_addr_dotted_quad_safe(p[2])) /* FQDN -- must be IP address */
5262 {
5263 msg(msglevel, "route parameter netmask '%s' must be an IP address", p[2]);
5264 return false;
5265 }
5266 if (p[3] && !ip_or_dns_addr_safe(p[3], options->allow_pull_fqdn)
5267 && !is_special_addr(p[3])) /* FQDN -- may be DNS name */
5268 {
5269 msg(msglevel, "route parameter gateway '%s' must be a valid address", p[3]);
5270 return false;
5271 }
5272 }
5273 return true;
5274}
5275
5276
5277static bool
5278check_route6_option(struct options *options, char *p[], const msglvl_t msglevel, bool pull_mode)
5279{
5281 if (pull_mode)
5282 {
5283 if (!ipv6_addr_safe_hexplusbits(p[1]))
5284 {
5285 msg(msglevel, "route-ipv6 parameter network/IP '%s' must be a valid address", p[1]);
5286 return false;
5287 }
5288 if (p[2] && !ipv6_addr_safe(p[2]))
5289 {
5290 msg(msglevel, "route-ipv6 parameter gateway '%s' must be a valid address", p[2]);
5291 return false;
5292 }
5293 /* p[3] is metric, if present */
5294 }
5295 return true;
5296}
5297
5298static bool
5299check_dns_option(struct options *options, char *p[], const msglvl_t msglevel, bool pull_mode)
5300{
5301 if (streq(p[1], "search-domains") && p[2])
5302 {
5305 {
5306 msg(msglevel, "--dns %s contain invalid characters", p[1]);
5307 return false;
5308 }
5309 }
5310 else if (streq(p[1], "server") && p[2] && p[3] && p[4])
5311 {
5312 long priority;
5313 if (!dns_server_priority_parse(&priority, p[2], pull_mode))
5314 {
5315 msg(msglevel, "--dns server: invalid priority value '%s'", p[2]);
5316 return false;
5317 }
5318
5319 struct dns_server *server =
5321
5322 if (streq(p[3], "address") && p[4])
5323 {
5324 for (int i = 4; p[i]; ++i)
5325 {
5326 if (!dns_server_addr_parse(server, p[i]))
5327 {
5328 msg(msglevel, "--dns server %ld: malformed address or maximum exceeded '%s'",
5329 priority, p[i]);
5330 return false;
5331 }
5332 }
5333 }
5334 else if (streq(p[3], "resolve-domains"))
5335 {
5336 if (!dns_domain_list_append(&server->domains, &p[4], &options->dns_options.gc))
5337 {
5338 msg(msglevel, "--dns server %ld: %s contain invalid characters", priority, p[3]);
5339 return false;
5340 }
5341 }
5342 else if (streq(p[3], "dnssec") && !p[5])
5343 {
5344 if (streq(p[4], "yes"))
5345 {
5346 server->dnssec = DNS_SECURITY_YES;
5347 }
5348 else if (streq(p[4], "no"))
5349 {
5350 server->dnssec = DNS_SECURITY_NO;
5351 }
5352 else if (streq(p[4], "optional"))
5353 {
5354 server->dnssec = DNS_SECURITY_OPTIONAL;
5355 }
5356 else
5357 {
5358 msg(msglevel, "--dns server %ld: malformed dnssec value '%s'", priority, p[4]);
5359 return false;
5360 }
5361 }
5362 else if (streq(p[3], "transport") && !p[5])
5363 {
5364 if (streq(p[4], "plain"))
5365 {
5367 }
5368 else if (streq(p[4], "DoH"))
5369 {
5371 }
5372 else if (streq(p[4], "DoT"))
5373 {
5374 server->transport = DNS_TRANSPORT_TLS;
5375 }
5376 else
5377 {
5378 msg(msglevel, "--dns server %ld: malformed transport value '%s'", priority, p[4]);
5379 return false;
5380 }
5381 }
5382 else if (streq(p[3], "sni") && !p[5])
5383 {
5384 if (!validate_domain(p[4]))
5385 {
5386 msg(msglevel, "--dns server %ld: %s contains invalid characters", priority, p[3]);
5387 return false;
5388 }
5389 server->sni = p[4];
5390 }
5391 else
5392 {
5393 msg(msglevel,
5394 "--dns server %ld: unknown option type '%s' or missing or unknown parameter",
5395 priority, p[3]);
5396 return false;
5397 }
5398 }
5399 else
5400 {
5401 msg(msglevel, "--dns: unknown option type '%s' or missing or unknown parameter", p[1]);
5402 return false;
5403 }
5404 return true;
5405}
5406
5407void
5408update_option(struct context *c, struct options *options, char *p[], bool is_inline,
5409 const char *file, int line, const int level, const msglvl_t msglevel,
5410 const unsigned int permission_mask, unsigned int *option_types_found,
5411 struct env_set *es, unsigned int *update_options_found)
5412{
5413 const bool pull_mode = BOOL_CAST(permission_mask & OPT_P_PULL_MODE);
5414 ASSERT(MAX_PARMS >= 7);
5415
5416 if (streq(p[0], "route") && p[1] && !p[5])
5417 {
5418 if (!(*update_options_found & OPT_P_U_ROUTE))
5419 {
5421 if (!check_route_option(options, p, msglevel, pull_mode))
5422 {
5423 goto err;
5424 }
5425 if (c->c1.route_list)
5426 {
5428 es, &c->net_ctx);
5430 }
5431 *update_options_found |= OPT_P_U_ROUTE;
5432 }
5433 }
5434 else if (streq(p[0], "route-ipv6") && p[1] && !p[4])
5435 {
5436 if (!(*update_options_found & OPT_P_U_ROUTE6))
5437 {
5439 if (!check_route6_option(options, p, msglevel, pull_mode))
5440 {
5441 goto err;
5442 }
5443 if (c->c1.route_ipv6_list)
5444 {
5448 }
5449 *update_options_found |= OPT_P_U_ROUTE6;
5450 }
5451 }
5452 else if (streq(p[0], "redirect-gateway") || streq(p[0], "redirect-private"))
5453 {
5454 if (!(*update_options_found & OPT_P_U_REDIR_GATEWAY))
5455 {
5457 if (options->routes)
5458 {
5459 options->routes->flags = 0;
5460 }
5461 if (options->routes_ipv6)
5462 {
5464 }
5465 env_set_del(es, "route_redirect_gateway_ipv4");
5466 env_set_del(es, "route_redirect_gateway_ipv6");
5467 *update_options_found |= OPT_P_U_REDIR_GATEWAY;
5468 }
5469 }
5470 else if (streq(p[0], "dns") && p[1])
5471 {
5472 if (!(*update_options_found & OPT_P_U_DNS))
5473 {
5475 if (!check_dns_option(options, p, msglevel, pull_mode))
5476 {
5477 goto err;
5478 }
5481 *update_options_found |= OPT_P_U_DNS;
5482 }
5483 }
5484#if defined(_WIN32) || defined(TARGET_ANDROID)
5485 else if (streq(p[0], "dhcp-option") && p[1] && !p[3])
5486 {
5487 if (!(*update_options_found & OPT_P_U_DHCP))
5488 {
5491
5492 o->domain = NULL;
5493 o->netbios_scope = NULL;
5494 o->netbios_node_type = 0;
5495 o->dns6_len = 0;
5496 CLEAR(o->dns6);
5497 o->dns_len = 0;
5498 CLEAR(o->dns);
5499 o->wins_len = 0;
5500 CLEAR(o->wins);
5501 o->ntp_len = 0;
5502 CLEAR(o->ntp);
5503 o->nbdd_len = 0;
5504 CLEAR(o->nbdd);
5505 while (o->domain_search_list_len-- > 0)
5506 {
5508 }
5509 o->disable_nbt = 0;
5510 o->dhcp_options = 0;
5511
5513#if defined(TARGET_ANDROID)
5514 o->http_proxy_port = 0;
5515 o->http_proxy = NULL;
5516#endif
5517 *update_options_found |= OPT_P_U_DHCP;
5518 }
5519 }
5520#else /* if defined(_WIN32) || defined(TARGET_ANDROID) */
5521 else if (streq(p[0], "dhcp-option") && p[1] && !p[3])
5522 {
5523 if (!(*update_options_found & OPT_P_U_DHCP))
5524 {
5526 delete_all_dhcp_fo(options, &es->list);
5527 *update_options_found |= OPT_P_U_DHCP;
5528 }
5529 }
5530#endif /* if defined(_WIN32) || defined(TARGET_ANDROID) */
5531 add_option(options, p, is_inline, file, line, level, msglevel, permission_mask,
5532 option_types_found, es);
5533 return;
5534err:
5535 msg(msglevel, "Error occurred trying to update %s option", p[0]);
5536}
5537
5538static void
5539set_user_script(struct options *options, const char **script, const char *new_script,
5540 const char *type, bool in_chroot)
5541{
5542 if (*script)
5543 {
5544 msg(M_WARN,
5545 "Multiple --%s scripts defined. "
5546 "The previously configured script is overridden.",
5547 type);
5548 }
5549 *script = new_script;
5550 options->user_script_used = true;
5551
5552#ifndef ENABLE_SMALL
5553 {
5554 char script_name[100];
5555 snprintf(script_name, sizeof(script_name), "--%s script", type);
5556
5557 if (check_cmd_access(*script, script_name, (in_chroot ? options->chroot_dir : NULL)))
5558 {
5559 msg(M_USAGE, "Please correct this error.");
5560 }
5561 }
5562#endif
5563}
5564
5565static void
5567{
5568 if (comp_non_stub_enabled(info))
5569 {
5570 msg(M_WARN, "WARNING: Compression for receiving enabled. "
5571 "Compression has been used in the past to break encryption. "
5572 "Compression support is deprecated and we recommend to disable "
5573 "it completely.");
5574 }
5575}
5576
5577bool
5579{
5580 bool ret = false;
5581 ret = ret || (options->management_flags & MF_EXTERNAL_KEY);
5582#ifdef ENABLE_PKCS11
5583 ret = ret || (options->pkcs11_providers[0] != NULL);
5584#endif
5585#ifdef ENABLE_CRYPTOAPI
5586 ret = ret || options->cryptoapi_cert;
5587#endif
5588
5589 return ret;
5590}
5591
5592void
5593add_option(struct options *options, char *p[], bool is_inline, const char *file, int line,
5594 const int level, const msglvl_t msglevel, const unsigned int permission_mask,
5595 unsigned int *option_types_found, struct env_set *es)
5596{
5597 struct gc_arena gc = gc_new();
5598 const bool pull_mode = BOOL_CAST(permission_mask & OPT_P_PULL_MODE);
5599 msglvl_t msglevel_fc = msglevel_forward_compatible(options, msglevel);
5600
5601 ASSERT(MAX_PARMS >= 7);
5602
5603 /*
5604 * If directive begins with "setenv opt" prefix, don't raise an error if
5605 * directive is unrecognized.
5606 */
5607 if (streq(p[0], "setenv") && p[1] && streq(p[1], "opt") && !(permission_mask & OPT_P_PULL_MODE))
5608 {
5609 if (!p[2])
5610 {
5611 p[2] = "setenv opt"; /* will trigger an error that includes setenv opt */
5612 }
5613 p += 2;
5614 msglevel_fc = M_WARN;
5615 }
5616
5617 if (!file)
5618 {
5619 file = "[CMD-LINE]";
5620 line = 1;
5621 }
5622 if (streq(p[0], "help"))
5623 {
5625 usage();
5626 if (p[1])
5627 {
5628 msg(msglevel, "--help does not accept any parameters");
5629 goto err;
5630 }
5631 }
5632 if (streq(p[0], "version") && !p[1])
5633 {
5635 usage_version();
5636 }
5637 else if (streq(p[0], "config") && p[1] && !p[2])
5638 {
5640
5641 /* save first config file only in options */
5642 if (!options->config)
5643 {
5644 options->config = p[1];
5645 }
5646
5647 read_config_file(options, p[1], level, file, line, msglevel, permission_mask,
5648 option_types_found, es);
5649 }
5650#if defined(ENABLE_DEBUG) && !defined(ENABLE_SMALL)
5651 else if (streq(p[0], "show-gateway") && !p[2])
5652 {
5653 struct route_gateway_info rgi;
5654 struct route_ipv6_gateway_info rgi6;
5655 in_addr_t remote_ipv4 = 0;
5656 struct in6_addr remote_ipv6 = IN6ADDR_ANY_INIT;
5657 openvpn_net_ctx_t net_ctx;
5659 if (p[1])
5660 {
5661 /* try parsing the argument as a v4 or v6 address - if
5662 * possible, the output will show the exact route there, and
5663 * "the default route" for the other protocol
5664 */
5665 remote_ipv4 = get_ip_addr(p[1], M_WARN, NULL);
5666 get_ipv6_addr(p[1], &remote_ipv6, NULL, M_WARN);
5667 }
5668 net_ctx_init(NULL, &net_ctx);
5669 get_default_gateway(&rgi, remote_ipv4, &net_ctx);
5670 get_default_gateway_ipv6(&rgi6, &remote_ipv6, &net_ctx);
5671 print_default_gateway(M_INFO, &rgi, &rgi6);
5672 openvpn_exit(OPENVPN_EXIT_STATUS_GOOD); /* exit point */
5673 }
5674#endif
5675 else if (streq(p[0], "echo") || streq(p[0], "parameter"))
5676 {
5677 struct buffer string = alloc_buf_gc(OPTION_PARM_SIZE, &gc);
5678 int j;
5679 bool good = true;
5680
5682
5683 for (j = 1; j < MAX_PARMS; ++j)
5684 {
5685 if (!p[j])
5686 {
5687 break;
5688 }
5689 if (j > 1)
5690 {
5691 good &= buf_printf(&string, " ");
5692 }
5693 good &= buf_printf(&string, "%s", p[j]);
5694 }
5695 if (good)
5696 {
5697 /* only message-related ECHO are logged, since other ECHOs
5698 * can potentially include security-sensitive strings */
5699 if (p[1] && strncmp(p[1], "msg", 3) == 0)
5700 {
5701 msg(M_INFO, "%s:%s", pull_mode ? "ECHO-PULL" : "ECHO", BSTR(&string));
5702 }
5703#ifdef ENABLE_MANAGEMENT
5704 if (management)
5705 {
5707 }
5708#endif
5709 }
5710 else
5711 {
5712 msg(M_WARN, "echo/parameter option overflow");
5713 }
5714 }
5715#ifdef ENABLE_MANAGEMENT
5716 else if (streq(p[0], "management") && p[1] && p[2] && !p[4])
5717 {
5719 if (streq(p[2], "unix"))
5720 {
5721#if UNIX_SOCK_SUPPORT
5723#else
5724 msg(msglevel, "MANAGEMENT: this platform does not support unix domain sockets");
5725 goto err;
5726#endif
5727 }
5728
5731 if (p[3])
5732 {
5734 }
5735 }
5736 else if (streq(p[0], "management-client-user") && p[1] && !p[2])
5737 {
5740 }
5741 else if (streq(p[0], "management-client-group") && p[1] && !p[2])
5742 {
5745 }
5746 else if (streq(p[0], "management-query-passwords") && !p[1])
5747 {
5750 }
5751 else if (streq(p[0], "management-query-remote") && !p[1])
5752 {
5755 }
5756 else if (streq(p[0], "management-query-proxy") && !p[1])
5757 {
5760 }
5761 else if (streq(p[0], "management-hold") && !p[1])
5762 {
5765 }
5766 else if (streq(p[0], "management-signal") && !p[1])
5767 {
5770 }
5771 else if (streq(p[0], "management-forget-disconnect") && !p[1])
5772 {
5775 }
5776 else if (streq(p[0], "management-up-down") && !p[1])
5777 {
5780 }
5781 else if (streq(p[0], "management-client") && !p[1])
5782 {
5785 }
5786 else if (streq(p[0], "management-external-key"))
5787 {
5789 for (int j = 1; j < MAX_PARMS && p[j] != NULL; ++j)
5790 {
5791 if (streq(p[j], "nopadding"))
5792 {
5794 }
5795 else if (streq(p[j], "pkcs1"))
5796 {
5798 }
5799 else if (streq(p[j], "pss"))
5800 {
5802 }
5803 else if (streq(p[j], "digest"))
5804 {
5806 }
5807 else
5808 {
5809 msg(msglevel, "Unknown management-external-key flag: %s", p[j]);
5810 }
5811 }
5812 /*
5813 * When no option is present, assume that only PKCS1
5814 * padding is supported
5815 */
5817 {
5819 }
5821 }
5822 else if (streq(p[0], "management-external-cert") && p[1] && !p[2])
5823 {
5827 }
5828 else if (streq(p[0], "management-client-auth") && !p[1])
5829 {
5832 }
5833 else if (streq(p[0], "management-log-cache") && p[1] && !p[2])
5834 {
5837 p[0], 1, INT_MAX, msglevel))
5838 {
5839 goto err;
5840 }
5841 }
5842#endif /* ifdef ENABLE_MANAGEMENT */
5843#ifdef ENABLE_PLUGIN
5844 else if (streq(p[0], "plugin") && p[1])
5845 {
5847 if (!options->plugin_list)
5848 {
5850 }
5852 {
5853 msg(msglevel, "plugin add failed: %s", p[1]);
5854 goto err;
5855 }
5856 }
5857#endif
5858 else if (streq(p[0], "mode") && p[1] && !p[2])
5859 {
5861 if (streq(p[1], "p2p"))
5862 {
5864 }
5865 else if (streq(p[1], "server"))
5866 {
5868 }
5869 else
5870 {
5871 msg(msglevel, "Bad --mode parameter: %s", p[1]);
5872 goto err;
5873 }
5874 }
5875 else if (streq(p[0], "dev") && p[1] && !p[2])
5876 {
5878 options->dev = p[1];
5879 }
5880 else if (streq(p[0], "dev-type") && p[1] && !p[2])
5881 {
5883 options->dev_type = p[1];
5884 }
5885#ifdef _WIN32
5886 else if (streq(p[0], "windows-driver") && p[1] && !p[2])
5887 {
5889 msg(M_WARN,
5890 "DEPRECATED OPTION: windows-driver: In OpenVPN 2.7, the default Windows driver is ovpn-dco. "
5891 "If incompatible options are used, OpenVPN will fall back to tap-windows6. Wintun support has been removed.");
5892 }
5893#endif
5894 else if (streq(p[0], "disable-dco"))
5895 {
5896 options->disable_dco = true;
5897 }
5898 else if (streq(p[0], "dev-node") && p[1] && !p[2])
5899 {
5901 options->dev_node = p[1];
5902 }
5903 else if (streq(p[0], "lladdr") && p[1] && !p[2])
5904 {
5906 if (mac_addr_safe(p[1])) /* MAC address only */
5907 {
5908 options->lladdr = p[1];
5909 }
5910 else
5911 {
5912 msg(msglevel, "lladdr parm '%s' must be a MAC address", p[1]);
5913 goto err;
5914 }
5915 }
5916 else if (streq(p[0], "topology") && p[1] && !p[2])
5917 {
5919 options->topology = parse_topology(p[1], msglevel);
5920 }
5921 else if (streq(p[0], "tun-ipv6") && !p[1])
5922 {
5923 if (!pull_mode)
5924 {
5925 msg(M_WARN,
5926 "Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.");
5927 }
5928 }
5929#ifdef ENABLE_IPROUTE
5930 else if (streq(p[0], "iproute") && p[1] && !p[2])
5931 {
5933 iproute_path = p[1];
5934 }
5935#endif
5936 else if (streq(p[0], "ifconfig") && p[1] && p[2] && !p[3])
5937 {
5940 && ip_or_dns_addr_safe(p[2], options->allow_pull_fqdn)) /* FQDN -- may be DNS name */
5941 {
5942 options->ifconfig_local = p[1];
5944 }
5945 else
5946 {
5947 msg(msglevel, "ifconfig parms '%s' and '%s' must be valid addresses", p[1], p[2]);
5948 goto err;
5949 }
5950 }
5951 else if (streq(p[0], "ifconfig-ipv6") && p[1] && p[2] && !p[3])
5952 {
5953 unsigned int netbits;
5954
5956 if (get_ipv6_addr(p[1], NULL, &netbits, msglevel) && ipv6_addr_safe(p[2]))
5957 {
5959 {
5960 msg(msglevel, "ifconfig-ipv6: /netbits must be between 64 and 124, not '/%d'",
5961 netbits);
5962 goto err;
5963 }
5964
5966 options->ifconfig_ipv6_netbits = netbits;
5968 }
5969 else
5970 {
5971 msg(msglevel, "ifconfig-ipv6 parms '%s' and '%s' must be valid addresses", p[1], p[2]);
5972 goto err;
5973 }
5974 }
5975 else if (streq(p[0], "ifconfig-noexec") && !p[1])
5976 {
5978 options->ifconfig_noexec = true;
5979 }
5980 else if (streq(p[0], "ifconfig-nowarn") && !p[1])
5981 {
5983 options->ifconfig_nowarn = true;
5984 }
5985 else if (streq(p[0], "local") && p[1] && !p[4])
5986 {
5987 struct local_entry *e;
5988
5990
5992 ASSERT(e);
5993
5994 /* '*' is treated as 'ask the system to get some socket',
5995 * therefore force binding on a particular address only when
5996 * actually specified. */
5997 if (strcmp(p[1], "*") != 0)
5998 {
5999 e->local = p[1];
6000 }
6001
6002 if (p[2])
6003 {
6004 e->port = p[2];
6005 }
6006
6007 if (p[3])
6008 {
6009 e->proto = ascii2proto(p[3]);
6010 }
6011 }
6012 else if (streq(p[0], "remote-random") && !p[1])
6013 {
6015 options->remote_random = true;
6016 }
6017 else if (streq(p[0], "connection") && p[1] && !p[3])
6018 {
6020 if (is_inline)
6021 {
6022 struct options sub;
6023 struct connection_entry *e;
6024
6025 init_options(&sub, true);
6026 sub.ce = options->ce;
6027 read_config_string("[CONNECTION-OPTIONS]", &sub, p[1], msglevel, OPT_P_CONNECTION,
6028 option_types_found, es);
6029 if (!sub.ce.remote)
6030 {
6031 msg(msglevel,
6032 "Each 'connection' block must contain exactly one 'remote' directive");
6033 uninit_options(&sub);
6034 goto err;
6035 }
6036
6037 e = alloc_connection_entry(options, msglevel);
6038 if (!e)
6039 {
6040 uninit_options(&sub);
6041 goto err;
6042 }
6043 *e = sub.ce;
6044 gc_transfer(&options->gc, &sub.gc);
6045 uninit_options(&sub);
6046 }
6047 }
6048 else if (streq(p[0], "ignore-unknown-option") && p[1])
6049 {
6050 int i;
6051 int j;
6052 int numignored = 0;
6053 const char **ignore;
6054
6056 /* Find out how many options to be ignored */
6057 for (i = 1; p[i]; i++)
6058 {
6059 numignored++;
6060 }
6061
6062 /* add number of options already ignored */
6064 {
6065 numignored++;
6066 }
6067
6068 /* Allocate array */
6069 ALLOC_ARRAY_GC(ignore, const char *, numignored + 1, &options->gc);
6071 {
6072 ignore[i] = options->ignore_unknown_option[i];
6073 }
6074
6076
6077 for (j = 1; p[j]; j++)
6078 {
6079 /* Allow the user to specify ignore-unknown-option --opt too */
6080 if (p[j][0] == '-' && p[j][1] == '-')
6081 {
6082 options->ignore_unknown_option[i] = (p[j] + 2);
6083 }
6084 else
6085 {
6087 }
6088 i++;
6089 }
6090
6092 }
6093#if ENABLE_MANAGEMENT
6094 else if (streq(p[0], "http-proxy-override") && p[1] && p[2] && !p[4])
6095 {
6099 {
6100 goto err;
6101 }
6102 }
6103#endif
6104 else if (streq(p[0], "remote") && p[1] && !p[4])
6105 {
6106 struct remote_entry re;
6107 re.remote = re.remote_port = NULL;
6108 re.proto = -1;
6109 re.af = 0;
6110
6112 re.remote = p[1];
6113 if (p[2])
6114 {
6115 re.remote_port = p[2];
6116 if (p[3])
6117 {
6118 const int proto = ascii2proto(p[3]);
6119 const sa_family_t af = ascii2af(p[3]);
6120 if (proto < 0)
6121 {
6122 msg(msglevel, "remote: bad protocol associated with host %s: '%s'", p[1], p[3]);
6123 goto err;
6124 }
6125 re.proto = proto;
6126 re.af = af;
6127 }
6128 }
6129 if (permission_mask & OPT_P_GENERAL)
6130 {
6131 struct remote_entry *e = alloc_remote_entry(options, msglevel);
6132 if (!e)
6133 {
6134 goto err;
6135 }
6136 *e = re;
6137 }
6138 else if (permission_mask & OPT_P_CONNECTION)
6139 {
6141 }
6142 }
6143 else if (streq(p[0], "resolv-retry") && p[1] && !p[2])
6144 {
6146 if (streq(p[1], "infinite"))
6147 {
6149 }
6150 else
6151 {
6152 options->resolve_retry_seconds = positive_atoi(p[1], msglevel);
6153 }
6154 }
6155 else if ((streq(p[0], "preresolve") || streq(p[0], "ip-remote-hint")) && !p[2])
6156 {
6159 /* Note the ip-remote-hint and the argument p[1] are for
6160 * backward compatibility */
6161 if (p[1])
6162 {
6163 options->ip_remote_hint = p[1];
6164 }
6165 }
6166 else if (streq(p[0], "connect-retry") && p[1] && !p[3])
6167 {
6169 options->ce.connect_retry_seconds = positive_atoi(p[1], msglevel);
6170 /*
6171 * Limit the base value of retry wait interval to 16 bits to avoid
6172 * overflow when scaled up for exponential backoff
6173 */
6174 if (options->ce.connect_retry_seconds > 0xFFFF)
6175 {
6177 msg(M_WARN, "connect retry wait interval truncated to %d",
6179 }
6180
6181 if (p[2])
6182 {
6185 }
6186 }
6187 else if ((streq(p[0], "connect-timeout") || streq(p[0], "server-poll-timeout")) && p[1]
6188 && !p[2])
6189 {
6191 options->ce.connect_timeout = positive_atoi(p[1], msglevel);
6192 }
6193 else if (streq(p[0], "connect-retry-max") && p[1] && !p[2])
6194 {
6196 options->connect_retry_max = positive_atoi(p[1], msglevel);
6197 }
6198 else if (streq(p[0], "ipchange") && p[1])
6199 {
6201 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
6202 {
6203 goto err;
6204 }
6206 string_substitute(p[1], ',', ' ', &options->gc), "ipchange", true);
6207 }
6208 else if (streq(p[0], "float") && !p[1])
6209 {
6211 options->ce.remote_float = true;
6212 }
6213#ifdef ENABLE_DEBUG
6214 else if (streq(p[0], "gremlin") && p[1] && !p[2])
6215 {
6217 options->gremlin = positive_atoi(p[1], msglevel);
6218 }
6219#endif
6220 else if (streq(p[0], "chroot") && p[1] && !p[2])
6221 {
6223 options->chroot_dir = p[1];
6224 }
6225 else if (streq(p[0], "cd") && p[1] && !p[2])
6226 {
6228 if (platform_chdir(p[1]))
6229 {
6230 msg(M_ERR, "cd to '%s' failed", p[1]);
6231 goto err;
6232 }
6233 options->cd_dir = p[1];
6234 }
6235#ifdef ENABLE_SELINUX
6236 else if (streq(p[0], "setcon") && p[1] && !p[2])
6237 {
6239 options->selinux_context = p[1];
6240 }
6241#endif
6242 else if (streq(p[0], "writepid") && p[1] && !p[2])
6243 {
6245 options->writepid = p[1];
6246 }
6247 else if (streq(p[0], "up") && p[1])
6248 {
6250 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
6251 {
6252 goto err;
6253 }
6254 set_user_script(options, &options->up_script, p[1], "up", false);
6255 }
6256 else if (streq(p[0], "down") && p[1])
6257 {
6259 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
6260 {
6261 goto err;
6262 }
6263 set_user_script(options, &options->down_script, p[1], "down", true);
6264 }
6265 else if (streq(p[0], "down-pre") && !p[1])
6266 {
6268 options->down_pre = true;
6269 }
6270 else if (streq(p[0], "up-delay") && !p[1])
6271 {
6273 options->up_delay = true;
6274 }
6275 else if (streq(p[0], "up-restart") && !p[1])
6276 {
6278 options->up_restart = true;
6279 }
6280 else if (streq(p[0], "syslog") && !p[2])
6281 {
6283 open_syslog(p[1], false);
6284 }
6285 else if (streq(p[0], "daemon") && !p[2])
6286 {
6287 bool didit = false;
6289 if (!options->daemon)
6290 {
6291 options->daemon = didit = true;
6292 open_syslog(p[1], false);
6293 }
6294 if (p[1])
6295 {
6296 if (!didit)
6297 {
6298 msg(M_WARN,
6299 "WARNING: Multiple --daemon directives specified, ignoring --daemon %s. (Note that initscripts sometimes add their own --daemon directive.)",
6300 p[1]);
6301 goto err;
6302 }
6303 }
6304 }
6305 else if (streq(p[0], "log") && p[1] && !p[2])
6306 {
6308 options->log = true;
6309 redirect_stdout_stderr(p[1], false);
6310 }
6311 else if (streq(p[0], "suppress-timestamps") && !p[1])
6312 {
6316 }
6317 else if (streq(p[0], "machine-readable-output") && !p[1])
6318 {
6322 }
6323 else if (streq(p[0], "log-append") && p[1] && !p[2])
6324 {
6326 options->log = true;
6327 redirect_stdout_stderr(p[1], true);
6328 }
6329#ifdef ENABLE_MEMSTATS
6330 else if (streq(p[0], "memstats") && p[1] && !p[2])
6331 {
6333 options->memstats_fn = p[1];
6334 }
6335#endif
6336 else if (streq(p[0], "mlock") && !p[1])
6337 {
6339 options->mlock = true;
6340 }
6341#if ENABLE_IP_PKTINFO
6342 else if (streq(p[0], "multihome") && !p[1])
6343 {
6346 }
6347#endif
6348 else if (streq(p[0], "verb") && p[1] && !p[2])
6349 {
6351 options->verbosity = positive_atoi(p[1], msglevel);
6353 {
6354 /* We pass this flag to the SSL library to avoid
6355 * mbed TLS always generating debug level logging */
6357 }
6358#if !defined(ENABLE_DEBUG) && !defined(ENABLE_SMALL)
6359 /* Warn when a debug verbosity is supplied when built without debug support */
6360 if (options->verbosity >= 7)
6361 {
6362 msg(M_WARN,
6363 "NOTE: debug verbosity (--verb %d) is enabled but this build lacks debug support.",
6365 }
6366#endif
6367 }
6368 else if (streq(p[0], "mute") && p[1] && !p[2])
6369 {
6371 options->mute = positive_atoi(p[1], msglevel);
6372 }
6373 else if (streq(p[0], "errors-to-stderr") && !p[1])
6374 {
6377 }
6378 else if (streq(p[0], "status") && p[1] && !p[3])
6379 {
6381 options->status_file = p[1];
6382 if (p[2])
6383 {
6385 }
6386 }
6387 else if (streq(p[0], "status-version") && p[1] && !p[2])
6388 {
6390 if (!atoi_constrained(p[1], &options->status_file_version, p[0], 1, 3, msglevel))
6391 {
6392 goto err;
6393 }
6394 }
6395 else if (streq(p[0], "remap-usr1") && p[1] && !p[2])
6396 {
6398 if (streq(p[1], "SIGHUP"))
6399 {
6400 options->remap_sigusr1 = SIGHUP;
6401 }
6402 else if (streq(p[1], "SIGTERM"))
6403 {
6404 options->remap_sigusr1 = SIGTERM;
6405 }
6406 else
6407 {
6408 msg(msglevel, "--remap-usr1 parm must be 'SIGHUP' or 'SIGTERM'");
6409 goto err;
6410 }
6411 }
6412 else if ((streq(p[0], "link-mtu") || streq(p[0], "udp-mtu")) && p[1] && !p[2])
6413 {
6415 options->ce.link_mtu = positive_atoi(p[1], msglevel);
6416 options->ce.link_mtu_defined = true;
6417 }
6418 else if (streq(p[0], "tun-mtu") && p[1] && !p[3])
6419 {
6421 options->ce.tun_mtu = positive_atoi(p[1], msglevel);
6422 options->ce.tun_mtu_defined = true;
6423 if (p[2])
6424 {
6425 options->ce.occ_mtu = positive_atoi(p[2], msglevel);
6426 }
6427 else
6428 {
6429 options->ce.occ_mtu = 0;
6430 }
6431 }
6432 else if (streq(p[0], "tun-mtu-max") && p[1] && !p[2])
6433 {
6435 atoi_constrained(p[1], &options->ce.tun_mtu_max, p[0], TUN_MTU_MAX_MIN, 65536, msglevel);
6436 }
6437 else if (streq(p[0], "tun-mtu-extra") && p[1] && !p[2])
6438 {
6440 if (atoi_constrained(p[1], &options->ce.tun_mtu_extra, p[0], 0, 65536, msglevel))
6441 {
6443 }
6444 }
6445 else if (streq(p[0], "max-packet-size") && p[1] && !p[2])
6446 {
6448 int maxmtu = positive_atoi(p[1], msglevel);
6450
6451 if (maxmtu < TLS_CHANNEL_MTU_MIN || maxmtu > TLS_CHANNEL_BUF_SIZE)
6452 {
6453 msg(M_WARN,
6454 "Note: max-packet-size value outside of allowed "
6455 "control channel packet size (%d to %d), will use %d "
6456 "instead.",
6458 }
6459
6460 /* also set mssfix maxmtu mtu */
6461 options->ce.mssfix = maxmtu;
6462 options->ce.mssfix_default = false;
6463 options->ce.mssfix_encap = true;
6464 }
6465#ifdef ENABLE_FRAGMENT
6466 else if (streq(p[0], "mtu-dynamic"))
6467 {
6469 msg(msglevel, "--mtu-dynamic has been replaced by --fragment");
6470 goto err;
6471 }
6472 else if (streq(p[0], "fragment") && p[1] && !p[3])
6473 {
6475 if (!atoi_constrained(p[1], &options->ce.fragment, p[0], 68, INT_MAX, msglevel))
6476 {
6477 goto err;
6478 }
6479
6480 if (p[2] && streq(p[2], "mtu"))
6481 {
6482 options->ce.fragment_encap = true;
6483 }
6484 else if (p[2])
6485 {
6486 msg(msglevel, "Unknown parameter to --fragment: %s", p[2]);
6487 }
6488 }
6489#endif /* ifdef ENABLE_FRAGMENT */
6490 else if (streq(p[0], "mtu-disc") && p[1] && !p[2])
6491 {
6494 }
6495 else if (streq(p[0], "mtu-test") && !p[1])
6496 {
6498 options->mtu_test = true;
6499 }
6500 else if (streq(p[0], "nice") && p[1] && !p[2])
6501 {
6503 options->nice = atoi_warn(p[1], msglevel);
6504 }
6505 else if (streq(p[0], "rcvbuf") && p[1] && !p[2])
6506 {
6508 options->rcvbuf = positive_atoi(p[1], msglevel);
6509 }
6510 else if (streq(p[0], "sndbuf") && p[1] && !p[2])
6511 {
6513 options->sndbuf = positive_atoi(p[1], msglevel);
6514 }
6515 else if (streq(p[0], "mark") && p[1] && !p[2])
6516 {
6517#if defined(TARGET_LINUX) && HAVE_DECL_SO_MARK
6519 options->mark = atoi_warn(p[1], msglevel);
6520#endif
6521 }
6522 else if (streq(p[0], "socket-flags"))
6523 {
6524 int j;
6526 for (j = 1; j < MAX_PARMS && p[j]; ++j)
6527 {
6528 if (streq(p[j], "TCP_NODELAY"))
6529 {
6531 }
6532 else
6533 {
6534 msg(msglevel, "unknown socket flag: %s", p[j]);
6535 }
6536 }
6537 }
6538#ifdef TARGET_LINUX
6539 else if (streq(p[0], "bind-dev") && p[1])
6540 {
6542 options->bind_dev = p[1];
6543 }
6544#endif
6545 else if (streq(p[0], "txqueuelen") && p[1] && !p[2])
6546 {
6548#ifdef TARGET_LINUX
6549 options->tuntap_options.txqueuelen = positive_atoi(p[1], msglevel);
6550#else
6551 msg(msglevel, "--txqueuelen not supported on this OS");
6552 goto err;
6553#endif
6554 }
6555 else if (streq(p[0], "shaper") && p[1] && !p[2])
6556 {
6558 if (!atoi_constrained(p[1], &options->shaper, p[0], SHAPER_MIN, SHAPER_MAX, msglevel))
6559 {
6560 goto err;
6561 }
6562 }
6563 else if (streq(p[0], "port") && p[1] && !p[2])
6564 {
6567 }
6568 else if (streq(p[0], "lport") && p[1] && !p[2])
6569 {
6571
6572 /* only trigger bind() if port is not 0 (or --local is used) */
6573 if (!streq(p[1], "0"))
6574 {
6576 }
6577 options->ce.local_port = p[1];
6578 }
6579 else if (streq(p[0], "rport") && p[1] && !p[2])
6580 {
6582 options->ce.remote_port = p[1];
6583 }
6584 else if (streq(p[0], "bind") && !p[2])
6585 {
6587 options->ce.bind_defined = true;
6588 if (p[1] && streq(p[1], "ipv6only"))
6589 {
6590 options->ce.bind_ipv6_only = true;
6591 }
6592 }
6593 else if (streq(p[0], "nobind") && !p[1])
6594 {
6596 options->ce.bind_local = false;
6597 }
6598 else if (streq(p[0], "fast-io") && !p[1])
6599 {
6601 options->fast_io = true;
6602 }
6603 else if (streq(p[0], "inactive") && p[1] && !p[3])
6604 {
6606 options->inactivity_timeout = positive_atoi(p[1], msglevel);
6607 if (p[2])
6608 {
6609 positive_atoll(p[2], &options->inactivity_minimum_bytes, p[0], msglevel);
6610 if (options->inactivity_minimum_bytes > INT_MAX)
6611 {
6612 msg(M_WARN,
6613 "WARNING: '--inactive' with a 'bytes' value"
6614 " >2 Gbyte was silently ignored in older versions. If "
6615 " your VPN exits unexpectedly with 'Inactivity timeout'"
6616 " in %d seconds, revisit this value.",
6618 }
6619 }
6620 }
6621 else if (streq(p[0], "session-timeout") && p[1] && !p[2])
6622 {
6624 options->session_timeout = positive_atoi(p[1], msglevel);
6625 }
6626 else if (streq(p[0], "proto") && p[1] && !p[2])
6627 {
6628 int proto;
6631 proto = ascii2proto(p[1]);
6632 af = ascii2af(p[1]);
6633 if (proto < 0)
6634 {
6635 msg(msglevel, "Bad protocol: '%s'. Allowed protocols with --proto option: %s", p[1],
6637 goto err;
6638 }
6639 options->ce.proto = proto;
6640 options->ce.af = af;
6641 }
6642 else if (streq(p[0], "proto-force") && p[1] && !p[2])
6643 {
6644 int proto_force;
6646 proto_force = ascii2proto(p[1]);
6647 if (proto_force < 0)
6648 {
6649 msg(msglevel, "Bad --proto-force protocol: '%s'", p[1]);
6650 goto err;
6651 }
6652 options->proto_force = proto_force;
6653 }
6654 else if (streq(p[0], "http-proxy") && p[1] && !p[5])
6655 {
6656 struct http_proxy_options *ho;
6657
6659
6660 {
6661 if (!p[2])
6662 {
6663 msg(msglevel, "http-proxy port number not defined");
6664 goto err;
6665 }
6666
6668
6669 ho->server = p[1];
6670 ho->port = p[2];
6671 }
6672
6673 if (p[3])
6674 {
6675 /* auto -- try to figure out proxy addr, port, and type automatically */
6676 /* auto-nct -- disable proxy auth cleartext protocols (i.e. basic auth) */
6677 if (streq(p[3], "auto"))
6678 {
6679 ho->auth_retry = PAR_ALL;
6680 }
6681 else if (streq(p[3], "auto-nct"))
6682 {
6683 ho->auth_retry = PAR_NCT;
6684 }
6685 else
6686 {
6687 ho->auth_method_string = "basic";
6688 ho->auth_file = p[3];
6689
6690 if (p[4])
6691 {
6692 ho->auth_method_string = p[4];
6693 }
6694 }
6695 }
6696 else
6697 {
6698 ho->auth_method_string = "none";
6699 }
6700 }
6701 else if (streq(p[0], "http-proxy-user-pass") && p[1])
6702 {
6703 struct http_proxy_options *ho;
6706 ho->auth_file_up = p[1];
6707 ho->inline_creds = is_inline;
6708 }
6709 else if (streq(p[0], "http-proxy-retry") || streq(p[0], "socks-proxy-retry"))
6710 {
6712 msg(M_WARN, "DEPRECATED OPTION: http-proxy-retry and socks-proxy-retry: "
6713 "In OpenVPN 2.4 proxy connection retries are handled like regular connections. "
6714 "Use connect-retry-max 1 to get a similar behavior as before.");
6715 }
6716 else if (streq(p[0], "http-proxy-timeout") && p[1] && !p[2])
6717 {
6719 msg(M_WARN,
6720 "DEPRECATED OPTION: http-proxy-timeout: In OpenVPN 2.4 the timeout until a connection to a "
6721 "server is established is managed with a single timeout set by connect-timeout");
6722 }
6723 else if (streq(p[0], "http-proxy-option") && p[1] && !p[4])
6724 {
6725 struct http_proxy_options *ho;
6726
6729
6730 if (streq(p[1], "VERSION") && p[2] && !p[3])
6731 {
6732 ho->http_version = p[2];
6733 }
6734 else if (streq(p[1], "AGENT") && p[2] && !p[3])
6735 {
6736 ho->user_agent = p[2];
6737 }
6738 else if ((streq(p[1], "EXT1") || streq(p[1], "EXT2") || streq(p[1], "CUSTOM-HEADER"))
6739 && p[2])
6740 {
6741 /* In the wild patched versions use both EXT1/2 and CUSTOM-HEADER
6742 * with either two argument or one */
6743
6744 struct http_custom_header *custom_header = NULL;
6745 int i;
6746 /* Find the first free header */
6747 for (i = 0; i < MAX_CUSTOM_HTTP_HEADER; i++)
6748 {
6749 if (!ho->custom_headers[i].name)
6750 {
6751 custom_header = &ho->custom_headers[i];
6752 break;
6753 }
6754 }
6755 if (!custom_header)
6756 {
6757 msg(msglevel, "Cannot use more than %d http-proxy-option CUSTOM-HEADER : '%s'",
6759 }
6760 else
6761 {
6762 /* We will save p[2] and p[3], the proxy code will detect if
6763 * p[3] is NULL */
6764 custom_header->name = p[2];
6765 custom_header->content = p[3];
6766 }
6767 }
6768 else
6769 {
6770 msg(msglevel, "Bad http-proxy-option or missing or extra parameter: '%s'", p[1]);
6771 }
6772 }
6773 else if (streq(p[0], "socks-proxy") && p[1] && !p[4])
6774 {
6776
6777 if (p[2])
6778 {
6779 options->ce.socks_proxy_port = p[2];
6780 }
6781 else
6782 {
6783 options->ce.socks_proxy_port = "1080";
6784 }
6786 options->ce.socks_proxy_authfile = p[3]; /* might be NULL */
6787 }
6788 else if (streq(p[0], "keepalive") && p[1] && p[2] && !p[3])
6789 {
6791 options->keepalive_ping = atoi_warn(p[1], msglevel);
6792 options->keepalive_timeout = atoi_warn(p[2], msglevel);
6793 }
6794 else if (streq(p[0], "ping") && p[1] && !p[2])
6795 {
6797 options->ping_send_timeout = positive_atoi(p[1], msglevel);
6798 }
6799 else if (streq(p[0], "ping-exit") && p[1] && !p[2])
6800 {
6802 options->ping_rec_timeout = positive_atoi(p[1], msglevel);
6804 }
6805 else if (streq(p[0], "ping-restart") && p[1] && !p[2])
6806 {
6808 options->ping_rec_timeout = positive_atoi(p[1], msglevel);
6810 }
6811 else if (streq(p[0], "ping-timer-rem") && !p[1])
6812 {
6814 options->ping_timer_remote = true;
6815 }
6816 else if (streq(p[0], "explicit-exit-notify") && !p[2])
6817 {
6819 if (p[1])
6820 {
6822 }
6823 else
6824 {
6826 }
6827 }
6828 else if (streq(p[0], "persist-tun") && !p[1])
6829 {
6831 options->persist_tun = true;
6832 }
6833 else if (streq(p[0], "persist-key") && !p[1])
6834 {
6836 msg(M_WARN, "DEPRECATED: --persist-key option ignored. "
6837 "Keys are now always persisted across restarts. ");
6838 }
6839 else if (streq(p[0], "persist-local-ip") && !p[1])
6840 {
6842 options->persist_local_ip = true;
6843 }
6844 else if (streq(p[0], "persist-remote-ip") && !p[1])
6845 {
6847 options->persist_remote_ip = true;
6848 }
6849 else if (streq(p[0], "client-nat") && p[1] && p[2] && p[3] && p[4] && !p[5])
6850 {
6853 add_client_nat_to_option_list(options->client_nat, p[1], p[2], p[3], p[4], msglevel);
6854 }
6855 else if (streq(p[0], "route-table") && p[1] && !p[2])
6856 {
6857#ifndef ENABLE_SITNL
6858 msg(M_WARN, "NOTE: --route-table is supported only on Linux when SITNL is built-in");
6859#endif
6861 options->route_default_table_id = positive_atoi(p[1], msglevel);
6862 }
6863 else if (streq(p[0], "route") && p[1] && !p[5])
6864 {
6866 if (!check_route_option(options, p, msglevel, pull_mode))
6867 {
6868 goto err;
6869 }
6870 add_route_to_option_list(options->routes, p[1], p[2], p[3], p[4],
6872 }
6873 else if (streq(p[0], "route-ipv6") && p[1] && !p[4])
6874 {
6876 if (!check_route6_option(options, p, msglevel, pull_mode))
6877 {
6878 goto err;
6879 }
6882 }
6883 else if (streq(p[0], "max-routes") && !p[2])
6884 {
6885 msg(M_WARN, "DEPRECATED OPTION: --max-routes option ignored. "
6886 "The number of routes is unlimited as of OpenVPN 2.4. "
6887 "This option will be removed in a future version, "
6888 "please remove it from your configuration.");
6889 }
6890 else if (streq(p[0], "route-gateway") && p[1] && !p[2])
6891 {
6893 if (streq(p[1], "dhcp"))
6894 {
6896 }
6897 else
6898 {
6900 || is_special_addr(p[1])) /* FQDN -- may be DNS name */
6901 {
6903 }
6904 else
6905 {
6906 msg(msglevel, "route-gateway parm '%s' must be a valid address", p[1]);
6907 goto err;
6908 }
6909 }
6910 }
6911 else if (streq(p[0], "route-ipv6-gateway") && p[1] && !p[2])
6912 {
6913 if (ipv6_addr_safe(p[1]))
6914 {
6916 }
6917 else
6918 {
6919 msg(msglevel, "route-ipv6-gateway parm '%s' must be a valid address", p[1]);
6920 goto err;
6921 }
6922 }
6923 else if (streq(p[0], "route-metric") && p[1] && !p[2])
6924 {
6926 options->route_default_metric = positive_atoi(p[1], msglevel);
6927 }
6928 else if (streq(p[0], "route-delay") && !p[3])
6929 {
6932 if (p[1])
6933 {
6934 options->route_delay = positive_atoi(p[1], msglevel);
6935 if (p[2])
6936 {
6937 options->route_delay_window = positive_atoi(p[2], msglevel);
6938 }
6939 }
6940 else
6941 {
6942 options->route_delay = 0;
6943 }
6944 }
6945 else if (streq(p[0], "route-up") && p[1])
6946 {
6948 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
6949 {
6950 goto err;
6951 }
6952 set_user_script(options, &options->route_script, p[1], "route-up", false);
6953 }
6954 else if (streq(p[0], "route-pre-down") && p[1])
6955 {
6957 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
6958 {
6959 goto err;
6960 }
6961 set_user_script(options, &options->route_predown_script, p[1], "route-pre-down", true);
6962 }
6963 else if (streq(p[0], "route-noexec") && !p[1])
6964 {
6966 options->route_noexec = true;
6967 }
6968 else if (streq(p[0], "route-nopull") && !p[1])
6969 {
6971 options->route_nopull = true;
6972 }
6973 else if (streq(p[0], "pull-filter") && p[1] && p[2] && !p[3])
6974 {
6975 struct pull_filter *f;
6978
6979 if (strcmp("accept", p[1]) == 0)
6980 {
6981 f->type = PUF_TYPE_ACCEPT;
6982 }
6983 else if (strcmp("ignore", p[1]) == 0)
6984 {
6985 f->type = PUF_TYPE_IGNORE;
6986 }
6987 else if (strcmp("reject", p[1]) == 0)
6988 {
6989 f->type = PUF_TYPE_REJECT;
6990 }
6991 else
6992 {
6993 msg(msglevel, "Unknown --pull-filter type: %s", p[1]);
6994 goto err;
6995 }
6996 f->pattern = p[2];
6997 f->size = strlen(p[2]);
6998 }
6999 else if (streq(p[0], "allow-pull-fqdn") && !p[1])
7000 {
7002 options->allow_pull_fqdn = true;
7003 }
7004 else if (streq(p[0], "redirect-gateway") || streq(p[0], "redirect-private"))
7005 {
7006 int j;
7009
7010 if (options->routes->flags & RG_ENABLE)
7011 {
7012 msg(M_WARN, "WARNING: You have specified redirect-gateway and "
7013 "redirect-private at the same time (or the same option "
7014 "multiple times). This is not well supported and may lead to "
7015 "unexpected results");
7016 }
7017
7019
7020 if (streq(p[0], "redirect-gateway"))
7021 {
7023 }
7024 for (j = 1; j < MAX_PARMS && p[j] != NULL; ++j)
7025 {
7026 if (streq(p[j], "local"))
7027 {
7029 }
7030 else if (streq(p[j], "autolocal"))
7031 {
7033 }
7034 else if (streq(p[j], "def1"))
7035 {
7037 }
7038 else if (streq(p[j], "bypass-dhcp"))
7039 {
7041 }
7042 else if (streq(p[j], "bypass-dns"))
7043 {
7045 }
7046 else if (streq(p[j], "block-local"))
7047 {
7049 }
7050 else if (streq(p[j], "ipv6"))
7051 {
7054 }
7055 else if (streq(p[j], "!ipv4"))
7056 {
7058 }
7059 else
7060 {
7061 msg(msglevel, "unknown --%s flag: %s", p[0], p[j]);
7062 goto err;
7063 }
7064 }
7066 {
7067 setenv_int(es, "route_redirect_gateway_ipv4",
7068 options->routes->flags & RG_BLOCK_LOCAL ? 2 : 1);
7069 }
7071 {
7072 setenv_int(es, "route_redirect_gateway_ipv6",
7073 options->routes->flags & RG_BLOCK_LOCAL ? 2 : 1);
7074 }
7075#ifdef _WIN32
7076 /* we need this here to handle pushed --redirect-gateway */
7078#endif
7079 }
7080 else if (streq(p[0], "block-ipv6") && !p[1])
7081 {
7083 options->block_ipv6 = true;
7084 }
7085 else if (streq(p[0], "remote-random-hostname") && !p[1])
7086 {
7089 }
7090 else if (streq(p[0], "setenv") && p[1] && !p[3])
7091 {
7093 if (streq(p[1], "REMOTE_RANDOM_HOSTNAME") && !p[2])
7094 {
7096 }
7097 else if (streq(p[1], "GENERIC_CONFIG"))
7098 {
7099 msg(msglevel, "this is a generic configuration and cannot directly be used");
7100 goto err;
7101 }
7102 else if (streq(p[1], "PUSH_PEER_INFO") && !p[2])
7103 {
7104 options->push_peer_info = true;
7105 }
7106 else if (streq(p[1], "SERVER_POLL_TIMEOUT") && p[2])
7107 {
7108 options->ce.connect_timeout = positive_atoi(p[2], msglevel);
7109 }
7110 else
7111 {
7112 if (streq(p[1], "FORWARD_COMPATIBLE") && p[2] && streq(p[2], "1"))
7113 {
7115 msglevel_fc = msglevel_forward_compatible(options, msglevel);
7116 }
7117 setenv_str(es, p[1], p[2] ? p[2] : "");
7118 }
7119 }
7120 else if (streq(p[0], "compat-mode") && p[1] && !p[3])
7121 {
7122 unsigned int major, minor, patch;
7123 if (!(sscanf(p[1], "%u.%u.%u", &major, &minor, &patch) == 3))
7124 {
7125 msg(msglevel, "cannot parse version number for --compat-mode: %s", p[1]);
7126 goto err;
7127 }
7128
7129 options->backwards_compatible = major * 10000 + minor * 100 + patch;
7130 }
7131 else if (streq(p[0], "setenv-safe") && p[1] && !p[3])
7132 {
7134 setenv_str_safe(es, p[1], p[2] ? p[2] : "");
7135 }
7136 else if (streq(p[0], "script-security") && p[1] && !p[2])
7137 {
7139 int security;
7140 if (atoi_constrained(p[1], &security, p[0], SSEC_NONE, SSEC_PW_ENV, msglevel))
7141 {
7142 script_security_set(security);
7143 }
7144 }
7145 else if (streq(p[0], "mssfix") && !p[3])
7146 {
7148 if (p[1])
7149 {
7150 int mssfix;
7151 if (!atoi_constrained(p[1], &mssfix, p[0], 0, UINT16_MAX, msglevel))
7152 {
7153 goto err;
7154 }
7155 if (mssfix != 0 && mssfix < TLS_CHANNEL_MTU_MIN)
7156 {
7157 msg(msglevel, "mssfix needs to be >= %d, not %d", TLS_CHANNEL_MTU_MIN, mssfix);
7158 goto err;
7159 }
7160
7161 /* value specified, assume encapsulation is not
7162 * included unless "mtu" follows later */
7163 options->ce.mssfix = mssfix;
7164 options->ce.mssfix_encap = false;
7165 options->ce.mssfix_default = false;
7166 }
7167 else
7168 {
7169 /* Set MTU to default values */
7170 options->ce.mssfix_default = true;
7171 options->ce.mssfix_encap = true;
7172 options->ce.mssfix_fixed = false;
7173 }
7174
7175 if (p[2] && streq(p[2], "mtu"))
7176 {
7177 options->ce.mssfix_encap = true;
7178 }
7179 else if (p[2] && streq(p[2], "fixed"))
7180 {
7181 options->ce.mssfix_fixed = true;
7182 }
7183 else if (p[2])
7184 {
7185 msg(msglevel, "Unknown parameter to --mssfix: %s", p[2]);
7186 }
7187 }
7188 else if (streq(p[0], "disable-occ") && !p[1])
7189 {
7191 options->occ = false;
7192 }
7193 else if (streq(p[0], "server") && p[1] && p[2] && !p[4])
7194 {
7195 const int lev = M_WARN;
7196 bool error = false;
7197 in_addr_t network, netmask;
7198
7200 network = get_ip_addr(p[1], lev, &error);
7201 netmask = get_ip_addr(p[2], lev, &error);
7202 if (error || !network || !netmask)
7203 {
7204 msg(msglevel, "error parsing --server parameters");
7205 goto err;
7206 }
7207 options->server_defined = true;
7208 options->server_network = network;
7209 options->server_netmask = netmask;
7210
7211 if (p[3])
7212 {
7213 if (streq(p[3], "nopool"))
7214 {
7216 }
7217 else
7218 {
7219 msg(msglevel, "error parsing --server: %s is not a recognized flag", p[3]);
7220 goto err;
7221 }
7222 }
7223 }
7224 else if (streq(p[0], "server-ipv6") && p[1] && !p[2])
7225 {
7226 const int lev = M_WARN;
7227 struct in6_addr network;
7228 unsigned int netbits = 0;
7229
7231 if (!get_ipv6_addr(p[1], &network, &netbits, lev))
7232 {
7233 msg(msglevel, "error parsing --server-ipv6 parameter");
7234 goto err;
7235 }
7236 if (netbits < 64 || netbits > 124)
7237 {
7238 msg(msglevel, "--server-ipv6 settings: network must be between /64 and /124 (not /%d)",
7239 netbits);
7240
7241 goto err;
7242 }
7244 options->server_network_ipv6 = network;
7245 options->server_netbits_ipv6 = netbits;
7246 }
7247 else if (streq(p[0], "server-bridge") && p[1] && p[2] && p[3] && p[4] && !p[5])
7248 {
7249 const int lev = M_WARN;
7250 bool error = false;
7251 in_addr_t ip, netmask, pool_start, pool_end;
7252
7254 ip = get_ip_addr(p[1], lev, &error);
7255 netmask = get_ip_addr(p[2], lev, &error);
7256 pool_start = get_ip_addr(p[3], lev, &error);
7257 pool_end = get_ip_addr(p[4], lev, &error);
7258 if (error || !ip || !netmask || !pool_start || !pool_end)
7259 {
7260 msg(msglevel, "error parsing --server-bridge parameters");
7261 goto err;
7262 }
7265 options->server_bridge_netmask = netmask;
7266 options->server_bridge_pool_start = pool_start;
7267 options->server_bridge_pool_end = pool_end;
7268 }
7269 else if (streq(p[0], "server-bridge") && p[1] && streq(p[1], "nogw") && !p[2])
7270 {
7274 }
7275 else if (streq(p[0], "server-bridge") && !p[1])
7276 {
7279 }
7280 else if (streq(p[0], "push") && p[1] && !p[2])
7281 {
7283 push_options(options, &p[1], msglevel, &options->gc);
7284 }
7285 else if (streq(p[0], "push-reset") && !p[1])
7286 {
7289 }
7290 else if (streq(p[0], "push-remove") && p[1] && !p[2])
7291 {
7293 msg(D_PUSH, "PUSH_REMOVE '%s'", p[1]);
7295 }
7296 else if (streq(p[0], "ifconfig-pool") && p[1] && p[2] && !p[4])
7297 {
7298 const int lev = M_WARN;
7299 bool error = false;
7300 in_addr_t start, end, netmask = 0;
7301
7303 start = get_ip_addr(p[1], lev, &error);
7304 end = get_ip_addr(p[2], lev, &error);
7305 if (p[3])
7306 {
7307 netmask = get_ip_addr(p[3], lev, &error);
7308 }
7309 if (error)
7310 {
7311 msg(msglevel, "error parsing --ifconfig-pool parameters");
7312 goto err;
7313 }
7314 if (!ifconfig_pool_verify_range(msglevel, start, end))
7315 {
7316 goto err;
7317 }
7318
7322 if (netmask)
7323 {
7324 options->ifconfig_pool_netmask = netmask;
7325 }
7326 }
7327 else if (streq(p[0], "ifconfig-pool-persist") && p[1] && !p[3])
7328 {
7331 if (p[2])
7332 {
7334 }
7335 }
7336 else if (streq(p[0], "ifconfig-ipv6-pool") && p[1] && !p[2])
7337 {
7338 const int lev = M_WARN;
7339 struct in6_addr network;
7340 unsigned int netbits = 0;
7341
7343 if (!get_ipv6_addr(p[1], &network, &netbits, lev))
7344 {
7345 msg(msglevel, "error parsing --ifconfig-ipv6-pool parameters");
7346 goto err;
7347 }
7348 if (netbits < 64 || netbits > 124)
7349 {
7350 msg(msglevel,
7351 "--ifconfig-ipv6-pool settings: network must be between /64 and /124 (not /%d)",
7352 netbits);
7353 goto err;
7354 }
7355
7359 }
7360 else if (streq(p[0], "hash-size") && p[1] && p[2] && !p[3])
7361 {
7362 int real, virtual;
7363
7365 if (!atoi_constrained(p[1], &real, "hash-size real", 1, INT_MAX, msglevel)
7366 || !atoi_constrained(p[2], &virtual, "hash-size virtual", 1, INT_MAX, msglevel))
7367 {
7368 goto err;
7369 }
7370 options->real_hash_size = (uint32_t)real;
7371 options->virtual_hash_size = (uint32_t)virtual;
7372 }
7373 else if (streq(p[0], "connect-freq") && p[1] && p[2] && !p[3])
7374 {
7375 int cf_max, cf_per;
7376
7378 if (!atoi_constrained(p[1], &cf_max, "connect-freq n", 1, INT_MAX, msglevel)
7379 || !atoi_constrained(p[2], &cf_per, "connect-freq seconds", 1, INT_MAX, msglevel))
7380 {
7381 goto err;
7382 }
7383 options->cf_max = cf_max;
7384 options->cf_per = cf_per;
7385 }
7386 else if (streq(p[0], "connect-freq-initial") && p[1] && p[2] && !p[3])
7387 {
7388 int cf_max, cf_per;
7389
7391 if (!atoi_constrained(p[1], &cf_max, "connect-freq-initial n", 1, INT_MAX, msglevel)
7392 || !atoi_constrained(p[2], &cf_per, "connect-freq-initial seconds", 1, INT_MAX, msglevel))
7393 {
7394 goto err;
7395 }
7396 options->cf_initial_max = cf_max;
7397 options->cf_initial_per = cf_per;
7398 }
7399 else if (streq(p[0], "max-clients") && p[1] && !p[2])
7400 {
7402 if (!atoi_constrained(p[1], &options->max_clients, p[0], 1, MAX_PEER_ID, msglevel))
7403 {
7404 goto err;
7405 }
7406 }
7407 else if (streq(p[0], "max-routes-per-client") && p[1] && !p[2])
7408 {
7410 atoi_constrained(p[1], &options->max_routes_per_client, p[0], 1, INT_MAX, msglevel);
7411 }
7412 else if (streq(p[0], "client-cert-not-required") && !p[1])
7413 {
7415 msg(M_FATAL,
7416 "REMOVED OPTION: --client-cert-not-required, use '--verify-client-cert none' instead");
7417 }
7418 else if (streq(p[0], "verify-client-cert") && !p[2])
7419 {
7421
7422 /* Reset any existing flags */
7423 options->ssl_flags &= ~SSLF_CLIENT_CERT_OPTIONAL;
7424 options->ssl_flags &= ~SSLF_CLIENT_CERT_NOT_REQUIRED;
7425 if (p[1])
7426 {
7427 if (streq(p[1], "none"))
7428 {
7430 }
7431 else if (streq(p[1], "optional"))
7432 {
7434 }
7435 else if (!streq(p[1], "require"))
7436 {
7437 msg(msglevel,
7438 "parameter to --verify-client-cert must be 'none', 'optional' or 'require'");
7439 goto err;
7440 }
7441 }
7442 }
7443 else if (streq(p[0], "username-as-common-name") && !p[1])
7444 {
7447 }
7448 else if (streq(p[0], "auth-user-pass-optional") && !p[1])
7449 {
7452 }
7453 else if (streq(p[0], "opt-verify") && !p[1])
7454 {
7456 msg(M_INFO, "DEPRECATION: opt-verify is deprecated and will be removed "
7457 "in OpenVPN 2.7");
7459 }
7460 else if (streq(p[0], "auth-user-pass-verify") && p[1])
7461 {
7463 if (!no_more_than_n_args(msglevel, p, 3, NM_QUOTE_HINT))
7464 {
7465 goto err;
7466 }
7467 if (p[2])
7468 {
7469 if (streq(p[2], "via-env"))
7470 {
7472 }
7473 else if (streq(p[2], "via-file"))
7474 {
7476 }
7477 else
7478 {
7479 msg(msglevel,
7480 "second parm to --auth-user-pass-verify must be 'via-env' or 'via-file'");
7481 goto err;
7482 }
7483 }
7484 else
7485 {
7486 msg(msglevel,
7487 "--auth-user-pass-verify requires a second parameter ('via-env' or 'via-file')");
7488 goto err;
7489 }
7491 "auth-user-pass-verify", true);
7492 }
7493 else if (streq(p[0], "auth-gen-token"))
7494 {
7497 options->auth_token_lifetime = p[1] ? positive_atoi(p[1], msglevel) : 0;
7498
7499 for (int i = 2; i < MAX_PARMS && p[i] != NULL; i++)
7500 {
7501 /* the second parameter can be the renewal time */
7502 if (i == 2 && valid_integer(p[i], true))
7503 {
7504 options->auth_token_renewal = positive_atoi(p[i], msglevel);
7505 }
7506 else if (streq(p[i], "external-auth"))
7507 {
7509 }
7510 else
7511 {
7512 msg(msglevel, "Invalid argument to auth-gen-token: %s (%d)", p[i], i);
7513 }
7514 }
7515 }
7516 else if (streq(p[0], "auth-gen-token-secret") && p[1] && !p[2])
7517 {
7521 }
7522 else if (streq(p[0], "client-connect") && p[1])
7523 {
7525 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
7526 {
7527 goto err;
7528 }
7529 set_user_script(options, &options->client_connect_script, p[1], "client-connect", true);
7530 }
7531 else if (streq(p[0], "client-crresponse") && p[1])
7532 {
7534 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
7535 {
7536 goto err;
7537 }
7538 set_user_script(options, &options->client_crresponse_script, p[1], "client-crresponse",
7539 true);
7540 }
7541 else if (streq(p[0], "client-disconnect") && p[1])
7542 {
7544 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
7545 {
7546 goto err;
7547 }
7548 set_user_script(options, &options->client_disconnect_script, p[1], "client-disconnect",
7549 true);
7550 }
7551 else if (streq(p[0], "learn-address") && p[1])
7552 {
7554 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
7555 {
7556 goto err;
7557 }
7558 set_user_script(options, &options->learn_address_script, p[1], "learn-address", true);
7559 }
7560 else if (streq(p[0], "tmp-dir") && p[1] && !p[2])
7561 {
7563 options->tmp_dir = p[1];
7564 }
7565 else if (streq(p[0], "client-config-dir") && p[1] && !p[2])
7566 {
7568 options->client_config_dir = p[1];
7569 }
7570 else if (streq(p[0], "ccd-exclusive") && !p[1])
7571 {
7573 options->ccd_exclusive = true;
7574 }
7575 else if (streq(p[0], "bcast-buffers") && p[1] && !p[2])
7576 {
7578 atoi_constrained(p[1], &options->n_bcast_buf, p[0], 1, INT_MAX, msglevel);
7579 }
7580 else if (streq(p[0], "tcp-queue-limit") && p[1] && !p[2])
7581 {
7583 atoi_constrained(p[1], &options->tcp_queue_limit, p[0], 1, INT_MAX, msglevel);
7584 }
7585#if PORT_SHARE
7586 else if (streq(p[0], "port-share") && p[1] && p[2] && !p[4])
7587 {
7589 options->port_share_host = p[1];
7590 options->port_share_port = p[2];
7591 options->port_share_journal_dir = p[3];
7592 }
7593#endif
7594 else if (streq(p[0], "client-to-client") && !p[1])
7595 {
7597 options->enable_c2c = true;
7598 }
7599 else if (streq(p[0], "duplicate-cn") && !p[1])
7600 {
7602 options->duplicate_cn = true;
7603 }
7604 else if (streq(p[0], "iroute") && p[1] && !p[3])
7605 {
7607 option_iroute(options, p[1], p[2], msglevel);
7608 }
7609 else if (streq(p[0], "iroute-ipv6") && p[1] && !p[2])
7610 {
7612 option_iroute_ipv6(options, p[1], msglevel);
7613 }
7614 else if (streq(p[0], "ifconfig-push") && p[1] && p[2] && !p[4])
7615 {
7616 in_addr_t local, remote_netmask;
7617
7619 local = getaddr(GETADDR_HOST_ORDER | GETADDR_RESOLVE, p[1], 0, NULL, NULL);
7620 remote_netmask = getaddr(GETADDR_HOST_ORDER | GETADDR_RESOLVE, p[2], 0, NULL, NULL);
7621 if (local && remote_netmask)
7622 {
7625 options->push_ifconfig_remote_netmask = remote_netmask;
7626 if (p[3])
7627 {
7629 getaddr(GETADDR_HOST_ORDER | GETADDR_RESOLVE, p[3], 0, NULL, NULL);
7630 }
7631 }
7632 else
7633 {
7634 msg(msglevel, "cannot parse --ifconfig-push addresses");
7635 goto err;
7636 }
7637 }
7638 else if (streq(p[0], "ifconfig-push-constraint") && p[1] && p[2] && !p[3])
7639 {
7640 in_addr_t network, netmask;
7641
7643 network = getaddr(GETADDR_HOST_ORDER | GETADDR_RESOLVE, p[1], 0, NULL, NULL);
7644 netmask = getaddr(GETADDR_HOST_ORDER, p[2], 0, NULL, NULL);
7645 if (network && netmask)
7646 {
7650 }
7651 else
7652 {
7653 msg(msglevel, "cannot parse --ifconfig-push-constraint addresses");
7654 goto err;
7655 }
7656 }
7657 else if (streq(p[0], "ifconfig-ipv6-push") && p[1] && !p[3])
7658 {
7659 struct in6_addr local, remote;
7660 unsigned int netbits;
7661
7663
7664 if (!get_ipv6_addr(p[1], &local, &netbits, msglevel))
7665 {
7666 msg(msglevel, "cannot parse --ifconfig-ipv6-push addresses");
7667 goto err;
7668 }
7669
7670 if (p[2])
7671 {
7672 if (!get_ipv6_addr(p[2], &remote, NULL, msglevel))
7673 {
7674 msg(msglevel, "cannot parse --ifconfig-ipv6-push addresses");
7675 goto err;
7676 }
7677 }
7678 else
7679 {
7681 || !get_ipv6_addr(options->ifconfig_ipv6_local, &remote, NULL, msglevel))
7682 {
7683 msg(msglevel,
7684 "second argument to --ifconfig-ipv6-push missing and no global --ifconfig-ipv6 address set");
7685 goto err;
7686 }
7687 }
7688
7694 }
7695 else if (streq(p[0], "disable") && !p[1])
7696 {
7698 options->disable = true;
7699 }
7700 else if (streq(p[0], "override-username") && p[1] && !p[2])
7701 {
7703 if (strlen(p[1]) > USER_PASS_LEN)
7704 {
7705 msg(msglevel,
7706 "override-username exceeds the maximum length of %d "
7707 "characters",
7709
7710 /* disable the connection since ignoring the request to
7711 * set another username might cause serious problems */
7712 options->disable = true;
7713 }
7714 else
7715 {
7716 options->override_username = p[1];
7717 }
7718 }
7719 else if (streq(p[0], "tcp-nodelay") && !p[1])
7720 {
7723 }
7724 else if (streq(p[0], "stale-routes-check") && p[1] && !p[3])
7725 {
7726 int ageing_time, check_interval;
7727
7729 if (!atoi_constrained(p[1], &ageing_time, "stale-routes-check age", 1, INT_MAX, msglevel))
7730 {
7731 goto err;
7732 }
7733
7734 if (p[2])
7735 {
7736 if (!atoi_constrained(p[2], &check_interval,
7737 "stale-routes-check interval", 1, INT_MAX, msglevel))
7738 {
7739 goto err;
7740 }
7741 }
7742 else
7743 {
7744 check_interval = ageing_time;
7745 }
7746
7747 options->stale_routes_ageing_time = ageing_time;
7748 options->stale_routes_check_interval = check_interval;
7749 }
7750
7751 else if (streq(p[0], "client") && !p[1])
7752 {
7754 options->client = true;
7755 }
7756 else if (streq(p[0], "pull") && !p[1])
7757 {
7759 options->pull = true;
7760 }
7761 else if (streq(p[0], "push-continuation") && p[1] && !p[2])
7762 {
7764 atoi_constrained(p[1], &options->push_continuation, p[0], 0, 2, msglevel);
7765 }
7766 else if (streq(p[0], "auth-user-pass") && !p[2])
7767 {
7769 if (p[1])
7770 {
7773 }
7774 else
7775 {
7776 options->auth_user_pass_file = "stdin";
7777 }
7778 }
7779 else if (streq(p[0], "auth-retry") && p[1] && !p[2])
7780 {
7782 auth_retry_set(msglevel, p[1]);
7783 }
7784#ifdef ENABLE_MANAGEMENT
7785 else if (streq(p[0], "static-challenge") && p[1] && p[2] && !p[4])
7786 {
7789 if (atoi_warn(p[2], msglevel))
7790 {
7792 }
7793 if (p[3] && streq(p[3], "concat"))
7794 {
7796 }
7797 else if (p[3] && !streq(p[3], "scrv1"))
7798 {
7799 msg(msglevel, "--static-challenge: unknown format indicator '%s'", p[3]);
7800 goto err;
7801 }
7802 }
7803#endif
7804 else if (streq(p[0], "msg-channel") && p[1])
7805 {
7806#ifdef _WIN32
7808 HANDLE process = GetCurrentProcess();
7809 HANDLE handle = (HANDLE)((intptr_t)atoll(p[1]));
7810 if (!DuplicateHandle(process, handle, process, &options->msg_channel, 0, FALSE,
7811 DUPLICATE_CLOSE_SOURCE | DUPLICATE_SAME_ACCESS))
7812 {
7813 msg(msglevel, "could not duplicate service pipe handle");
7814 goto err;
7815 }
7817#else /* ifdef _WIN32 */
7818 msg(msglevel, "--msg-channel is only supported on Windows");
7819 goto err;
7820#endif
7821 }
7822#ifdef _WIN32
7823 else if (streq(p[0], "win-sys") && p[1] && !p[2])
7824 {
7826 if (streq(p[1], "env"))
7827 {
7828 msg(M_INFO, "NOTE: --win-sys env is default from OpenVPN 2.3. "
7829 "This entry will now be ignored. "
7830 "Please remove this entry from your configuration file.");
7831 }
7832 else
7833 {
7834 set_win_sys_path(p[1], es);
7835 }
7836 }
7837 else if (streq(p[0], "route-method") && p[1] && !p[2])
7838 {
7840 if (streq(p[1], "adaptive"))
7841 {
7843 }
7844 else if (streq(p[1], "ipapi"))
7845 {
7847 }
7848 else if (streq(p[1], "exe"))
7849 {
7851 }
7852 else
7853 {
7854 msg(msglevel, "--route method must be 'adaptive', 'ipapi', or 'exe'");
7855 goto err;
7856 }
7857 }
7858 else if (streq(p[0], "ip-win32") && p[1] && !p[4])
7859 {
7860 const int index = ascii2ipset(p[1]);
7861 struct tuntap_options *to = &options->tuntap_options;
7862
7864
7865 if (index < 0)
7866 {
7867 msg(msglevel, "Bad --ip-win32 method: '%s'. Allowed methods: %s", p[1],
7869 goto err;
7870 }
7871
7872 if (index == IPW32_SET_ADAPTIVE)
7873 {
7875 }
7876
7877 if (index == IPW32_SET_DHCP_MASQ)
7878 {
7879 if (p[2])
7880 {
7881 if (!streq(p[2], "default"))
7882 {
7883 int offset;
7884
7885 if (!atoi_constrained(p[2], &offset, "ip-win32 offset", -256, 256, msglevel))
7886 {
7887 goto err;
7888 }
7889 to->dhcp_masq_custom_offset = true;
7890 to->dhcp_masq_offset = offset;
7891 }
7892
7893 if (p[3])
7894 {
7895 if (!atoi_constrained(p[3], &to->dhcp_lease_time,
7896 "ip-win32 lease time", 30, INT_MAX, msglevel))
7897 {
7898 goto err;
7899 }
7900 }
7901 }
7902 }
7903 to->ip_win32_type = index;
7904 to->ip_win32_defined = true;
7905 }
7906#endif /* ifdef _WIN32 */
7907 else if (streq(p[0], "dns-updown") && p[1])
7908 {
7910 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
7911 {
7912 goto err;
7913 }
7914 struct dns_options *dns = &options->dns_options;
7915 if (streq(p[1], "disable"))
7916 {
7917 dns->updown = NULL;
7919 }
7920 else if (streq(p[1], "force"))
7921 {
7922 /* force dns-updown run, even if a --up script is defined */
7923 if (!dns_updown_user_set(dns))
7924 {
7925 dns->updown = DEFAULT_DNS_UPDOWN;
7927 }
7928 }
7929 else
7930 {
7931 if (streq(dns->updown, DEFAULT_DNS_UPDOWN))
7932 {
7933 /* Unset the default command to prevent warnings */
7934 dns->updown = NULL;
7935 }
7936 set_user_script(options, &dns->updown, p[1], p[0], false);
7938 }
7939 }
7940 else if (streq(p[0], "dns") && p[1])
7941 {
7943 if (!check_dns_option(options, p, msglevel, pull_mode))
7944 {
7945 goto err;
7946 }
7947 }
7948 else if (streq(p[0], "dhcp-option") && p[1])
7949 {
7951#if defined(_WIN32) || defined(TARGET_ANDROID)
7953#endif
7955
7956 bool dhcp_optional = false;
7957
7958 if ((streq(p[1], "DOMAIN") || streq(p[1], "ADAPTER_DOMAIN_SUFFIX")) && p[2] && !p[3])
7959 {
7960 if (!validate_domain(p[2]))
7961 {
7962 msg(msglevel, "--dhcp-option %s contains invalid characters", p[1]);
7963 goto err;
7964 }
7965
7966 dhcp->domain = p[2];
7967 dhcp_optional = true;
7968 }
7969 else if (streq(p[1], "DOMAIN-SEARCH") && p[2] && !p[3])
7970 {
7971 if (!validate_domain(p[2]))
7972 {
7973 msg(msglevel, "--dhcp-option %s contains invalid characters", p[1]);
7974 goto err;
7975 }
7976
7977 if (dhcp->domain_search_list_len < N_SEARCH_LIST_LEN)
7978 {
7979 dhcp->domain_search_list[dhcp->domain_search_list_len++] = p[2];
7980 }
7981 else
7982 {
7983 msg(msglevel, "--dhcp-option %s: maximum of %d search entries can be specified",
7984 p[1], N_SEARCH_LIST_LEN);
7985 }
7986 dhcp_optional = true;
7987 }
7988 else if ((streq(p[1], "DNS") || streq(p[1], "DNS6")) && p[2] && !p[3]
7989 && (!strstr(p[2], ":") || ipv6_addr_safe(p[2])))
7990 {
7991 if (strstr(p[2], ":"))
7992 {
7993 dhcp_option_dns6_parse(p[2], dhcp->dns6, &dhcp->dns6_len, msglevel);
7994 }
7995 else
7996 {
7997 dhcp_option_address_parse("DNS", p[2], dhcp->dns, &dhcp->dns_len, msglevel);
7998 dhcp_optional = true;
7999 }
8000 }
8001#if defined(_WIN32) || defined(TARGET_ANDROID)
8002 else if (streq(p[1], "NBS") && p[2] && !p[3])
8003 {
8004 o->netbios_scope = p[2];
8006 }
8007 else if (streq(p[1], "NBT") && p[2] && !p[3])
8008 {
8009 int t = atoi_warn(p[2], msglevel);
8010 if (!(t == 1 || t == 2 || t == 4 || t == 8))
8011 {
8012 msg(msglevel, "--dhcp-option NBT: parameter (%d) must be 1, 2, 4, or 8", t);
8013 goto err;
8014 }
8015 o->netbios_node_type = (uint8_t)t;
8017 }
8018 else if (streq(p[1], "WINS") && p[2] && !p[3])
8019 {
8020 dhcp_option_address_parse("WINS", p[2], o->wins, &o->wins_len, msglevel);
8022 }
8023 else if (streq(p[1], "NTP") && p[2] && !p[3])
8024 {
8025 dhcp_option_address_parse("NTP", p[2], o->ntp, &o->ntp_len, msglevel);
8027 }
8028 else if (streq(p[1], "NBDD") && p[2] && !p[3])
8029 {
8030 dhcp_option_address_parse("NBDD", p[2], o->nbdd, &o->nbdd_len, msglevel);
8032 }
8033 else if (streq(p[1], "DISABLE-NBT") && !p[2])
8034 {
8035 o->disable_nbt = 1;
8037 }
8038#if defined(TARGET_ANDROID)
8039 else if (streq(p[1], "PROXY_HTTP") && p[3] && !p[4])
8040 {
8041 o->http_proxy_port = positive_atoi(p[3], msglevel);
8042 o->http_proxy = p[2];
8043 }
8044#endif
8045 else
8046 {
8047 msg(msglevel, "--dhcp-option: unknown option type '%s' or missing or unknown parameter",
8048 p[1]);
8049 goto err;
8050 }
8051#else /* if defined(_WIN32) || defined(TARGET_ANDROID) */
8052 setenv_foreign_option(options, p[1], p[2], es);
8053#endif /* if defined(_WIN32) || defined(TARGET_ANDROID) */
8054
8055 if (dhcp_optional)
8056 {
8057#if defined(_WIN32) || defined(TARGET_ANDROID)
8059#endif
8060 }
8061 }
8062#ifdef _WIN32
8063 else if (streq(p[0], "show-adapters") && !p[1])
8064 {
8067 openvpn_exit(OPENVPN_EXIT_STATUS_GOOD); /* exit point */
8068 }
8069 else if (streq(p[0], "show-net") && !p[1])
8070 {
8074 openvpn_exit(OPENVPN_EXIT_STATUS_GOOD); /* exit point */
8075 }
8076 else if (streq(p[0], "show-net-up") && !p[1])
8077 {
8079 options->show_net_up = true;
8080 }
8081 else if (streq(p[0], "tap-sleep") && p[1] && !p[2])
8082 {
8084 if (!atoi_constrained(p[1], &options->tuntap_options.tap_sleep, p[0], 0, 255, msglevel))
8085 {
8086 goto err;
8087 }
8088 }
8089 else if (streq(p[0], "dhcp-renew") && !p[1])
8090 {
8093 }
8094 else if (streq(p[0], "dhcp-pre-release") && !p[1])
8095 {
8099 }
8100 else if (streq(p[0], "dhcp-release") && !p[1])
8101 {
8102 msg(M_WARN, "Obsolete option --dhcp-release detected. This is now on by default");
8103 }
8104 else if (streq(p[0], "dhcp-internal") && p[1] && !p[2]) /* standalone method for internal use */
8105 {
8106 unsigned int adapter_index;
8109 adapter_index = atou(p[1]);
8112 {
8113 dhcp_release_by_adapter_index(adapter_index);
8114 }
8116 {
8117 dhcp_renew_by_adapter_index(adapter_index);
8118 }
8119 openvpn_exit(OPENVPN_EXIT_STATUS_GOOD); /* exit point */
8120 }
8121 else if (streq(p[0], "register-dns") && !p[1])
8122 {
8125 }
8126 else if (streq(p[0], "block-outside-dns") && !p[1])
8127 {
8129 options->block_outside_dns = true;
8130 }
8131 else if (streq(p[0], "rdns-internal") && !p[1])
8132 /* standalone method for internal use
8133 *
8134 * (if --register-dns is set, openvpn needs to call itself in a
8135 * sub-process to execute the required functions in a non-blocking
8136 * way, and uses --rdns-internal to signal that to itself)
8137 */
8138 {
8142 {
8144 }
8145 openvpn_exit(OPENVPN_EXIT_STATUS_GOOD); /* exit point */
8146 }
8147 else if (streq(p[0], "show-valid-subnets") && !p[1])
8148 {
8151 openvpn_exit(OPENVPN_EXIT_STATUS_GOOD); /* exit point */
8152 }
8153 else if (streq(p[0], "pause-exit") && !p[1])
8154 {
8157 }
8158 else if (streq(p[0], "service") && p[1] && !p[3])
8159 {
8161 options->exit_event_name = p[1];
8162 if (p[2])
8163 {
8164 options->exit_event_initial_state = (atoi_warn(p[2], msglevel) != 0);
8165 }
8166 }
8167 else if (streq(p[0], "allow-nonadmin") && !p[2])
8168 {
8171 openvpn_exit(OPENVPN_EXIT_STATUS_GOOD); /* exit point */
8172 }
8173 else if (streq(p[0], "user") && p[1] && !p[2])
8174 {
8176 msg(M_WARN, "NOTE: --user option is not implemented on Windows");
8177 }
8178 else if (streq(p[0], "group") && p[1] && !p[2])
8179 {
8181 msg(M_WARN, "NOTE: --group option is not implemented on Windows");
8182 }
8183#else /* ifdef _WIN32 */
8184 else if (streq(p[0], "user") && p[1] && !p[2])
8185 {
8187 options->username = p[1];
8188 }
8189 else if (streq(p[0], "group") && p[1] && !p[2])
8190 {
8192 options->groupname = p[1];
8193 }
8194 else if (streq(p[0], "dhcp-option") && p[1] && !p[3])
8195 {
8197 setenv_foreign_option(options, p[1], p[2], es);
8198 }
8199 else if (streq(p[0], "route-method") && p[1] && !p[2])
8200 {
8202 /* ignore when pushed to non-Windows OS */
8203 }
8204#endif /* ifdef _WIN32 */
8205#if PASSTOS_CAPABILITY
8206 else if (streq(p[0], "passtos") && !p[1])
8207 {
8209 options->passtos = true;
8210 }
8211#endif
8212 else if (streq(p[0], "allow-compression") && p[1] && !p[2])
8213 {
8215
8216 if (streq(p[1], "no"))
8217 {
8220 {
8221 msg(msglevel, "'--allow-compression no' conflicts with "
8222 " enabling compression");
8223 }
8224 }
8226 {
8227 /* Also printed on a push to hint at configuration problems */
8228 msg(msglevel,
8229 "Cannot set allow-compression to '%s' "
8230 "after set to 'no'",
8231 p[1]);
8232 goto err;
8233 }
8234 else if (streq(p[1], "asym"))
8235 {
8237 }
8238 else if (streq(p[1], "yes"))
8239 {
8240 msg(M_WARN,
8241 "DEPRECATED OPTION: \"--allow-compression yes\" has been removed. "
8242 "We will use \"asym\" mode instead. See the manual page for more information.");
8243
8245 }
8246 else
8247 {
8248 msg(msglevel,
8249 "bad allow-compression option: %s -- "
8250 "must be 'yes', 'no', or 'asym'",
8251 p[1]);
8252 goto err;
8253 }
8254 }
8255 else if (streq(p[0], "comp-lzo") && !p[2])
8256 {
8258
8259 /* All lzo variants do not use swap */
8260 options->comp.flags &= ~COMP_F_SWAP;
8262
8263 if (p[1])
8264 {
8265 if (streq(p[1], "no"))
8266 {
8268 }
8269 /* There is no actual difference anymore between these variants.
8270 * We never compress. On the server side we replace this with
8271 * --compress migrate later anyway.
8272 */
8273 else if (!(streq(p[1], "yes") || streq(p[1], "adaptive")))
8274 {
8275 msg(msglevel, "bad comp-lzo option: %s -- must be 'yes', 'no', or 'adaptive'",
8276 p[1]);
8277 goto err;
8278 }
8279 }
8281 }
8282 else if (streq(p[0], "comp-noadapt") && !p[1])
8283 {
8284 /* NO-OP since we never compress anymore */
8285 }
8286 else if (streq(p[0], "compress") && !p[2])
8287 {
8289 const char *alg = "stub";
8290 if (p[1])
8291 {
8292 alg = p[1];
8293 }
8294
8295 if (streq(alg, "stub"))
8296 {
8299 }
8300 else if (streq(alg, "stub-v2"))
8301 {
8304 }
8305 else if (streq(alg, "migrate"))
8306 {
8309 }
8310 else if (streq(alg, "lzo"))
8311 {
8313 options->comp.flags &= ~COMP_F_SWAP;
8314 }
8315 else if (streq(alg, "lz4"))
8316 {
8319 }
8320 else if (streq(alg, "lz4-v2"))
8321 {
8323 }
8324 else
8325 {
8326 msg(msglevel, "bad comp option: %s", alg);
8327 goto err;
8328 }
8329
8331 }
8332 else if (streq(p[0], "show-ciphers") && !p[1])
8333 {
8335 options->show_ciphers = true;
8336 }
8337 else if (streq(p[0], "show-digests") && !p[1])
8338 {
8340 options->show_digests = true;
8341 }
8342 else if (streq(p[0], "show-engines") && !p[1])
8343 {
8345 options->show_engines = true;
8346 }
8347 else if (streq(p[0], "key-direction") && p[1] && !p[2])
8348 {
8349 int key_direction;
8350
8352
8353 key_direction = ascii2keydirection(msglevel, p[1]);
8354 if (key_direction >= 0)
8355 {
8356 if (permission_mask & OPT_P_GENERAL)
8357 {
8358 options->key_direction = key_direction;
8359 }
8360 else if (permission_mask & OPT_P_CONNECTION)
8361 {
8362 options->ce.key_direction = key_direction;
8363 }
8364 }
8365 else
8366 {
8367 goto err;
8368 }
8369 }
8370 else if (streq(p[0], "secret") && p[1] && !p[3])
8371 {
8372 msg(M_WARN, "DEPRECATED OPTION: The option --secret is deprecated.");
8376 if (!is_inline && p[2])
8377 {
8378 int key_direction;
8379
8380 key_direction = ascii2keydirection(msglevel, p[2]);
8381 if (key_direction >= 0)
8382 {
8383 options->key_direction = key_direction;
8384 }
8385 else
8386 {
8387 goto err;
8388 }
8389 }
8390 }
8391 else if (streq(p[0], "allow-deprecated-insecure-static-crypto"))
8392 {
8395 }
8396 else if (streq(p[0], "genkey") && !p[4])
8397 {
8399 options->genkey = true;
8400 if (!p[1])
8401 {
8403 }
8404 else
8405 {
8406 if (streq(p[1], "secret") || streq(p[1], "tls-auth") || streq(p[1], "tls-crypt"))
8407 {
8409 }
8410 else if (streq(p[1], "tls-crypt-v2-server"))
8411 {
8413 }
8414 else if (streq(p[1], "tls-crypt-v2-client"))
8415 {
8417 if (p[3])
8418 {
8419 options->genkey_extra_data = p[3];
8420 }
8421 }
8422 else if (streq(p[1], "auth-token"))
8423 {
8425 }
8426 else
8427 {
8428 msg(msglevel, "unknown --genkey type: %s", p[1]);
8429 }
8430 }
8431 if (p[2])
8432 {
8433 options->genkey_filename = p[2];
8434 }
8435 }
8436 else if (streq(p[0], "auth") && p[1] && !p[2])
8437 {
8439 options->authname = p[1];
8440 }
8441 else if (streq(p[0], "cipher") && p[1] && !p[2])
8442 {
8444 options->ciphername = p[1];
8445 }
8446 else if (streq(p[0], "data-ciphers-fallback") && p[1] && !p[2])
8447 {
8449 options->ciphername = p[1];
8451 }
8452 else if ((streq(p[0], "data-ciphers") || streq(p[0], "ncp-ciphers")) && p[1] && !p[2])
8453 {
8455 if (streq(p[0], "ncp-ciphers"))
8456 {
8457 msg(M_INFO, "Note: Treating option '--ncp-ciphers' as "
8458 " '--data-ciphers' (renamed in OpenVPN 2.5).");
8459 }
8460 options->ncp_ciphers = p[1];
8461 }
8462 else if (streq(p[0], "key-derivation") && p[1])
8463 {
8464 /* NCP only option that is pushed by the server to enable EKM,
8465 * should not be used by normal users in config files*/
8467 if (streq(p[1], "tls-ekm"))
8468 {
8470 }
8471 else
8472 {
8473 msg(msglevel, "Unknown key-derivation method %s", p[1]);
8474 }
8475 }
8476 else if (streq(p[0], "protocol-flags") && p[1])
8477 {
8478 /* NCP only option that is pushed by the server to enable protocol
8479 * features that are negotiated, should not be used by normal users
8480 * in config files */
8482 for (size_t j = 1; j < MAX_PARMS && p[j] != NULL; j++)
8483 {
8484 if (streq(p[j], "cc-exit"))
8485 {
8487 }
8488 else if (streq(p[j], "tls-ekm"))
8489 {
8491 }
8492 else if (streq(p[j], "dyn-tls-crypt"))
8493 {
8495 }
8496 else if (streq(p[j], "aead-epoch"))
8497 {
8499 }
8500 else
8501 {
8502 msg(msglevel, "Unknown protocol-flags flag: %s", p[j]);
8503 }
8504 }
8505 }
8506 else if (streq(p[0], "force-tls-key-material-export"))
8507 {
8510 }
8511 else if (streq(p[0], "prng") && p[1] && !p[3])
8512 {
8513 msg(M_WARN, "NOTICE: --prng option ignored (SSL library PRNG is used)");
8514 }
8515 else if (streq(p[0], "no-replay") && !p[1])
8516 {
8518 /* always error out, this breaks the connection */
8519 msg(M_FATAL, "--no-replay was removed in OpenVPN 2.7. "
8520 "Update your configuration.");
8521 }
8522 else if (streq(p[0], "replay-window") && !p[3])
8523 {
8525 if (p[1])
8526 {
8527 if (!atoi_constrained(p[1], &options->replay_window, "replay-window windows size",
8529 {
8530 goto err;
8531 }
8532
8533 if (p[2])
8534 {
8535 if (!atoi_constrained(p[2], &options->replay_time, "replay-window time window",
8537 {
8538 goto err;
8539 }
8540 }
8541 }
8542 else
8543 {
8544 msg(msglevel, "replay-window option is missing window size parameter");
8545 goto err;
8546 }
8547 }
8548 else if (streq(p[0], "mute-replay-warnings") && !p[1])
8549 {
8552 }
8553 else if (streq(p[0], "replay-persist") && p[1] && !p[2])
8554 {
8556 options->packet_id_file = p[1];
8557 }
8558 else if (streq(p[0], "test-crypto") && !p[1])
8559 {
8561 options->test_crypto = true;
8562 }
8563#ifndef ENABLE_CRYPTO_MBEDTLS
8564 else if (streq(p[0], "engine") && !p[2])
8565 {
8567 if (p[1])
8568 {
8569 options->engine = p[1];
8570 }
8571 else
8572 {
8573 options->engine = "auto";
8574 }
8575 }
8576#endif /* ENABLE_CRYPTO_MBEDTLS */
8577 else if (streq(p[0], "providers") && p[1])
8578 {
8579 for (size_t j = 1; j < MAX_PARMS && p[j] != NULL; j++)
8580 {
8581 options->providers.names[j] = p[j];
8582 }
8583 }
8584#ifdef ENABLE_PREDICTION_RESISTANCE
8585 else if (streq(p[0], "use-prediction-resistance") && !p[1])
8586 {
8588 options->use_prediction_resistance = true;
8589 }
8590#endif
8591 else if (streq(p[0], "show-tls") && !p[1])
8592 {
8594 options->show_tls_ciphers = true;
8595 }
8596 else if ((streq(p[0], "show-curves") || streq(p[0], "show-groups")) && !p[1])
8597 {
8599 options->show_curves = true;
8600 }
8601 else if (streq(p[0], "ecdh-curve") && p[1] && !p[2])
8602 {
8604 msg(M_WARN, "Consider setting groups/curves preference with "
8605 "tls-groups instead of forcing a specific curve with "
8606 "ecdh-curve.");
8607 options->ecdh_curve = p[1];
8608 }
8609 else if (streq(p[0], "tls-server") && !p[1])
8610 {
8612 options->tls_server = true;
8613 }
8614 else if (streq(p[0], "tls-client") && !p[1])
8615 {
8617 options->tls_client = true;
8618 }
8619 else if (streq(p[0], "ca") && p[1] && !p[2])
8620 {
8622 options->ca_file = p[1];
8623 options->ca_file_inline = is_inline;
8624 }
8625#ifndef ENABLE_CRYPTO_MBEDTLS
8626 else if (streq(p[0], "capath") && p[1] && !p[2])
8627 {
8629 options->ca_path = p[1];
8630 }
8631#endif /* ENABLE_CRYPTO_MBEDTLS */
8632 else if (streq(p[0], "dh") && p[1] && !p[2])
8633 {
8635 options->dh_file = p[1];
8636 options->dh_file_inline = is_inline;
8637 }
8638 else if (streq(p[0], "cert") && p[1] && !p[2])
8639 {
8641 options->cert_file = p[1];
8642 options->cert_file_inline = is_inline;
8643 }
8644 else if (streq(p[0], "extra-certs") && p[1] && !p[2])
8645 {
8647 options->extra_certs_file = p[1];
8648 options->extra_certs_file_inline = is_inline;
8649 }
8650 else if ((streq(p[0], "verify-hash") && p[1] && !p[3])
8651 || (streq(p[0], "peer-fingerprint") && p[1] && !p[2]))
8652 {
8654
8655 int verify_hash_depth = 0;
8656 if (streq(p[0], "verify-hash"))
8657 {
8658 msg(M_WARN, "DEPRECATED OPTION: The option --verify-hash is deprecated. "
8659 "You should switch to the either use the level 1 certificate as "
8660 "--ca option, use --tls-verify or use --peer-fingerprint");
8661 /* verify level 1 cert, i.e. the CA that signed the leaf cert */
8662 verify_hash_depth = 1;
8663 }
8664
8666
8667 int digest_len = SHA256_DIGEST_LENGTH;
8668
8669 if (options->verify_hash && options->verify_hash_depth != verify_hash_depth)
8670 {
8671 msg(msglevel,
8672 "ERROR: Setting %s not allowed. --verify-hash and"
8673 " --peer-fingerprint are mutually exclusive",
8674 p[0]);
8675 goto err;
8676 }
8677
8678 if (streq(p[0], "verify-hash"))
8679 {
8680 if ((!p[2] && !is_inline) || (p[2] && streq(p[2], "SHA1")))
8681 {
8683 digest_len = SHA_DIGEST_LENGTH;
8684 }
8685 else if (p[2] && !streq(p[2], "SHA256"))
8686 {
8687 msg(msglevel,
8688 "invalid or unsupported hashing algorithm: %s "
8689 "(only SHA1 and SHA256 are supported)",
8690 p[2]);
8691 goto err;
8692 }
8693 }
8694
8695 struct verify_hash_list *newlist;
8696 newlist = parse_hash_fingerprint_multiline(p[1], digest_len, msglevel, &options->gc);
8697
8698 /* Append the new list to the end of our current list */
8699 if (!options->verify_hash)
8700 {
8701 options->verify_hash = newlist;
8702 options->verify_hash_depth = verify_hash_depth;
8703 }
8704 else
8705 {
8706 /* since both the old and new list can have multiple entries
8707 * we need to go to the end of one of them to concatenate them */
8708 struct verify_hash_list *listend = options->verify_hash;
8709 while (listend->next)
8710 {
8711 listend = listend->next;
8712 }
8713 listend->next = newlist;
8714 }
8715 }
8716#if defined(ENABLE_CRYPTOAPI) && defined(HAVE_XKEY_PROVIDER)
8717 else if (streq(p[0], "cryptoapicert") && p[1] && !p[2])
8718 {
8720 options->cryptoapi_cert = p[1];
8721 }
8722#endif
8723 else if (streq(p[0], "key") && p[1] && !p[2])
8724 {
8726 options->priv_key_file = p[1];
8727 options->priv_key_file_inline = is_inline;
8728 }
8729 else if (streq(p[0], "tls-version-min") && p[1] && !p[3])
8730 {
8732 int ver = tls_version_parse(p[1], p[2]);
8733 if (ver == TLS_VER_BAD)
8734 {
8735 msg(msglevel, "unknown tls-version-min parameter: %s", p[1]);
8736 goto err;
8737 }
8738
8739#ifdef ENABLE_CRYPTO_MBEDTLS
8740 if (ver < TLS_VER_1_2)
8741 {
8742 msg(M_WARN, "--tls-version-min %s is not supported by mbedtls, using 1.2", p[1]);
8743 ver = TLS_VER_1_2;
8744 }
8745#endif
8746
8748 options->ssl_flags |= ((unsigned int)ver << SSLF_TLS_VERSION_MIN_SHIFT);
8749 }
8750 else if (streq(p[0], "tls-version-max") && p[1] && !p[2])
8751 {
8753 int ver = tls_version_parse(p[1], NULL);
8754 if (ver == TLS_VER_BAD)
8755 {
8756 msg(msglevel, "unknown tls-version-max parameter: %s", p[1]);
8757 goto err;
8758 }
8760 options->ssl_flags |= ((unsigned int)ver << SSLF_TLS_VERSION_MAX_SHIFT);
8761 }
8762#ifndef ENABLE_CRYPTO_MBEDTLS
8763 else if (streq(p[0], "pkcs12") && p[1] && !p[2])
8764 {
8766 options->pkcs12_file = p[1];
8767 options->pkcs12_file_inline = is_inline;
8768 }
8769#endif /* ENABLE_CRYPTO_MBEDTLS */
8770 else if (streq(p[0], "askpass") && !p[2])
8771 {
8773 if (p[1])
8774 {
8775 options->key_pass_file = p[1];
8776 }
8777 else
8778 {
8779 options->key_pass_file = "stdin";
8780 }
8781 }
8782 else if (streq(p[0], "auth-nocache") && !p[1])
8783 {
8786 }
8787 else if (streq(p[0], "auth-token") && p[1] && !p[2])
8788 {
8790 ssl_set_auth_token(p[1]);
8791#ifdef ENABLE_MANAGEMENT
8792 if (management)
8793 {
8795 }
8796#endif
8797 }
8798 else if (streq(p[0], "auth-token-user") && p[1] && !p[2])
8799 {
8802 }
8803 else if (streq(p[0], "single-session") && !p[1])
8804 {
8806 options->single_session = true;
8807 }
8808 else if (streq(p[0], "push-peer-info") && !p[1])
8809 {
8811 options->push_peer_info = true;
8812 }
8813 else if (streq(p[0], "tls-exit") && !p[1])
8814 {
8816 options->tls_exit = true;
8817 }
8818 else if (streq(p[0], "tls-cipher") && p[1] && !p[2])
8819 {
8821 options->cipher_list = p[1];
8822 }
8823 else if (streq(p[0], "tls-cert-profile") && p[1] && !p[2])
8824 {
8826 options->tls_cert_profile = p[1];
8827 }
8828 else if (streq(p[0], "tls-ciphersuites") && p[1] && !p[2])
8829 {
8831 options->cipher_list_tls13 = p[1];
8832 }
8833 else if (streq(p[0], "tls-groups") && p[1] && !p[2])
8834 {
8836 options->tls_groups = p[1];
8837 }
8838 else if (streq(p[0], "crl-verify") && p[1] && ((p[2] && streq(p[2], "dir")) || !p[2]))
8839 {
8841 if (p[2] && streq(p[2], "dir"))
8842 {
8844 }
8845 options->crl_file = p[1];
8846 options->crl_file_inline = is_inline;
8847 }
8848 else if (streq(p[0], "tls-verify") && p[1])
8849 {
8851 if (!no_more_than_n_args(msglevel, p, 2, NM_QUOTE_HINT))
8852 {
8853 goto err;
8854 }
8856 string_substitute(p[1], ',', ' ', &options->gc), "tls-verify", true);
8857 }
8858 else if (streq(p[0], "tls-export-cert") && p[1] && !p[2])
8859 {
8862 }
8863 else if (streq(p[0], "compat-names"))
8864 {
8866 msg(msglevel, "--compat-names was removed in OpenVPN 2.5. "
8867 "Update your configuration.");
8868 goto err;
8869 }
8870 else if (streq(p[0], "no-name-remapping") && !p[1])
8871 {
8873 msg(msglevel, "--no-name-remapping was removed in OpenVPN 2.5. "
8874 "Update your configuration.");
8875 goto err;
8876 }
8877 else if (streq(p[0], "verify-x509-name") && p[1] && strlen(p[1]) && !p[3])
8878 {
8879 int type = VERIFY_X509_SUBJECT_DN;
8881 if (p[2])
8882 {
8883 if (streq(p[2], "subject"))
8884 {
8886 }
8887 else if (streq(p[2], "name"))
8888 {
8890 }
8891 else if (streq(p[2], "name-prefix"))
8892 {
8894 }
8895 else
8896 {
8897 msg(msglevel, "unknown X.509 name type: %s", p[2]);
8898 goto err;
8899 }
8900 }
8901 options->verify_x509_type = type;
8902 options->verify_x509_name = p[1];
8903 }
8904 else if (streq(p[0], "ns-cert-type") && p[1] && !p[2])
8905 {
8906#ifdef ENABLE_CRYPTO_MBEDTLS
8907 msg(msglevel, "--ns-cert-type is not available with mbedtls.");
8908 goto err;
8909#else
8911 if (streq(p[1], "server"))
8912 {
8914 }
8915 else if (streq(p[1], "client"))
8916 {
8918 }
8919 else
8920 {
8921 msg(msglevel, "--ns-cert-type must be 'client' or 'server'");
8922 goto err;
8923 }
8924#endif /* ENABLE_CRYPTO_MBEDTLS */
8925 }
8926 else if (streq(p[0], "remote-cert-ku"))
8927 {
8929
8930 size_t j;
8931 for (j = 1; j < MAX_PARMS && p[j] != NULL; ++j)
8932 {
8933 sscanf(p[j], "%x", &(options->remote_cert_ku[j - 1]));
8934 }
8935 if (j == 1)
8936 {
8937 /* No specific KU required, but require KU to be present */
8939 }
8940 }
8941 else if (streq(p[0], "remote-cert-eku") && p[1] && !p[2])
8942 {
8944 options->remote_cert_eku = p[1];
8945 }
8946 else if (streq(p[0], "remote-cert-tls") && p[1] && !p[2])
8947 {
8949
8950 if (streq(p[1], "server"))
8951 {
8953 options->remote_cert_eku = "TLS Web Server Authentication";
8954 }
8955 else if (streq(p[1], "client"))
8956 {
8958 options->remote_cert_eku = "TLS Web Client Authentication";
8959 }
8960 else
8961 {
8962 msg(msglevel, "--remote-cert-tls must be 'client' or 'server'");
8963 goto err;
8964 }
8965 }
8966 else if (streq(p[0], "tls-timeout") && p[1] && !p[2])
8967 {
8969 options->tls_timeout = positive_atoi(p[1], msglevel);
8970 }
8971 else if (streq(p[0], "reneg-bytes") && p[1] && !p[2])
8972 {
8974 if (!positive_atoll(p[1], &options->renegotiate_bytes, p[0], msglevel))
8975 {
8976 goto err;
8977 }
8978 }
8979 else if (streq(p[0], "reneg-pkts") && p[1] && !p[2])
8980 {
8982 if (!positive_atoll(p[1], &options->renegotiate_packets, p[0], msglevel))
8983 {
8984 goto err;
8985 }
8986 }
8987 else if (streq(p[0], "reneg-sec") && p[1] && !p[3])
8988 {
8990 options->renegotiate_seconds = positive_atoi(p[1], msglevel);
8991 if (p[2])
8992 {
8994 }
8995 }
8996 else if (streq(p[0], "hand-window") && p[1] && !p[2])
8997 {
8999 options->handshake_window = positive_atoi(p[1], msglevel);
9000 }
9001 else if (streq(p[0], "tran-window") && p[1] && !p[2])
9002 {
9004 options->transition_window = positive_atoi(p[1], msglevel);
9005 }
9006 else if (streq(p[0], "tls-auth") && p[1] && !p[3])
9007 {
9008 int key_direction = -1;
9009
9011
9012 if (permission_mask & OPT_P_GENERAL)
9013 {
9014 options->tls_auth_file = p[1];
9015 options->tls_auth_file_inline = is_inline;
9016
9017 if (!is_inline && p[2])
9018 {
9019 key_direction = ascii2keydirection(msglevel, p[2]);
9020 if (key_direction < 0)
9021 {
9022 goto err;
9023 }
9024 options->key_direction = key_direction;
9025 }
9026 }
9027 else if (permission_mask & OPT_P_CONNECTION)
9028 {
9029 options->ce.tls_auth_file = p[1];
9030 options->ce.tls_auth_file_inline = is_inline;
9032
9033 if (!is_inline && p[2])
9034 {
9035 key_direction = ascii2keydirection(msglevel, p[2]);
9036 if (key_direction < 0)
9037 {
9038 goto err;
9039 }
9040 options->ce.key_direction = key_direction;
9041 }
9042 }
9043 }
9044 else if (streq(p[0], "tls-crypt") && p[1] && !p[3])
9045 {
9047 if (permission_mask & OPT_P_GENERAL)
9048 {
9049 options->tls_crypt_file = p[1];
9050 options->tls_crypt_file_inline = is_inline;
9051 }
9052 else if (permission_mask & OPT_P_CONNECTION)
9053 {
9054 options->ce.tls_crypt_file = p[1];
9055 options->ce.tls_crypt_file_inline = is_inline;
9056 }
9057 }
9058 else if (streq(p[0], "tls-crypt-v2") && p[1] && !p[3])
9059 {
9061 if (permission_mask & OPT_P_GENERAL)
9062 {
9063 options->tls_crypt_v2_file = p[1];
9064 options->tls_crypt_v2_file_inline = is_inline;
9065 }
9066 else if (permission_mask & OPT_P_CONNECTION)
9067 {
9069 options->ce.tls_crypt_v2_file_inline = is_inline;
9070 }
9071
9072 if (p[2] && streq(p[2], "force-cookie"))
9073 {
9075 }
9076 else if (p[2] && streq(p[2], "allow-noncookie"))
9077 {
9079 }
9080 else if (p[2])
9081 {
9082 msg(msglevel, "Unsupported tls-crypt-v2 argument: %s", p[2]);
9083 }
9084 }
9085 else if (streq(p[0], "tls-crypt-v2-verify") && p[1] && !p[2])
9086 {
9089 }
9090 else if (streq(p[0], "x509-track") && p[1] && !p[2])
9091 {
9093 x509_track_add(&options->x509_track, p[1], msglevel, &options->gc);
9094 }
9095#ifdef ENABLE_X509ALTUSERNAME
9096 else if (streq(p[0], "x509-username-field") && p[1])
9097 {
9099 for (size_t j = 1; j < MAX_PARMS && p[j] != NULL; ++j)
9100 {
9101 char *s = p[j];
9102
9103 if (strncmp("ext:", s, 4) == 0 && !x509_username_field_ext_supported(s + 4))
9104 {
9105 msg(msglevel, "Unsupported x509-username-field extension: %s", s);
9106 }
9107 options->x509_username_field[j - 1] = p[j];
9108 }
9109 }
9110#endif /* ENABLE_X509ALTUSERNAME */
9111#ifdef ENABLE_PKCS11
9112 else if (streq(p[0], "show-pkcs11-ids") && !p[3])
9113 {
9114 char *provider = p[1];
9115 bool cert_private = (p[2] == NULL ? false : (atoi_warn(p[2], msglevel) != 0));
9116
9117#ifdef DEFAULT_PKCS11_MODULE
9118 if (!provider)
9119 {
9120 provider = DEFAULT_PKCS11_MODULE;
9121 }
9122 else if (!p[2])
9123 {
9124 char *endp = NULL;
9125 long i = strtol(provider, &endp, 10);
9126
9127 if (*endp == 0)
9128 {
9129 /* There was one argument, and it was purely numeric.
9130 * Interpret it as the cert_private argument */
9131 provider = DEFAULT_PKCS11_MODULE;
9132 cert_private = i;
9133 }
9134 }
9135#else /* ifdef DEFAULT_PKCS11_MODULE */
9136 if (!provider)
9137 {
9138 msg(msglevel, "--show-pkcs11-ids requires a provider parameter");
9139 goto err;
9140 }
9141#endif /* ifdef DEFAULT_PKCS11_MODULE */
9143
9145 show_pkcs11_ids(provider, cert_private);
9146 openvpn_exit(OPENVPN_EXIT_STATUS_GOOD); /* exit point */
9147 }
9148 else if (streq(p[0], "pkcs11-providers") && p[1])
9149 {
9150 int j;
9151
9153
9154 for (j = 1; j < MAX_PARMS && p[j] != NULL; ++j)
9155 {
9156 options->pkcs11_providers[j - 1] = p[j];
9157 }
9158 }
9159 else if (streq(p[0], "pkcs11-protected-authentication"))
9160 {
9161 int j;
9162
9164
9165 for (j = 1; j < MAX_PARMS && p[j] != NULL; ++j)
9166 {
9167 options->pkcs11_protected_authentication[j - 1] =
9168 atoi_warn(p[j], msglevel) != 0 ? 1 : 0;
9169 }
9170 }
9171 else if (streq(p[0], "pkcs11-private-mode") && p[1])
9172 {
9173 int j;
9174
9176
9177 for (j = 1; j < MAX_PARMS && p[j] != NULL; ++j)
9178 {
9179 sscanf(p[j], "%x", &(options->pkcs11_private_mode[j - 1]));
9180 }
9181 }
9182 else if (streq(p[0], "pkcs11-cert-private"))
9183 {
9184 int j;
9185
9187
9188 for (j = 1; j < MAX_PARMS && p[j] != NULL; ++j)
9189 {
9190 options->pkcs11_cert_private[j - 1] = (bool)(atoi_warn(p[j], msglevel));
9191 }
9192 }
9193 else if (streq(p[0], "pkcs11-pin-cache") && p[1] && !p[2])
9194 {
9196 options->pkcs11_pin_cache_period = positive_atoi(p[1], msglevel);
9197 }
9198 else if (streq(p[0], "pkcs11-id") && p[1] && !p[2])
9199 {
9201 options->pkcs11_id = p[1];
9202 }
9203 else if (streq(p[0], "pkcs11-id-management") && !p[1])
9204 {
9206 options->pkcs11_id_management = true;
9207 }
9208#endif /* ifdef ENABLE_PKCS11 */
9209 else if (streq(p[0], "rmtun") && !p[1])
9210 {
9212 options->persist_config = true;
9213 options->persist_mode = 0;
9214 }
9215 else if (streq(p[0], "mktun") && !p[1])
9216 {
9218 options->persist_config = true;
9219 options->persist_mode = 1;
9220 }
9221 else if (streq(p[0], "peer-id") && p[1] && !p[2])
9222 {
9224 options->use_peer_id = true;
9225 options->peer_id = atoi_warn(p[1], msglevel);
9226 }
9227 else if (streq(p[0], "keying-material-exporter") && p[1] && p[2])
9228 {
9230
9231 if (strncmp(p[1], "EXPORTER", 8))
9232 {
9233 msg(msglevel, "Keying material exporter label must begin with "
9234 "\"EXPORTER\"");
9235 goto err;
9236 }
9237 if (streq(p[1], EXPORT_KEY_DATA_LABEL))
9238 {
9239 msg(msglevel,
9240 "Keying material exporter label must not be '" EXPORT_KEY_DATA_LABEL "'.");
9241 }
9242
9244 p[0], 16, 4095, msglevel))
9245 {
9246 goto err;
9247 }
9248
9250 }
9251 else if (streq(p[0], "allow-recursive-routing") && !p[1])
9252 {
9255 }
9256 else if (streq(p[0], "vlan-tagging") && !p[1])
9257 {
9259 options->vlan_tagging = true;
9260 }
9261 else if (streq(p[0], "vlan-accept") && p[1] && !p[2])
9262 {
9264 if (streq(p[1], "tagged"))
9265 {
9267 }
9268 else if (streq(p[1], "untagged"))
9269 {
9271 }
9272 else if (streq(p[1], "all"))
9273 {
9275 }
9276 else
9277 {
9278 msg(msglevel, "--vlan-accept must be 'tagged', 'untagged' or 'all'");
9279 goto err;
9280 }
9281 }
9282 else if (streq(p[0], "vlan-pvid") && p[1] && !p[2])
9283 {
9284 int vlan_pvid;
9286 if (!atoi_constrained(p[1], &vlan_pvid, p[0],
9288 {
9289 goto err;
9290 }
9291 options->vlan_pvid = (uint16_t)vlan_pvid;
9292 }
9293 else
9294 {
9295 int i;
9296 msglvl_t msglevel_unknown = msglevel_fc;
9297 /* Check if an option is in --ignore-unknown-option and
9298 * set warning level to non fatal */
9300 {
9301 if (streq(p[0], options->ignore_unknown_option[i]))
9302 {
9303 msglevel_unknown = M_WARN;
9304 break;
9305 }
9306 }
9307 if (file)
9308 {
9309 msg(msglevel_unknown,
9310 "Unrecognized option or missing or extra parameter(s) in %s:%d: %s (%s)", file,
9311 line, p[0], PACKAGE_VERSION);
9312 }
9313 else
9314 {
9315 msg(msglevel_unknown, "Unrecognized option or missing or extra parameter(s): --%s (%s)",
9316 p[0], PACKAGE_VERSION);
9317 }
9318 }
9319err:
9320 gc_free(&gc);
9321}
9322
9323#if defined(__GNUC__) || defined(__clang__)
9324#pragma GCC diagnostic pop
9325#endif
9326
9327bool
9329{
9330 if (options->ce.local_list)
9331 {
9332 for (int i = 0; i < options->ce.local_list->len; i++)
9333 {
9335 {
9336 return true;
9337 }
9338 }
9339 }
9340
9341 return false;
9342}
void argv_parse_cmd(struct argv *argres, const char *cmdstr)
Parses a command string, tokenizes it and puts each element into a separate struct argv argument slot...
Definition argv.c:481
void argv_free(struct argv *a)
Frees all memory allocations allocated by the struct argv related functions.
Definition argv.c:101
struct argv argv_new(void)
Allocates a new struct argv and ensures it is initialised.
Definition argv.c:87
void buf_clear(struct buffer *buf)
Definition buffer.c:163
bool buf_printf(struct buffer *buf, const char *format,...)
Definition buffer.c:241
void gc_transfer(struct gc_arena *dest, struct gc_arena *src)
Definition buffer.c:460
void * gc_realloc(void *ptr, size_t size, struct gc_arena *a)
allows to realloc a pointer previously allocated by gc_malloc or gc_realloc
Definition buffer.c:370
char * format_hex_ex(const uint8_t *data, int size, int maxoutput, unsigned int space_break_flags, const char *separator, struct gc_arena *gc)
Definition buffer.c:483
void * gc_malloc(size_t size, bool clear, struct gc_arena *a)
Definition buffer.c:336
struct buffer alloc_buf_gc(size_t size, struct gc_arena *gc)
Definition buffer.c:89
struct buffer alloc_buf(size_t size)
Definition buffer.c:63
int string_array_len(const char **array)
Definition buffer.c:703
struct buffer buffer_read_from_file(const char *filename, struct gc_arena *gc)
buffer_read_from_file - copy the content of a file into a buffer
Definition buffer.c:1353
bool buf_parse(struct buffer *buf, const int delim, char *line, const int size)
Definition buffer.c:825
char * string_alloc(const char *str, struct gc_arena *gc)
Definition buffer.c:649
struct buffer string_alloc_buf(const char *str, struct gc_arena *gc)
Definition buffer.c:752
static void gc_detach(struct gc_arena *a)
Definition buffer.h:1011
#define BSTR(buf)
Definition buffer.h:128
#define BPTR(buf)
Definition buffer.h:123
#define ALLOC_ARRAY_GC(dptr, type, n, gc)
Definition buffer.h:1063
static bool buf_valid(const struct buffer *buf)
Definition buffer.h:234
static void gc_init(struct gc_arena *a)
Definition buffer.h:1004
#define ALLOC_OBJ_CLEAR_GC(dptr, type, gc)
Definition buffer.h:1089
#define ALLOC_OBJ_GC(dptr, type, gc)
Definition buffer.h:1084
static void strncpynt(char *dest, const char *src, size_t maxlen)
Definition buffer.h:361
static void gc_free(struct gc_arena *a)
Definition buffer.h:1025
static bool strprefix(const char *str, const char *prefix)
Return true iff str starts with prefix.
Definition buffer.h:969
static struct gc_arena gc_new(void)
Definition buffer.h:1017
void add_client_nat_to_option_list(struct client_nat_option_list *dest, const char *type, const char *network, const char *netmask, const char *foreign_network, msglvl_t msglevel)
Definition clinat.c:102
void print_client_nat_list(const struct client_nat_option_list *list, msglvl_t msglevel)
Definition clinat.c:50
struct client_nat_option_list * new_client_nat_list(struct gc_arena *gc)
Definition clinat.c:71
struct client_nat_option_list * clone_client_nat_option_list(const struct client_nat_option_list *src, struct gc_arena *gc)
Definition clinat.c:79
void copy_client_nat_option_list(struct client_nat_option_list *dest, const struct client_nat_option_list *src)
Definition clinat.c:88
#define TLS_CHANNEL_BUF_SIZE
Definition common.h:70
#define TLS_CHANNEL_MTU_MIN
Definition common.h:83
bool check_compression_settings_valid(struct compress_options *info, msglvl_t msglevel)
Checks if the compression settings are valid.
Definition comp.c:162
#define COMP_F_ALLOW_STUB_ONLY
Only accept stub compression, even with COMP_F_ADVERTISE_STUBS_ONLY we still accept other compression...
Definition comp.h:45
#define COMP_F_SWAP
initial command byte is swapped with last byte in buffer to preserve payload alignment
Definition comp.h:40
#define COMP_ALG_LZ4
LZ4 algorithm.
Definition comp.h:59
#define COMP_ALGV2_LZ4
Definition comp.h:64
#define COMP_F_ALLOW_NOCOMP_ONLY
Do not allow compression framing (breaks DCO)
Definition comp.h:51
#define COMP_F_ALLOW_ASYM
Compression was explicitly set to allow asymetric compression.
Definition comp.h:49
#define COMP_ALGV2_UNCOMPRESSED
Definition comp.h:63
#define COMP_ALG_STUB
support compression command byte and framing without actual compression
Definition comp.h:56
#define COMP_ALG_LZO
LZO algorithm.
Definition comp.h:57
#define COMP_F_ADVERTISE_STUBS_ONLY
tell server that we only support compression stubs
Definition comp.h:42
#define COMP_F_MIGRATE
push stub-v2 or comp-lzo no when we see a client with comp-lzo in occ
Definition comp.h:47
static bool comp_non_stub_enabled(const struct compress_options *info)
Definition comp.h:81
#define COMP_ALG_UNDEF
Definition comp.h:54
int daemon(int nochdir, int noclose)
char * dirname(char *path)
char * strsep(char **stringp, const char *delim)
void init_key_type(struct key_type *kt, const char *ciphername, const char *authname, bool tls_mode, bool warn)
Initialize a key_type structure with.
Definition crypto.c:869
int ascii2keydirection(msglvl_t msglevel, const char *str)
Definition crypto.c:1614
const char * keydirection2ascii(int kd, bool remote, bool humanreadable)
Definition crypto.c:1637
bool check_tls_prf_working(void)
Checks if the current TLS library supports the TLS 1.0 PRF with MD5+SHA1 that OpenVPN uses when TLS K...
Definition crypto.c:1897
void test_crypto(struct crypto_options *co, struct frame *frame)
Definition crypto.c:1193
Data Channel Cryptography Module.
#define CO_USE_TLS_KEY_MATERIAL_EXPORT
Bit-flag indicating that data channel key derivation is done using TLS keying material export [RFC570...
Definition crypto.h:357
#define CO_USE_DYNAMIC_TLS_CRYPT
Bit-flag indicating that renegotiations are using tls-crypt with a TLS-EKM derived key.
Definition crypto.h:373
#define CO_EPOCH_DATA_KEY_FORMAT
Bit-flag indicating the epoch the data format.
Definition crypto.h:377
#define KEY_DIRECTION_BIDIRECTIONAL
Definition crypto.h:231
#define CO_USE_CC_EXIT_NOTIFY
Bit-flag indicating that explicit exit notifies should be sent via the control channel instead of usi...
Definition crypto.h:369
@ MD_SHA256
@ MD_SHA1
static bool cipher_defined(const char *ciphername)
Checks if the cipher is defined and is not the null (none) cipher.
const char * md_kt_name(const char *mdname)
Retrieve a string describing the digest digest (e.g.
const char * cipher_kt_name(const char *ciphername)
Retrieve a normalised string describing the cipher (e.g.
int cipher_kt_key_size(const char *ciphername)
Returns the size of keys used by the cipher, in bytes.
#define SHA_DIGEST_LENGTH
#define SHA256_DIGEST_LENGTH
static bool dco_check_startup_option(msglvl_t msglevel, const struct options *o)
Definition dco.h:279
static bool dco_check_option(msglvl_t msglevel, const struct options *o)
Definition dco.h:273
static const char * dco_version_string(struct gc_arena *gc)
Definition dco.h:267
bool dns_options_verify(msglvl_t msglevel, const struct dns_options *o)
Checks validity of DNS options.
Definition dns.c:212
void dns_options_postprocess_pull(struct dns_options *o)
Merges pulled DNS servers with static ones into an ordered list.
Definition dns.c:289
bool dns_server_addr_parse(struct dns_server *server, const char *addr)
Parses a string IPv4 or IPv6 address and optional colon separated port, into a in_addr or in6_addr re...
Definition dns.c:62
bool dns_domain_list_append(struct dns_domain **entry, char **domains, struct gc_arena *gc)
Appends safe DNS domain parameters to a linked list.
Definition dns.c:148
struct dns_server * dns_server_get(struct dns_server **entry, long priority, struct gc_arena *gc)
Find or create DNS server with priority in a linked list.
Definition dns.c:190
bool dns_server_priority_parse(long *priority, const char *str, bool pulled)
Parses a string DNS server priority and validates it.
Definition dns.c:175
struct dns_options clone_dns_options(const struct dns_options *o, struct gc_arena *gc)
Makes a deep copy of the passed DNS options.
Definition dns.c:266
void show_dns_options(const struct dns_options *o)
Prints configured DNS options.
Definition dns.c:778
void dns_options_preprocess_pull(struct dns_options *o)
Saves and resets the server options, so that pulled ones don't mix in.
Definition dns.c:282
static bool dns_updown_user_set(const struct dns_options *o)
Returns whether dns-updown is user defined.
Definition dns.h:218
@ DNS_UPDOWN_FORCED
Definition dns.h:50
@ DNS_UPDOWN_NO_FLAGS
Definition dns.h:48
@ DNS_UPDOWN_USER_SET
Definition dns.h:49
@ DNS_SECURITY_NO
Definition dns.h:33
@ DNS_SECURITY_YES
Definition dns.h:34
@ DNS_SECURITY_OPTIONAL
Definition dns.h:35
static bool dns_updown_forced(const struct dns_options *o)
Returns whether dns-updown is forced to run.
Definition dns.h:229
@ DNS_TRANSPORT_PLAIN
Definition dns.h:41
@ DNS_TRANSPORT_TLS
Definition dns.h:43
@ DNS_TRANSPORT_HTTPS
Definition dns.h:42
static bool validate_domain(const char *domain)
void setenv_int(struct env_set *es, const char *name, int value)
Definition env_set.c:291
void setenv_str_i(struct env_set *es, const char *name, const char *value, const int i)
Definition env_set.c:423
void setenv_str(struct env_set *es, const char *name, const char *value)
Definition env_set.c:307
const char * env_set_get(const struct env_set *es, const char *name)
Definition env_set.c:201
void setenv_str_safe(struct env_set *es, const char *name, const char *value)
Definition env_set.c:313
bool env_set_del(struct env_set *es, const char *str)
Definition env_set.c:183
void setenv_long_long(struct env_set *es, const char *name, long long value)
Definition env_set.c:299
#define D_SHOW_OCC
Definition errlevel.h:150
#define D_PUSH
Definition errlevel.h:82
#define D_TLS_DEBUG_MED
Definition errlevel.h:156
#define D_DCO
Definition errlevel.h:93
#define D_SHOW_PARMS
Definition errlevel.h:95
#define D_PUSH_ERRORS
Definition errlevel.h:66
#define D_TLS_ERRORS
Definition errlevel.h:58
#define M_INFO
Definition errlevel.h:54
Interface functions to the internal and external multiplexers.
void helper_setdefault_topology(struct options *o)
Set –topology default depending on –mode.
Definition helper.c:137
void helper_tcp_nodelay(struct options *o)
Definition helper.c:608
void helper_client_server(struct options *o)
Definition helper.c:165
void helper_keepalive(struct options *o)
Definition helper.c:548
static int max_int(int x, int y)
Definition integer.h:92
static int constrain_int(int x, int min, int max)
Definition integer.h:118
static int tls_verify(struct openvpn_plugin_args_func_in const *args)
void management_auth_token(struct management *man, const char *token)
Definition manage.c:3130
void management_echo(struct management *man, const char *string, const bool pull)
Definition manage.c:3051
#define MF_FORGET_DISCONNECT
Definition manage.h:31
#define MF_EXTERNAL_KEY_PKCS1PAD
Definition manage.h:38
#define MF_CLIENT_AUTH
Definition manage.h:33
#define MF_EXTERNAL_KEY_PSSPAD
Definition manage.h:43
#define MF_EXTERNAL_KEY_NOPADDING
Definition manage.h:37
#define MF_QUERY_PROXY
Definition manage.h:41
#define MF_EXTERNAL_KEY
Definition manage.h:36
#define MF_QUERY_REMOTE
Definition manage.h:40
#define MF_QUERY_PASSWORDS
Definition manage.h:28
#define MF_EXTERNAL_CERT
Definition manage.h:42
#define MF_EXTERNAL_KEY_DIGEST
Definition manage.h:44
#define MF_UP_DOWN
Definition manage.h:39
#define MF_HOLD
Definition manage.h:29
#define MF_SIGNAL
Definition manage.h:30
#define MF_UNIX_SOCK
Definition manage.h:35
#define MF_CONNECT_AS_CLIENT
Definition manage.h:32
struct buffer prepend_dir(const char *dir, const char *path, struct gc_arena *gc)
Prepend a directory to a path.
Definition misc.c:777
const char * safe_print(const char *str, struct gc_arena *gc)
Definition misc.c:543
#define USER_PASS_LEN
Definition misc.h:64
#define SC_CONCAT
Definition misc.h:92
#define SC_ECHO
Definition misc.h:91
int translate_mtu_discover_type_name(const char *name)
Definition mtu.c:253
size_t calc_options_string_link_mtu(const struct options *o, const struct frame *frame)
Calculate the link-mtu to advertise to our peer.
Definition mtu.c:147
#define MSSFIX_DEFAULT
Definition mtu.h:84
#define TUN_MTU_MAX_MIN
Definition mtu.h:74
#define TAP_MTU_EXTRA_DEFAULT
Definition mtu.h:79
#define LINK_MTU_DEFAULT
Definition mtu.h:64
#define TUN_MTU_DEFAULT
Definition mtu.h:69
#define TLS_MTU_DEFAULT
Definition mtu.h:89
static bool learn_address_script(const struct multi_context *m, const struct multi_instance *mi, const char *op, const struct mroute_addr *addr)
Definition multi.c:94
static int net_ctx_init(struct context *c, openvpn_net_ctx_t *ctx)
Definition networking.h:47
void * openvpn_net_ctx_t
Definition networking.h:38
#define BOOL_CAST(x)
Definition basic.h:26
#define CLEAR(x)
Definition basic.h:32
#define SIZE(x)
Definition basic.h:29
void errors_to_stderr(void)
Definition error.c:182
void open_syslog(const char *pgmname, bool stdio_to_null)
Definition error.c:445
void redirect_stdout_stderr(const char *file, bool append)
Definition error.c:494
void openvpn_exit(const int status)
Definition error.c:703
static bool machine_readable_output
Definition error.c:77
void set_suppress_timestamps(bool suppressed)
Definition error.c:146
void set_machine_readable_output(bool parsable)
Definition error.c:152
FILE * msg_fp(const msglvl_t flags)
Definition error.c:191
bool set_debug_level(const int level, const unsigned int flags)
Definition error.c:104
static bool suppress_timestamps
Definition error.c:80
#define M_OPTERR
Definition error.h:101
#define SDL_CONSTRAIN
Definition error.h:201
#define M_NOPREFIX
Definition error.h:98
#define M_DEBUG_LEVEL
Definition error.h:88
#define M_USAGE
Definition error.h:107
#define OPENVPN_EXIT_STATUS_USAGE
Definition error.h:54
#define OPENVPN_EXIT_STATUS_GOOD
Definition error.h:52
#define M_FATAL
Definition error.h:90
#define M_ERR
Definition error.h:106
#define msg(flags,...)
Definition error.h:152
unsigned int msglvl_t
Definition error.h:77
#define ASSERT(x)
Definition error.h:219
#define M_WARN
Definition error.h:92
#define M_ERRNO
Definition error.h:95
#define MAX_PEER_ID
Definition openvpn.h:554
bool options_cmp_equal(char *actual, const char *expected)
Definition options.c:4568
#define RESET_OPTION_ROUTES(option_ptr, field)
Definition options.c:5080
static void rol6_check_alloc(struct options *options)
Definition options.c:1583
#define CHKACC_PRIVATE
Warn if this (private) file is group/others accessible.
Definition options.c:3967
static bool check_file_access_chroot_inline(bool is_inline, const char *chroot, const int type, const char *file, const int mode, const char *opt)
A wrapper for check_file_access_chroot() that returns false immediately if the file is inline (and th...
Definition options.c:4101
static bool check_file_access_chroot(const char *chroot, const int type, const char *file, const int mode, const char *opt)
Definition options.c:4067
static void options_postprocess_verify_ce(const struct options *options, const struct connection_entry *ce)
Definition options.c:2283
#define NM_QUOTE_HINT
Definition options.c:5047
static void options_postprocess_mutate_ce(struct options *o, struct connection_entry *ce)
Definition options.c:2932
static void usage_version(void)
Definition options.c:4926
static in_addr_t get_ip_addr(const char *ip_string, msglvl_t msglevel, bool *error)
Definition options.c:1111
static struct pull_filter * alloc_pull_filter(struct options *o)
Definition options.c:2187
#define USAGE_VALID_SERVER_PROTOS
#define SHOW_BOOL(var)
Definition options.c:983
#define CHKACC_DIRPATH
Check for directory presence where a file should reside.
Definition options.c:3964
static void pre_connect_save(struct options *o)
Definition options.c:3123
#define CHKACC_ACPTSTDIN
If filename is stdin, it's allowed and "exists".
Definition options.c:3966
#define TLS_CLIENT
static void setenv_connection_entry(struct env_set *es, const struct connection_entry *e, const int i)
Definition options.c:988
static int global_auth_retry
Definition options.c:4805
bool options_postprocess_pull(struct options *o, struct env_set *es)
Definition options.c:4310
void uninit_options(struct options *o)
Definition options.c:935
static void dhcp_option_dns6_parse(const char *parm, struct in6_addr *dns6_list, int *len, msglvl_t msglevel)
Definition options.c:1339
static void connection_entry_load_re(struct connection_entry *ce, const struct remote_entry *re)
Definition options.c:2208
#define SHOW_STR(var)
Definition options.c:976
int parse_topology(const char *str, const msglvl_t msglevel)
Definition options.c:4758
void show_windows_version(const unsigned int flags)
Definition options.c:4893
#define VERIFY_PERMISSION(mask)
Definition options.c:4987
static const char * options_warning_extract_parm1(const char *option_string, struct gc_arena *gc_ret)
Definition options.c:4580
bool key_is_external(const struct options *options)
Definition options.c:5578
static void check_ca_required(const struct options *options)
Definition options.c:2245
static struct http_proxy_options * parse_http_proxy_override(const char *server, const char *port, const char *flags, struct gc_arena *gc)
Definition options.c:2001
static bool verify_permission(const char *name, const char *file, int line, const unsigned int type, const unsigned int allowed, unsigned int *found, const msglvl_t msglevel, struct options *options, bool is_inline)
Definition options.c:4997
#define CHKACC_FILEXSTWR
If file exists, is it writable?
Definition options.c:3965
static void tuntap_options_postprocess_dns(struct options *o)
Postprocess DNS related settings.
Definition options.c:3506
static char * get_ipv6_addr_no_netbits(const char *addr, struct gc_arena *gc)
Returns newly allocated string containing address part without "/nn".
Definition options.c:1136
static void option_iroute_ipv6(struct options *o, const char *prefix_str, msglvl_t msglevel)
Definition options.c:1517
static bool check_route_option(struct options *options, char *p[], const msglvl_t msglevel, bool pull_mode)
Definition options.c:5250
void show_dco_version(const unsigned int flags)
Definition options.c:4902
void rol_check_alloc(struct options *options)
Definition options.c:1574
static struct local_list * alloc_local_list_if_undef(struct connection_entry *ce, struct gc_arena *gc)
Definition options.c:2064
#define SHOW_UNSIGNED(var)
Definition options.c:982
void show_settings(const struct options *o)
Definition options.c:1698
static void set_user_script(struct options *options, const char **script, const char *new_script, const char *type, bool in_chroot)
Definition options.c:5539
void remove_option(struct context *c, struct options *options, char *p[], bool is_inline, const char *file, int line, const msglvl_t msglevel, const unsigned int permission_mask, unsigned int *option_types_found, struct env_set *es)
Resets options found in the PUSH_UPDATE message that are preceded by the - flag.
Definition options.c:5088
static struct verify_hash_list * parse_hash_fingerprint_multiline(const char *str, int nbytes, msglvl_t msglevel, struct gc_arena *gc)
Parses a string consisting of multiple lines of hexstrings and checks if each string has the correct ...
Definition options.c:1249
#define LZO_LIB_VER_STR
static bool no_more_than_n_args(const msglvl_t msglevel, char *p[], const int max, const unsigned int flags)
Definition options.c:5050
static void show_dhcp_option_list(const char *name, const char *const *array, int len)
Definition options.c:1291
static void show_connection_entries(const struct options *o)
Definition options.c:1659
static void options_postprocess_mutate_le(struct connection_entry *ce, struct local_entry *le, int mode)
Definition options.c:3089
bool options_cmp_equal_safe(char *actual, const char *expected, size_t actual_n)
Definition options.c:4688
bool string_defined_equal(const char *s1, const char *s2)
Definition options.c:4957
static bool check_file_access_inline(bool is_inline, const int type, const char *file, const int mode, const char *opt)
A wrapper for check_file_access() that returns false immediately if the file is inline (and therefore...
Definition options.c:4117
void options_postprocess(struct options *options, struct env_set *es)
Definition options.c:4296
static void show_dhcp_option_addrs(const char *name, const in_addr_t *array, int len)
Definition options.c:1301
void usage_small(void)
Definition options.c:4885
const char * auth_retry_print(void)
Definition options.c:4837
static void show_http_proxy_options(const struct http_proxy_options *o)
Definition options.c:1535
static void options_postprocess_filechecks(struct options *options)
Definition options.c:4185
static struct remote_entry * alloc_remote_entry(struct options *options, const msglvl_t msglevel)
Definition options.c:2151
static void show_connection_entry(const struct connection_entry *o)
Definition options.c:1602
void options_warning_safe(char *actual, const char *expected, size_t actual_n)
Definition options.c:4711
void show_library_versions(const unsigned int flags)
Definition options.c:4912
void setenv_settings(struct env_set *es, const struct options *o)
Definition options.c:1014
#define CHKACC_ACCEPT_URI
Do not check URIs, unless they start with file:
Definition options.c:3968
static const char usage_message[]
Definition options.c:121
static char * string_substitute(const char *src, int from, int to, struct gc_arena *gc)
Definition options.c:1168
static void options_warning_safe_scan1(const msglvl_t msglevel, const int delim, const bool report_inconsistent, const struct buffer *b1_src, const struct buffer *b2_src, const char *b1_name, const char *b2_name)
Definition options.c:4648
static struct connection_list * alloc_connection_list_if_undef(struct options *options)
Definition options.c:2105
static bool check_cmd_access(const char *command, const char *opt, const char *chroot)
Definition options.c:4145
#define SHOW_INT64(var)
Definition options.c:981
static bool check_file_access(const int type, const char *file, const int mode, const char *opt)
Definition options.c:3971
static void show_p2mp_parms(const struct options *o)
Definition options.c:1398
static const char * pull_filter_type_name(int type)
Definition options.c:955
void add_option(struct options *options, char *p[], bool is_inline, const char *file, int line, const int level, const msglvl_t msglevel, const unsigned int permission_mask, unsigned int *option_types_found, struct env_set *es)
Definition options.c:5593
static void cnol_check_alloc(struct options *options)
Definition options.c:1592
static void options_postprocess_mutate(struct options *o, struct env_set *es)
Definition options.c:3763
void options_detach(struct options *o)
Definition options.c:1565
static void options_warning_safe_ml(const msglvl_t msglevel, char *actual, const char *expected, size_t actual_n)
Definition options.c:4666
static unsigned int atou(const char *str)
Definition options.c:4979
void pre_connect_restore(struct options *o, struct gc_arena *gc)
Definition options.c:3168
static struct pull_filter_list * alloc_pull_filter_list(struct options *o)
Definition options.c:2177
const char * print_topology(const int topology)
Definition options.c:4780
char * options_string_extract_option(const char *options_string, const char *opt_name, struct gc_arena *gc)
Given an OpenVPN options string, extract the value of an option.
Definition options.c:4725
static struct verify_hash_list * parse_hash_fingerprint(const char *str, int nbytes, msglvl_t msglevel, struct gc_arena *gc)
Parses a hexstring and checks if the string has the correct length.
Definition options.c:1196
static bool check_dns_option(struct options *options, char *p[], const msglvl_t msglevel, bool pull_mode)
Definition options.c:5299
#define SHOW_STR_INLINE(var)
Definition options.c:977
static void options_warning_safe_scan2(const msglvl_t msglevel, const int delim, const bool report_inconsistent, const char *p1, const struct buffer *b2_src, const char *b1_name, const char *b2_name)
Definition options.c:4594
static void options_postprocess_cipher(struct options *o)
Definition options.c:3340
static void options_set_backwards_compatible_options(struct options *o)
Changes default values so that OpenVPN can be compatible with the user specified version.
Definition options.c:3410
static void show_tuntap_options(const struct tuntap_options *o)
Definition options.c:1313
void init_options(struct options *o, const bool init_gc)
Definition options.c:807
#define MUST_BE_FALSE(condition, parm_name)
Definition options.c:2276
#define MUST_BE_UNDEF(parm, parm_name)
Definition options.c:2271
static const char * print_vlan_accept(enum vlan_acceptable_frames mode)
Definition options.c:1381
#define SHOW_PARM(name, value, format)
Definition options.c:975
static void options_postprocess_http_proxy_override(struct options *o)
Definition options.c:2029
void options_warning(char *actual, const char *expected)
Definition options.c:4574
static void show_pull_filter_list(const struct pull_filter_list *l)
Definition options.c:1680
#define CHKACC_FILE
Check for a file/directory presence.
Definition options.c:3963
const char * options_string_version(const char *s, struct gc_arena *gc)
Definition options.c:4717
static void options_postprocess_mutate_invariant(struct options *options)
Definition options.c:3240
static bool ipv6_addr_safe_hexplusbits(const char *ipv6_prefix_spec)
Definition options.c:1154
const char title_string[]
Definition options.c:71
void update_option(struct context *c, struct options *options, char *p[], bool is_inline, const char *file, int line, const int level, const msglvl_t msglevel, const unsigned int permission_mask, unsigned int *option_types_found, struct env_set *es, unsigned int *update_options_found)
Processes an option to update.
Definition options.c:5408
static void setenv_local_entry(struct env_set *es, const struct local_entry *e, const int i)
Definition options.c:1006
static void remap_redirect_gateway_flags(struct options *opt)
Definition options.c:3107
#define TLS_SERVER
static msglvl_t msglevel_forward_compatible(struct options *options, const msglvl_t msglevel)
Definition options.c:5075
bool auth_retry_set(const msglvl_t msglevel, const char *option)
Definition options.c:4814
int auth_retry_get(void)
Definition options.c:4808
static void dhcp_option_address_parse(const char *name, const char *parm, in_addr_t *array, int *len, msglvl_t msglevel)
Definition options.c:1353
static struct remote_list * alloc_remote_list_if_undef(struct options *options)
Definition options.c:2141
static bool check_route6_option(struct options *options, char *p[], const msglvl_t msglevel, bool pull_mode)
Definition options.c:5278
void notnull(const char *arg, const char *description)
Definition options.c:4948
void usage(void)
Definition options.c:4859
static struct local_entry * alloc_local_entry(struct connection_entry *ce, const msglvl_t msglevel, struct gc_arena *gc)
Definition options.c:2074
static void show_compression_warning(struct compress_options *info)
Definition options.c:5566
static void options_process_mutate_prf(struct options *o)
Definition options.c:3478
bool has_udp_in_local_list(const struct options *options)
Definition options.c:9328
char * options_string(const struct options *o, const struct frame *frame, struct tuntap *tt, openvpn_net_ctx_t *ctx, bool remote, struct gc_arena *gc)
Definition options.c:4367
static void option_iroute(struct options *o, const char *network_str, const char *netmask_str, msglvl_t msglevel)
Definition options.c:1490
static void options_postprocess_verify(const struct options *o)
Definition options.c:3303
static void connection_entry_preload_key(const char **key_file, bool *key_inline, struct gc_arena *gc)
Definition options.c:2229
static struct connection_entry * alloc_connection_entry(struct options *options, const msglvl_t msglevel)
Definition options.c:2115
#define SHOW_INT(var)
Definition options.c:979
static bool need_compatibility_before(const struct options *o, unsigned int version)
The option –compat-mode is used to set up default settings to values used on the specified openvpn ve...
Definition options.c:3400
#define MODE_POINT_TO_POINT
Definition options.h:263
#define OPT_P_SCRIPT
Definition options.h:739
#define PUF_TYPE_ACCEPT
filter type to accept a matching option
Definition options.h:813
#define OPT_P_PUSH
Definition options.h:751
#define SF_TCP_NODELAY_HELPER
Definition options.h:481
#define OPT_P_UP
Definition options.h:736
#define OPT_P_CONNECTION
Definition options.h:762
#define OPT_P_INSTANCE
allowed in ccd, client-connect etc
Definition options.h:752
#define OPT_P_NCP
Negotiable crypto parameters.
Definition options.h:747
void read_config_file(struct options *options, const char *file, int level, const char *top_file, const int top_line, const msglvl_t msglevel, const unsigned int permission_mask, unsigned int *option_types_found, struct env_set *es)
#define OPT_P_ECHO
Definition options.h:755
#define OPT_P_ROUTE_TABLE
Definition options.h:766
#define OPT_P_CONFIG
Definition options.h:753
#define MODE_SERVER
Definition options.h:264
#define CONNECTION_LIST_SIZE
Definition options.h:190
#define streq(x, y)
Definition options.h:730
#define OPT_P_U_REDIR_GATEWAY
Definition options.h:808
#define OPT_P_EXPLICIT_NOTIFY
Definition options.h:754
#define PUF_TYPE_IGNORE
filter type to ignore a matching option
Definition options.h:814
#define AR_INTERACT
Definition options.h:987
#define OPT_P_SHAPER
Definition options.h:741
#define OPT_P_U_ROUTE6
Definition options.h:805
static bool dco_enabled(const struct options *o)
Returns whether the current configuration has dco enabled.
Definition options.h:1008
#define OPT_P_SOCKFLAGS
Definition options.h:761
#define SF_NOPOOL
Definition options.h:480
#define PUF_TYPE_REJECT
filter type to reject and trigger SIGUSR1
Definition options.h:815
#define OPT_P_MESSAGES
Definition options.h:746
#define OPT_P_SETENV
Definition options.h:740
#define OPT_P_SOCKBUF
Definition options.h:760
#define OPT_P_PLUGIN
Definition options.h:759
#define OPTION_PARM_SIZE
Definition options.h:56
#define OPT_P_TIMER
Definition options.h:742
#define OPT_P_GENERAL
Definition options.h:735
#define PING_RESTART
Definition options.h:359
#define OPT_P_DHCPDNS
Definition options.h:738
#define OPT_P_PULL_MODE
Definition options.h:758
@ GENKEY_AUTH_TOKEN
Definition options.h:242
@ GENKEY_SECRET
Definition options.h:239
@ GENKEY_TLS_CRYPTV2_SERVER
Definition options.h:241
@ GENKEY_TLS_CRYPTV2_CLIENT
Definition options.h:240
#define OPT_P_PUSH_MTU
Definition options.h:765
#define AR_NONE
Definition options.h:986
#define AR_NOINTERACT
Definition options.h:988
#define SF_NO_PUSH_ROUTE_GATEWAY
Definition options.h:482
#define OPT_P_PERSIST
Definition options.h:743
#define MAX_PARMS
Definition options.h:51
#define PULL_DEFINED(opt)
Definition options.h:770
#define OPT_P_U_DNS
Definition options.h:806
#define PLUGIN_OPTION_LIST(opt)
Definition options.h:790
#define ROUTE_OPTION_FLAGS(o)
Definition options.h:782
#define OPTION_LINE_SIZE
Definition options.h:57
#define OPT_P_U_ROUTE
Definition options.h:804
#define PING_EXIT
Definition options.h:358
#define OPT_P_COMP
Definition options.h:745
#define OPT_P_PERSIST_IP
Definition options.h:744
#define OPT_P_MTU
Definition options.h:749
#define OPT_P_ROUTE_EXTRAS
Definition options.h:757
#define OPT_P_U_DHCP
Definition options.h:807
#define OPT_P_NICE
Definition options.h:750
#define OPT_P_PEER_ID
Definition options.h:763
#define OPT_P_INHERIT
Definition options.h:756
#define OPT_P_TLS_PARMS
Definition options.h:748
#define OPT_P_ROUTE
Definition options.h:737
void read_config_string(const char *prefix, struct options *options, const char *config, const msglvl_t msglevel, const unsigned int permission_mask, unsigned int *option_types_found, struct env_set *es)
#define MAN_CLIENT_AUTH_ENABLED(opt)
Definition options.h:796
#define CE_DISABLED
Definition options.h:153
#define OPT_P_INLINE
Definition options.h:764
vlan_acceptable_frames
Definition options.h:223
@ VLAN_ONLY_UNTAGGED_OR_PRIORITY
Definition options.h:225
@ VLAN_ALL
Definition options.h:226
@ VLAN_ONLY_TAGGED
Definition options.h:224
int atoi_warn(const char *str, msglvl_t msglevel)
Converts a str to an integer if the string can be represented as an integer number.
int positive_atoi(const char *str, msglvl_t msglevel)
Converts a str to a positive number if the string represents a postive integer number.
bool positive_atoll(const char *str, int64_t *value, const char *name, msglvl_t msglevel)
Converts a str to an integer if the string can be represented as an integer number and is >= 0.
bool valid_integer(const char *str, bool positive)
Checks if the string is a valid integer by checking if it can be converted to an integer.
bool atoi_constrained(const char *str, int *value, const char *name, int min, int max, msglvl_t msglevel)
Converts a str to an integer if the string can be represented as an integer number and is between min...
#define MAX_SEQ_BACKTRACK
Definition packet_id.h:85
#define MIN_SEQ_BACKTRACK
Definition packet_id.h:84
#define DEFAULT_SEQ_BACKTRACK
Definition packet_id.h:86
#define MAX_TIME_BACKTRACK
Definition packet_id.h:94
#define DEFAULT_TIME_BACKTRACK
Definition packet_id.h:95
#define MIN_TIME_BACKTRACK
Definition packet_id.h:93
unsigned int platform_getpid(void)
Definition platform.c:333
int platform_access(const char *path, int mode)
Definition platform.c:457
int platform_chdir(const char *dir)
Definition platform.c:392
int platform_stat(const char *path, platform_stat_t *buf)
Definition platform.c:526
struct _stat platform_stat_t
Definition platform.h:118
struct plugin_option_list * plugin_option_list_new(struct gc_arena *gc)
Definition plugin.c:159
bool plugin_option_list_add(struct plugin_option_list *list, char **p, struct gc_arena *gc)
Definition plugin.c:167
void plugin_option_list_print(const struct plugin_option_list *list, msglvl_t msglevel)
Definition plugin.c:187
bool ifconfig_pool_verify_range(const msglvl_t msglevel, const in_addr_t start, const in_addr_t end)
Definition pool.c:117
#define OPENVPN_8021Q_MIN_VID
Definition proto.h:316
#define OPENVPN_8021Q_MAX_VID
Definition proto.h:317
#define DEV_TYPE_TAP
Definition proto.h:36
#define TOP_UNDEF
Definition proto.h:40
#define DEV_TYPE_UNDEF
Definition proto.h:34
#define TOP_NET30
Definition proto.h:41
#define DEV_TYPE_TUN
Definition proto.h:35
#define TOP_P2P
Definition proto.h:42
#define TOP_SUBNET
Definition proto.h:43
struct http_proxy_options * init_http_proxy_options_once(struct http_proxy_options **hpo, struct gc_arena *gc)
Definition proxy.c:45
#define PAR_NCT
Definition proxy.h:51
#define MAX_CUSTOM_HTTP_HEADER
Definition proxy.h:43
#define PAR_ALL
Definition proxy.h:50
void push_reset(struct options *o)
Definition push.c:935
void push_options(struct options *o, char **p, msglvl_t msglevel, struct gc_arena *gc)
Definition push.c:909
void clone_push_list(struct options *o)
Definition push.c:894
void push_remove_option(struct options *o, const char *p)
Definition push.c:941
void print_route_options(const struct route_option_list *rol, msglvl_t msglevel)
Definition route.c:1234
bool is_special_addr(const char *addr_str)
Definition route.c:299
struct route_option_list * clone_route_option_list(const struct route_option_list *src, struct gc_arena *a)
Definition route.c:153
int netmask_to_netbits2(in_addr_t netmask)
Definition route.c:3905
struct route_ipv6_option_list * new_route_ipv6_option_list(struct gc_arena *a)
Definition route.c:137
void delete_routes_v6(struct route_ipv6_list *rl6, const struct tuntap *tt, unsigned int flags, const struct env_set *es, openvpn_net_ctx_t *ctx)
Definition route.c:1192
void get_default_gateway_ipv6(struct route_ipv6_gateway_info *rgi6, const struct in6_addr *dest, openvpn_net_ctx_t *ctx)
Definition route.c:2664
void add_route_ipv6_to_option_list(struct route_ipv6_option_list *l, const char *prefix, const char *gateway, const char *metric, int table_id)
Definition route.c:507
void copy_route_option_list(struct route_option_list *dest, const struct route_option_list *src, struct gc_arena *a)
Definition route.c:171
void copy_route_ipv6_option_list(struct route_ipv6_option_list *dest, const struct route_ipv6_option_list *src, struct gc_arena *a)
Definition route.c:179
void print_default_gateway(const msglvl_t msglevel, const struct route_gateway_info *rgi, const struct route_ipv6_gateway_info *rgi6)
Definition route.c:1248
void get_default_gateway(struct route_gateway_info *rgi, in_addr_t dest, openvpn_net_ctx_t *ctx)
Retrieves the best gateway for a given destination based on the routing table.
Definition route.c:2566
struct route_ipv6_option_list * clone_route_ipv6_option_list(const struct route_ipv6_option_list *src, struct gc_arena *a)
Definition route.c:162
struct route_option_list * new_route_option_list(struct gc_arena *a)
Definition route.c:128
void show_routes(msglvl_t msglevel)
Definition route.c:3067
void delete_routes_v4(struct route_list *rl, const struct tuntap *tt, unsigned int flags, const struct env_set *es, openvpn_net_ctx_t *ctx)
Definition route.c:1170
void add_route_to_option_list(struct route_option_list *l, const char *network, const char *netmask, const char *gateway, const char *metric, int table_id)
Definition route.c:492
#define RG_LOCAL
Definition route.h:87
#define RG_BYPASS_DHCP
Definition route.h:89
#define ROUTE_METHOD_SERVICE
Definition route.h:42
#define ROUTE_METHOD_IPAPI
Definition route.h:40
#define ROUTE_METHOD_EXE
Definition route.h:41
#define RG_DEF1
Definition route.h:88
#define RG_BYPASS_DNS
Definition route.h:90
#define RG_ENABLE
Definition route.h:86
#define RG_REROUTE_GW
Definition route.h:91
#define ROUTE_METHOD_ADAPTIVE
Definition route.h:39
#define RG_AUTO_LOCAL
Definition route.h:92
#define RG_BLOCK_LOCAL
Definition route.h:93
void script_security_set(int level)
Definition run_command.c:48
#define SSEC_PW_ENV
allow calling of built-in programs and user-defined scripts that may receive a password as an environ...
Definition run_command.h:38
#define SSEC_NONE
strictly no calling of external programs
Definition run_command.h:31
#define SHAPER_MAX
Definition shaper.h:40
#define SHAPER_MIN
Definition shaper.h:39
static void bind_local(struct link_socket *sock, const sa_family_t ai_family)
Definition socket.c:657
bool get_ipv6_addr(const char *hostname, struct in6_addr *network, unsigned int *netbits, msglvl_t msglevel)
Translate an IPv6 addr or hostname from string form to in6_addr.
Definition socket.c:219
in_addr_t getaddr(unsigned int flags, const char *hostname, int resolve_retry_seconds, bool *succeeded, struct signal_info *sig_info)
Translate an IPv4 addr or hostname from string form to in_addr_t.
Definition socket.c:192
#define SF_TCP_NODELAY
Definition socket.h:192
#define RESOLV_RETRY_INFINITE
Definition socket.h:48
#define OPENVPN_PORT
Definition socket.h:42
#define SF_USE_IP_PKTINFO
Definition socket.h:191
#define SF_HOST_RANDOMIZE
Definition socket.h:194
const char * proto2ascii(int proto, sa_family_t af, bool display_form)
bool mac_addr_safe(const char *mac_addr)
const char * proto2ascii_all(struct gc_arena *gc)
sa_family_t ascii2af(const char *proto_name)
const char * proto_remote(int proto, bool remote)
bool ipv6_addr_safe(const char *ipv6_text_addr)
const char * print_in6_addr(struct in6_addr a6, unsigned int flags, struct gc_arena *gc)
bool ip_or_dns_addr_safe(const char *addr, const bool allow_fqdn)
int ascii2proto(const char *proto_name)
const char * print_in_addr_t(in_addr_t addr, unsigned int flags, struct gc_arena *gc)
bool ip_addr_dotted_quad_safe(const char *dotted_quad)
static bool proto_is_net(int proto)
static bool proto_is_udp(int proto)
Returns if the protocol being used is UDP.
#define GETADDR_FATAL
@ PROTO_NONE
@ PROTO_UDP
@ PROTO_TCP
@ PROTO_TCP_CLIENT
@ PROTO_TCP_SERVER
#define GETADDR_HOST_ORDER
static bool proto_is_dgram(int proto)
Return if the protocol is datagram (UDP)
#define GETADDR_RESOLVE
#define IA_NET_ORDER
Definition socket_util.h:90
void ssl_set_auth_token_user(const char *username)
Definition ssl.c:371
void ssl_set_auth_nocache(void)
Definition ssl.c:346
int tls_version_parse(const char *vstr, const char *extra)
Definition ssl.c:430
void ssl_set_auth_token(const char *token)
Definition ssl.c:365
bool ssl_get_auth_nocache(void)
Definition ssl.c:356
static bool push_peer_info(struct buffer *buf, struct tls_session *session)
Prepares the IV_ and UV_ variables that are part of the exchange to signal the peer's capabilities.
Definition ssl.c:1883
Control Channel SSL/Data channel negotiation module.
#define X509_USERNAME_FIELD_DEFAULT
Definition ssl.h:120
#define KEY_METHOD_2
Definition ssl.h:122
const char * get_ssl_library_version(void)
return a pointer to a static memory area containing the name and version number of the SSL library in...
#define TLS_VER_BAD
Parse a TLS version specifier.
#define TLS_VER_1_0
#define EXPORT_KEY_DATA_LABEL
#define TLS_VER_1_2
#define TLS_VER_1_3
int tls_version_max(void)
Return the maximum TLS version (as a TLS_VER_x constant) supported by current SSL implementation.
#define SSLF_TLS_VERSION_MAX_SHIFT
Definition ssl_common.h:432
#define SSLF_CLIENT_CERT_OPTIONAL
Definition ssl_common.h:425
#define SSLF_AUTH_USER_PASS_OPTIONAL
Definition ssl_common.h:427
#define SSLF_CLIENT_CERT_NOT_REQUIRED
Definition ssl_common.h:424
#define SSLF_CRL_VERIFY_DIR
Definition ssl_common.h:429
#define SSLF_TLS_DEBUG_ENABLED
Definition ssl_common.h:434
#define SSLF_TLS_VERSION_MAX_MASK
Definition ssl_common.h:433
#define SSLF_TLS_VERSION_MIN_SHIFT
Definition ssl_common.h:430
#define SSLF_TLS_VERSION_MIN_MASK
Definition ssl_common.h:431
#define SSLF_USERNAME_AS_COMMON_NAME
Definition ssl_common.h:426
#define SSLF_OPT_VERIFY
Definition ssl_common.h:428
void options_postprocess_setdefault_ncpciphers(struct options *o)
Checks for availibility of Chacha20-Poly1305 and sets the ncp_cipher to either AES-256-GCM:AES-128-GC...
Definition ssl_ncp.c:584
bool tls_item_in_cipher_list(const char *item, const char *list)
Return true iff item is present in the colon-separated zero-terminated cipher list.
Definition ssl_ncp.c:206
void append_cipher_to_ncp_list(struct options *o, const char *ciphername)
Appends the cipher specified by the ciphernamer parameter to to the o->ncp_ciphers list.
Definition ssl_ncp.c:195
char * mutate_ncp_cipher_list(const char *list, struct gc_arena *gc)
Check whether the ciphers in the supplied list are supported.
Definition ssl_ncp.c:96
Control Channel SSL/Data dynamic negotiation Module This file is split from ssl.h to be able to unit ...
Control Channel Verification Module.
#define OPENVPN_KU_REQUIRED
Require keyUsage to be present in cert (0xFFFF is an invalid KU value)
Definition ssl_verify.h:257
#define VERIFY_X509_SUBJECT_DN
Definition ssl_verify.h:69
#define VERIFY_X509_SUBJECT_RDN
Definition ssl_verify.h:70
#define NS_CERT_CHECK_CLIENT
Do not perform Netscape certificate type verification.
Definition ssl_verify.h:254
#define VERIFY_X509_SUBJECT_RDN_PREFIX
Definition ssl_verify.h:71
#define NS_CERT_CHECK_SERVER
Do not perform Netscape certificate type verification.
Definition ssl_verify.h:252
void x509_track_add(const struct x509_track **ll_head, const char *name, msglvl_t msglevel, struct gc_arena *gc)
Definition argv.h:35
char ** argv
Definition argv.h:39
Wrapper structure for dynamically allocated memory.
Definition buffer.h:60
uint8_t * data
Pointer to the allocated memory.
Definition buffer.h:67
int len
Length in bytes of the actual content within the allocated memory.
Definition buffer.h:65
unsigned int flags
Definition comp.h:77
Definition options.h:107
struct local_list * local_list
Definition options.h:108
int tun_mtu_max
Definition options.h:129
int connect_retry_seconds
Definition options.h:119
bool tls_crypt_v2_force_cookie
Definition options.h:179
int link_mtu
Definition options.h:134
bool link_mtu_defined
Definition options.h:135
int tun_mtu_extra
Definition options.h:132
int connect_retry_seconds_max
Definition options.h:120
bool bind_local
Definition options.h:118
int mssfix
Definition options.h:144
const char * tls_crypt_file
Definition options.h:170
const char * tls_crypt_v2_file
Definition options.h:175
bool tun_mtu_extra_defined
Definition options.h:133
const char * remote
Definition options.h:114
int connect_timeout
Definition options.h:121
const char * socks_proxy_port
Definition options.h:124
bool mssfix_default
Definition options.h:145
bool mssfix_encap
Definition options.h:146
int occ_mtu
Definition options.h:128
struct http_proxy_options * http_proxy_options
Definition options.h:122
bool tls_crypt_file_inline
Definition options.h:171
bool tls_auth_file_inline
Definition options.h:166
bool bind_ipv6_only
Definition options.h:117
bool tun_mtu_defined
Definition options.h:131
bool remote_float
Definition options.h:115
int tls_mtu
Definition options.h:136
int explicit_exit_notification
Definition options.h:150
const char * socks_proxy_authfile
Definition options.h:125
const char * remote_port
Definition options.h:113
bool fragment_encap
Definition options.h:142
const char * socks_proxy_server
Definition options.h:123
int fragment
Definition options.h:141
int mtu_discover_type
Definition options.h:139
int proto
Definition options.h:109
sa_family_t af
Definition options.h:110
const char * tls_auth_file
Definition options.h:165
bool local_port_defined
Definition options.h:112
int tun_mtu
Definition options.h:127
bool bind_defined
Definition options.h:116
const char * local_port
Definition options.h:111
int key_direction
Definition options.h:167
bool tls_crypt_v2_file_inline
Definition options.h:176
unsigned int flags
Definition options.h:162
bool mssfix_fixed
Definition options.h:148
struct connection_entry ** array
Definition options.h:204
struct route_list * route_list
List of routing information.
Definition openvpn.h:177
struct route_ipv6_list * route_ipv6_list
Definition openvpn.h:182
struct tuntap * tuntap
Tun/tap virtual network interface.
Definition openvpn.h:172
Contains all state information for one tunnel.
Definition openvpn.h:474
openvpn_net_ctx_t net_ctx
Networking API opaque context.
Definition openvpn.h:501
struct options options
Options loaded from command line or configuration file.
Definition openvpn.h:475
struct context_1 c1
Level 1 context.
Definition openvpn.h:516
in_addr_t dns[N_DHCP_ADDR]
Definition dns.h:101
Definition dhcp.h:62
struct dns_domain * next
Definition dns.h:55
const char * name
Definition dns.h:56
struct dns_server * servers
Definition dns.h:117
const char * updown
Definition dns.h:119
struct dhcp_options from_dhcp
Definition dns.h:114
struct gc_arena gc
Definition dns.h:118
enum dns_updown_flags updown_flags
Definition dns.h:120
struct dns_domain * search_domains
Definition dns.h:115
struct in_addr a4
Definition dns.h:63
union dns_server_addr::@0 in
sa_family_t family
Definition dns.h:66
struct in6_addr a6
Definition dns.h:64
in_port_t port
Definition dns.h:67
struct dns_server_addr addr[8]
Definition dns.h:75
enum dns_security dnssec
Definition dns.h:77
struct dns_server * next
Definition dns.h:72
long priority
Definition dns.h:73
size_t addr_count
Definition dns.h:74
struct dns_domain * domains
Definition dns.h:76
enum dns_server_transport transport
Definition dns.h:78
const char * sni
Definition dns.h:79
char * string
Definition env_set.h:38
struct env_item * next
Definition env_set.h:39
struct env_item * list
Definition env_set.h:45
Structure for reassembling one incoming fragmented packet.
Definition fragment.h:65
Packet geometry parameters.
Definition mtu.h:103
int tun_mtu
the (user) configured tun-mtu.
Definition mtu.h:137
Garbage collection arena used to keep track of dynamically allocated memory.
Definition buffer.h:116
Definition list.h:53
const char * name
Definition proxy.h:39
const char * content
Definition proxy.h:40
const char * auth_file
Definition proxy.h:55
const char * http_version
Definition proxy.h:57
const char * port
Definition proxy.h:47
bool inline_creds
Definition proxy.h:60
const char * user_agent
Definition proxy.h:58
const char * auth_method_string
Definition proxy.h:54
struct http_custom_header custom_headers[MAX_CUSTOM_HTTP_HEADER]
Definition proxy.h:59
const char * auth_file_up
Definition proxy.h:56
const char * server
Definition proxy.h:46
struct iroute_ipv6 * next
Definition route.h:269
unsigned int netbits
Definition route.h:268
struct in6_addr network
Definition route.h:267
in_addr_t network
Definition route.h:260
int netbits
Definition route.h:261
struct iroute * next
Definition route.h:262
const char * cipher
const name of the cipher
Definition crypto.h:142
const char * digest
Message digest static parameters.
Definition crypto.h:143
Definition options.h:100
const char * port
Definition options.h:102
int proto
Definition options.h:103
const char * local
Definition options.h:101
struct local_entry ** array
Definition options.h:196
int capacity
Definition options.h:194
struct tuntap_options tuntap_options
Definition options.h:65
int ping_rec_timeout_action
Definition options.h:89
bool tuntap_options_defined
Definition options.h:64
bool routes_ipv6_defined
Definition options.h:73
struct route_option_list * routes
Definition options.h:71
struct compress_options comp
Definition options.h:92
const char * ciphername
Definition options.h:84
const char * ifconfig_local
Definition options.h:67
struct dns_options dns_options
Definition options.h:82
const char * route_default_gateway
Definition options.h:76
const char * ifconfig_ipv6_local
Definition options.h:68
const char * authname
Definition options.h:85
struct route_ipv6_option_list * routes_ipv6
Definition options.h:74
bool client_nat_defined
Definition options.h:79
struct client_nat_option_list * client_nat
Definition options.h:80
const char * route_ipv6_default_gateway
Definition options.h:77
int resolve_retry_seconds
Definition options.h:370
int rcvbuf
Definition options.h:419
bool resolve_in_advance
Definition options.h:371
bool route_nopull
Definition options.h:443
const char * genkey_extra_data
Definition options.h:289
struct compress_options comp
Definition options.h:416
struct http_proxy_options * http_proxy_override
Definition options.h:312
int push_ifconfig_ipv6_netbits
Definition options.h:529
int proto_force
Definition options.h:335
bool persist_config
Definition options.h:277
struct connection_list * connection_list
Definition options.h:294
const char * management_port
Definition options.h:453
bool tls_crypt_file_inline
Definition options.h:674
const char * ifconfig_ipv6_remote
Definition options.h:330
int max_routes_per_client
Definition options.h:542
const char * ncp_ciphers_conf
The original ncp_ciphers specified by the user in the configuration.
Definition options.h:583
int status_file_version
Definition options.h:410
enum vlan_acceptable_frames vlan_accept
Definition options.h:717
int auth_token_renewal
Definition options.h:551
in_addr_t push_ifconfig_constraint_network
Definition options.h:524
const char * tmp_dir
Definition options.h:472
bool push_peer_info
Definition options.h:688
bool daemon
Definition options.h:394
struct options_pre_connect * pre_connect
Definition options.h:567
int route_default_metric
Definition options.h:435
int renegotiate_seconds_min
Definition options.h:654
const char * auth_token_secret_file
Definition options.h:552
unsigned int imported_protocol_flags
Definition options.h:727
const char * tls_export_peer_cert_dir
Definition options.h:619
bool crl_file_inline
Definition options.h:623
const char * cryptoapi_cert
Definition options.h:645
const char * down_script
Definition options.h:389
unsigned int backwards_compatible
What version we should try to be compatible with as major * 10000 + minor * 100 + patch,...
Definition options.h:271
hash_algo_type verify_hash_algo
Definition options.h:629
int scheduled_exit_interval
Definition options.h:569
int stale_routes_ageing_time
Definition options.h:544
bool pkcs12_file_inline
Definition options.h:612
int replay_time
Definition options.h:590
unsigned int push_option_types_found
Definition options.h:564
int management_state_buffer_size
Definition options.h:457
const char * ca_file
Definition options.h:600
const char * tls_auth_file
Definition options.h:669
struct provider_list providers
Definition options.h:587
bool duplicate_cn
Definition options.h:533
struct in6_addr server_network_ipv6
Definition options.h:477
int shaper
Definition options.h:333
int management_echo_buffer_size
Definition options.h:456
in_addr_t server_network
Definition options.h:474
uint32_t real_hash_size
Definition options.h:505
bool show_net_up
Definition options.h:701
bool verify_hash_no_ca
Definition options.h:631
bool allow_pull_fqdn
Definition options.h:445
bool use_peer_id
Definition options.h:707
unsigned remote_cert_ku[MAX_PARMS]
Definition options.h:626
bool server_bridge_defined
Definition options.h:487
const char * keying_material_exporter_label
Definition options.h:711
const char * status_file
Definition options.h:409
unsigned int ssl_flags
Definition options.h:632
bool route_noexec
Definition options.h:436
bool ifconfig_nowarn
Definition options.h:332
const char * remote_cert_eku
Definition options.h:627
in_addr_t ifconfig_pool_netmask
Definition options.h:497
in_addr_t server_netmask
Definition options.h:475
int tls_timeout
Definition options.h:648
bool test_crypto
Definition options.h:592
bool up_delay
Definition options.h:392
bool server_bridge_proxy_dhcp
Definition options.h:485
bool allow_recursive_routing
Definition options.h:724
const char * authname
Definition options.h:585
const char * exit_event_name
Definition options.h:699
const char * ifconfig_ipv6_local
Definition options.h:328
int cf_max
Definition options.h:535
bool dh_file_inline
Definition options.h:604
int replay_window
Definition options.h:589
bool disable
Definition options.h:513
int mute
Definition options.h:403
bool auth_user_pass_verify_script_via_file
Definition options.h:547
const char * dev_type
Definition options.h:322
int persist_mode
Definition options.h:278
int ifconfig_pool_persist_refresh_freq
Definition options.h:499
bool show_digests
Definition options.h:282
const char * up_script
Definition options.h:388
bool single_session
Definition options.h:686
bool push_ifconfig_defined
Definition options.h:519
bool ifconfig_pool_defined
Definition options.h:494
int verify_hash_depth
Definition options.h:630
bool route_delay_defined
Definition options.h:439
const char * packet_id_file
Definition options.h:591
const char * tls_crypt_v2_file
Definition options.h:678
int management_log_history_cache
Definition options.h:455
in_addr_t server_bridge_netmask
Definition options.h:489
const char * ip_remote_hint
Definition options.h:372
bool vlan_tagging
Definition options.h:716
uint32_t peer_id
Definition options.h:708
struct route_option_list * routes
Definition options.h:440
in_addr_t ifconfig_pool_end
Definition options.h:496
int keepalive_timeout
Definition options.h:346
const char * writepid
Definition options.h:387
int64_t inactivity_minimum_bytes
Definition options.h:349
bool ifconfig_ipv6_pool_defined
Definition options.h:501
bool fast_io
Definition options.h:414
unsigned int server_flags
Definition options.h:483
bool block_outside_dns
Definition options.h:703
bool push_ifconfig_ipv6_blocked
Definition options.h:531
bool tls_exit
Definition options.h:690
const char * pkcs12_file
Definition options.h:611
const char * client_disconnect_script
Definition options.h:508
bool show_engines
Definition options.h:283
struct remote_list * remote_list
Definition options.h:296
HANDLE msg_channel
Definition options.h:698
const char * key_pass_file
Definition options.h:280
bool mute_replay_warnings
Definition options.h:588
const char * tls_crypt_file
Definition options.h:673
int inactivity_timeout
Definition options.h:348
int n_bcast_buf
Definition options.h:515
int handshake_window
Definition options.h:658
bool server_defined
Definition options.h:473
const char * ifconfig_local
Definition options.h:326
struct connection_entry ce
Definition options.h:293
struct iroute_ipv6 * iroutes_ipv6
Definition options.h:518
struct push_list push_list
Definition options.h:493
bool user_script_used
Definition options.h:390
const char * tls_groups
Definition options.h:615
bool show_tls_ciphers
Definition options.h:284
struct tuntap_options tuntap_options
Definition options.h:374
int route_method
Definition options.h:702
struct verify_hash_list * verify_hash
Definition options.h:628
const char * tls_cert_profile
Definition options.h:616
int64_t renegotiate_packets
Definition options.h:652
unsigned int management_flags
Definition options.h:465
int push_continuation
Definition options.h:563
const char * route_default_gateway
Definition options.h:432
in_addr_t push_ifconfig_local_alias
Definition options.h:522
struct dns_options dns_options
Definition options.h:317
bool exit_event_initial_state
Definition options.h:700
struct static_challenge_info sc_info
Definition options.h:572
bool auth_token_call_auth
Definition options.h:549
const char * ipchange
Definition options.h:320
int topology
Definition options.h:325
bool disable_dco
Definition options.h:377
const char * ncp_ciphers
Definition options.h:584
bool genkey
Definition options.h:286
uint32_t virtual_hash_size
Definition options.h:506
const char * learn_address_script
Definition options.h:509
const char * ciphername
Definition options.h:579
const char * auth_user_pass_file
Definition options.h:565
bool forward_compatible
Definition options.h:268
const char * username
Definition options.h:380
int cf_initial_max
Definition options.h:538
int stale_routes_check_interval
Definition options.h:543
struct plugin_option_list * plugin_list
Definition options.h:468
int auth_token_lifetime
Definition options.h:550
uint16_t vlan_pvid
Definition options.h:718
int ns_cert_type
Definition options.h:625
const char * tls_crypt_v2_verify_script
Definition options.h:683
int mode
Definition options.h:265
bool tls_server
Definition options.h:598
const char * auth_user_pass_verify_script
Definition options.h:546
int connect_retry_max
Definition options.h:292
char * bind_dev
Definition options.h:424
const char * extra_certs_file
Definition options.h:607
bool client
Definition options.h:561
bool pull
Definition options.h:562
int ifconfig_ipv6_pool_netbits
Definition options.h:503
in_addr_t push_ifconfig_constraint_netmask
Definition options.h:525
bool show_curves
Definition options.h:285
const char * route_ipv6_default_gateway
Definition options.h:433
bool tls_client
Definition options.h:599
bool ping_timer_remote
Definition options.h:355
bool auth_token_generate
Definition options.h:548
bool priv_key_file_inline
Definition options.h:610
const char * tls_verify
Definition options.h:618
const char * crl_file
Definition options.h:622
int ping_rec_timeout_action
Definition options.h:360
bool auth_user_pass_file_inline
Definition options.h:566
bool show_ciphers
Definition options.h:281
bool enable_ncp_fallback
If defined fall back to ciphername if NCP fails.
Definition options.h:580
const char * route_predown_script
Definition options.h:431
const char * dh_file
Definition options.h:603
int route_delay_window
Definition options.h:438
in_addr_t push_ifconfig_local
Definition options.h:520
bool mlock
Definition options.h:343
const char ** ignore_unknown_option
Definition options.h:274
int sndbuf
Definition options.h:420
int foreign_option_index
Definition options.h:695
struct gc_arena gc
Definition options.h:256
bool gc_owned
Definition options.h:257
bool down_pre
Definition options.h:391
bool persist_tun
Definition options.h:362
int route_default_table_id
Definition options.h:434
bool ca_file_inline
Definition options.h:601
bool auth_token_secret_file_inline
Definition options.h:553
bool block_ipv6
Definition options.h:442
const char * config
Definition options.h:260
bool extra_certs_file_inline
Definition options.h:608
bool push_ifconfig_constraint_defined
Definition options.h:523
int mark
Definition options.h:423
int cf_initial_per
Definition options.h:539
int keying_material_exporter_length
Definition options.h:712
bool suppress_timestamps
Definition options.h:399
bool force_key_material_export
Definition options.h:714
bool mtu_test
Definition options.h:337
struct iroute * iroutes
Definition options.h:517
int verify_x509_type
Definition options.h:620
const char * cipher_list_tls13
Definition options.h:614
const char * ecdh_curve
Definition options.h:617
int status_file_update_freq
Definition options.h:411
const char * management_client_user
Definition options.h:459
const char * cipher_list
Definition options.h:613
bool ccd_exclusive
Definition options.h:512
bool allow_deprecated_insecure_static_crypto
Definition options.h:577
struct pull_filter_list * pull_filter_list
Definition options.h:720
const char * management_certificate
Definition options.h:462
const char * genkey_filename
Definition options.h:288
const struct x509_track * x509_track
Definition options.h:692
const char * chroot_dir
Definition options.h:382
bool log
Definition options.h:398
bool shared_secret_file_inline
Definition options.h:576
struct in6_addr push_ifconfig_ipv6_remote
Definition options.h:530
const char * ca_path
Definition options.h:602
int renegotiate_seconds
Definition options.h:653
int ping_rec_timeout
Definition options.h:354
unsigned int sockflags
Definition options.h:427
const char * engine
Definition options.h:586
const char * management_addr
Definition options.h:452
const char * client_connect_script
Definition options.h:507
const char * verify_x509_name
Definition options.h:621
int ping_send_timeout
Definition options.h:353
bool route_gateway_via_dhcp
Definition options.h:444
bool remote_random
Definition options.h:319
bool push_ifconfig_ipv6_defined
Definition options.h:527
int tcp_queue_limit
Definition options.h:516
int route_delay
Definition options.h:437
const char * dev_node
Definition options.h:323
const char * override_username
Definition options.h:514
const char * client_crresponse_script
Definition options.h:510
struct route_ipv6_option_list * routes_ipv6
Definition options.h:441
bool machine_readable_output
Definition options.h:400
int key_direction
Definition options.h:578
bool server_ipv6_defined
Definition options.h:476
const char * priv_key_file
Definition options.h:609
bool persist_remote_ip
Definition options.h:364
bool up_restart
Definition options.h:393
int keepalive_ping
Definition options.h:345
bool tls_auth_file_inline
Definition options.h:670
bool tls_crypt_v2_file_inline
Definition options.h:679
const char * groupname
Definition options.h:381
in_addr_t server_bridge_pool_start
Definition options.h:490
const char * cd_dir
Definition options.h:383
struct client_nat_option_list * client_nat
Definition options.h:446
struct in6_addr push_ifconfig_ipv6_local
Definition options.h:528
int nice
Definition options.h:401
int max_clients
Definition options.h:541
int transition_window
Definition options.h:666
const char * ifconfig_remote_netmask
Definition options.h:327
const char * lladdr
Definition options.h:324
int verbosity
Definition options.h:402
int session_timeout
Definition options.h:351
const char * cert_file
Definition options.h:605
bool enable_c2c
Definition options.h:532
in_addr_t server_bridge_pool_end
Definition options.h:491
int cf_per
Definition options.h:536
enum tun_driver_type windows_driver
Definition options.h:704
bool cert_file_inline
Definition options.h:606
int remap_sigusr1
Definition options.h:396
int64_t renegotiate_bytes
Definition options.h:651
const char * route_script
Definition options.h:430
in_addr_t ifconfig_pool_start
Definition options.h:495
const char * management_user_pass
Definition options.h:454
unsigned int server_netbits_ipv6
Definition options.h:478
in_addr_t push_ifconfig_remote_netmask
Definition options.h:521
bool occ
Definition options.h:449
in_addr_t server_bridge_ip
Definition options.h:488
const char * shared_secret_file
Definition options.h:575
bool ifconfig_noexec
Definition options.h:331
const char * dev
Definition options.h:321
const char * management_client_group
Definition options.h:460
struct in6_addr ifconfig_ipv6_pool_base
Definition options.h:502
const char * client_config_dir
Definition options.h:511
enum genkey_type genkey_type
Definition options.h:287
const char * ifconfig_pool_persist_filename
Definition options.h:498
int ifconfig_ipv6_netbits
Definition options.h:329
bool persist_local_ip
Definition options.h:363
const char * names[MAX_PARMS]
Definition options.h:217
struct pull_filter * tail
Definition options.h:825
struct pull_filter * head
Definition options.h:824
struct pull_filter * next
Definition options.h:819
char * pattern
Definition options.h:818
Definition pushlist.h:29
struct push_entry * next
Definition pushlist.h:30
bool enable
Definition pushlist.h:31
const char * option
Definition pushlist.h:32
struct push_entry * head
Definition pushlist.h:37
Definition options.h:183
int proto
Definition options.h:186
const char * remote
Definition options.h:184
const char * remote_port
Definition options.h:185
sa_family_t af
Definition options.h:187
struct remote_entry ** array
Definition options.h:211
int capacity
Definition options.h:209
unsigned int flags
Definition route.h:113
unsigned int flags
Definition route.h:97
unsigned int flags
Definition misc.h:93
const char * challenge_text
Definition misc.h:95
int wins_len
Definition tun.h:118
struct in6_addr dns6[N_DHCP_ADDR]
Definition tun.h:142
in_addr_t nbdd[N_DHCP_ADDR]
Definition tun.h:125
int dns_len
Definition tun.h:114
int dns6_len
Definition tun.h:143
in_addr_t ntp[N_DHCP_ADDR]
Definition tun.h:121
int ntp_len
Definition tun.h:122
in_addr_t wins[N_DHCP_ADDR]
Definition tun.h:117
int tap_sleep
Definition tun.h:97
uint8_t netbios_node_type
Definition tun.h:107
int dhcp_lease_time
Definition tun.h:94
in_addr_t dns[N_DHCP_ADDR]
Definition tun.h:113
const char * netbios_scope
Definition tun.h:105
int nbdd_len
Definition tun.h:126
bool ip_win32_defined
Definition tun.h:77
bool dhcp_masq_custom_offset
Definition tun.h:92
const char * domain
Definition tun.h:103
int domain_search_list_len
Definition tun.h:132
bool dhcp_renew
Definition tun.h:137
const char * domain_search_list[N_SEARCH_LIST_LEN]
Definition tun.h:131
int dhcp_masq_offset
Definition tun.h:93
int ip_win32_type
Definition tun.h:85
bool dhcp_pre_release
Definition tun.h:138
bool register_dns
Definition tun.h:140
bool disable_nbt
Definition tun.h:135
int dhcp_options
Definition tun.h:101
Definition tun.h:183
struct verify_hash_list * next
Definition options.h:250
uint8_t hash[SHA256_DIGEST_LENGTH]
Definition options.h:249
unsigned short sa_family_t
Definition syshead.h:396
#define sleep(x)
Definition syshead.h:42
struct env_set * es
static bool pkcs11_id_management
struct gc_arena gc
Definition test_ssl.c:131
void ipconfig_register_dns(const struct env_set *es)
Definition tun.c:5116
int dev_type_enum(const char *dev, const char *dev_type)
Definition tun.c:521
void show_tap_win_adapters(msglvl_t msglevel, msglvl_t warnlevel)
Definition tun.c:4042
bool dhcp_renew_by_adapter_index(const DWORD adapter_index)
Definition tun.c:5049
int ascii2ipset(const char *name)
Definition tun.c:6477
struct tuntap * init_tun(const char *dev, const char *dev_type, int topology, const char *ifconfig_local_parm, const char *ifconfig_remote_netmask_parm, const char *ifconfig_ipv6_local_parm, int ifconfig_ipv6_netbits_parm, const char *ifconfig_ipv6_remote_parm, struct addrinfo *local_public, struct addrinfo *remote_public, const bool strict_warn, struct env_set *es, openvpn_net_ctx_t *ctx, struct tuntap *tt)
Definition tun.c:830
bool dhcp_release_by_adapter_index(const DWORD adapter_index)
Definition tun.c:5008
const char * dev_type_string(const char *dev, const char *dev_type)
Definition tun.c:540
void tap_allow_nonadmin_access(const char *dev_node)
Definition tun.c:4928
void show_adapters(msglvl_t msglevel)
Definition tun.c:4879
static bool dhcp_renew(const struct tuntap *tt)
Definition tun.c:5075
const char * ifconfig_options_string(const struct tuntap *tt, bool remote, bool disable, struct gc_arena *gc)
Definition tun.c:694
const char * ipset2ascii_all(struct gc_arena *gc)
Definition tun.c:6506
void show_valid_win32_tun_subnets(void)
Definition tun.c:4009
const char * print_tun_backend_driver(enum tun_driver_type driver)
Return a string representation of the tun backed driver type.
Definition tun.c:59
#define IPW32_SET_NETSH
Definition tun.h:80
#define IPW32_SET_ADAPTIVE
Definition tun.h:83
#define DHCP_OPTIONS_DHCP_REQUIRED
Definition tun.h:72
#define N_SEARCH_LIST_LEN
Definition tun.h:128
#define IPW32_SET_DHCP_MASQ
Definition tun.h:82
#define IPW32_SET_MANUAL
Definition tun.h:79
@ WINDOWS_DRIVER_UNSPECIFIED
Definition tun.h:45
@ WINDOWS_DRIVER_TAP_WINDOWS6
Definition tun.h:46
@ DRIVER_DCO
Definition tun.h:53
#define IPW32_SET_ADAPTIVE_DELAY_WINDOW
Definition tun.h:67
#define N_DHCP_ADDR
Definition tun.h:110
#define DHCP_OPTIONS_DHCP_OPTIONAL
Definition tun.h:71
static bool is_tun_afunix(const char *devnode)
Checks whether a –dev-node parameter specifies a AF_UNIX device.
Definition tun_afunix.h:61
const char * win_get_tempdir(void)
Definition win32-util.c:150
void set_win_sys_path(const char *newpath, struct env_set *es)
Definition win32.c:1115
const char * win32_version_string(struct gc_arena *gc)
Get Windows version string with architecture info.
Definition win32.c:1380
void set_pause_exit_win32(void)
Definition win32.c:144