Changes between Version 14 and Version 15 of Openvpn23ManPage


Ignore:
Timestamp:
06/08/15 06:56:30 (9 years ago)
Author:
Samuli Seppänen
Comment:

Man-page update (OpenVPN 2.3.6 -> 2.3.7)

Legend:

Unmodified
Added
Removed
Modified
  • Openvpn23ManPage

    v14 v15  
    277277
    278278is a DNS name which resolves to multiple IP addresses,
    279 one will be randomly
    280 chosen, providing a sort of basic load-balancing and
    281 failover capability.
     279the first address returned by the system getaddrinfo() function
     280will be used (no DNS randomization inside OpenVPN 2.3.x, and
     281it will not try multiple addresses).
    282282
    283283<DT><B>--remote-random-hostname</B>
     
    789789
    790790<DD>
    791 TCP/UDP port number for both local and remote.  The current
     791TCP/UDP port number or port name for both local and remote (sets both
     792<B>--lport</B>
     793
     794and
     795<B>--rport</B>
     796
     797options to given port).  The current
    792798default of 1194 represents the official IANA port number
    793799assignment for OpenVPN and has been used since version 2.0-beta17.
     
    797803
    798804<DD>
    799 TCP/UDP port number for bind.
     805Set local TCP/UDP port number or name.  Cannot be used together with
     806<B>--nobind</B>
     807
     808option.
    800809
    801810<DT><B>--rport port</B>
    802811
    803812<DD>
    804 TCP/UDP port number for remote.
     813Set TCP/UDP port number or name used by the
     814<B>--remote</B>
     815
     816option. The port can also be set directly using the
     817<B>--remote</B>
     818
     819option.
    805820
    806821<DT><B>--bind</B>
     
    945960<P>
    946961This option exists in OpenVPN 2.1 or higher.
     962<P>
     963Note: Using
     964<B>--topology subnet</B>
     965
     966changes the interpretation of the arguments of
     967<B>--ifconfig</B>
     968
     969to mean &quot;address netmask&quot;, no longer &quot;local remote&quot;.
    947970
    948971<DT><B>--tun-ipv6</B>
     
    10251048
    10261049is the IP address of the local VPN endpoint.
    1027 For TUN devices,
     1050For TUN devices in point-to-point mode,
    10281051<B>rn</B>
    10291052
    10301053is the IP address of the remote VPN endpoint.
    1031 For TAP devices,
     1054For TAP devices, or TUN devices used with
     1055<B>--topology subnet,</B>
     1056
    10321057<B>rn</B>
    10331058
    1034 is the subnet mask of the virtual ethernet segment
     1059is the subnet mask of the virtual network segment
    10351060which is being created or connected to.
    10361061<P>
    10371062For TUN devices, which facilitate virtual
    1038 point-to-point IP connections,
     1063point-to-point IP connections (when used in
     1064<B>--topology net30</B>
     1065
     1066or
     1067<B>p2p</B>
     1068
     1069mode),
    10391070the proper usage of
    10401071<B>--ifconfig</B>
     
    10531084For TAP devices, which provide
    10541085the ability to create virtual
    1055 ethernet segments,
     1086ethernet segments, or TUN devices in
     1087<B>--topology subnet</B>
     1088
     1089mode (which create virtual &quot;multipoint networks&quot;),
    10561090<B>--ifconfig</B>
    10571091
     
    21952229as the last parameter.
    21962230<P>
     2231NOTE: on restart, OpenVPN will not pass the full set of environment
     2232variables to the script.  Namely, everything related to routing and
     2233gateways will not be passed, as nothing needs to be done anyway - all
     2234the routing setup is already in place.  Additionally, the up-restart
     2235script will run with the downgraded UID/GID settings (if configured).
     2236<P>
    21972237The following standalone example shows how the
    21982238<B>--up</B>
     
    24282468As of OpenVPN v2.3, this flag is no longer accepted.  In most *nix environments the execve()
    24292469approach has been used without any issues.
     2470<P>
     2471Some directives such as --up allow options to be passed to the external
     2472script. In these cases make sure the script name does not contain any spaces or
     2473the configuration parser will choke because it can't determine where the script
     2474name ends and script options start.
    24302475<P>
    24312476To run scripts in Windows in earlier OpenVPN
     
    45264571
    45274572seconds waiting for a response before trying the next server.
     4573As this only makes sense in client-to-server setups, it cannot
     4574be used in point-to-point setups using
     4575<B>--secret</B>
     4576
     4577symmetrical key mode.
    45284578
    45294579<DT><B>--explicit-exit-notify [n]</B>
     
    46744724
    46754725<DD>
    4676 Encrypt packets with cipher algorithm
     4726Encrypt data channel packets with cipher algorithm
    46774727<B>alg.</B>
    46784728
     
    51075157Available with OpenSSL version &gt;= 0.9.7 dev.
    51085158Not available with PolarSSL.
     5159<P>
     5160When using the
     5161<B>--capath</B>
     5162
     5163option, you are required to supply valid CRLs for the CAs too.  CAs in the
     5164capath directory are expected to be named &lt;hash&gt;.&lt;n&gt;.  CRLs are expected to
     5165be named &lt;hash&gt;.r&lt;n&gt;.  See the
     5166<B>-CApath</B>
     5167
     5168option of
     5169<B>openssl verify</B>
     5170
     5171, and the
     5172<B>-hash</B>
     5173
     5174option of
     5175<B>openssl x509</B>
     5176
     5177and
     5178<B>openssl crl</B>
     5179
     5180for more information.
    51095181
    51105182<DT><B>--dh file</B>
     
    52015273Local peer's private key in .pem format.  Use the private key which was generated
    52025274when you built your peer's certificate (see
    5203 <B>-cert file</B>
     5275<B>--cert file</B>
    52045276
    52055277above).
     
    52155287version supported by the local SSL implementation.
    52165288<P>
    5217 If this options is not set, the code in OpenVPN 2.3.4 will default
    5218 to using TLS 1.0 only, without any version negotiation.  This reverts
    5219 the beaviour to what OpenVPN versions up to 2.3.2 did, as it turned
    5220 out that TLS version negotiation can lead to handshake problems due
    5221 to new signature algorithms in TLS 1.2.
     5289Also see
     5290<B>--tls-version-max</B>
     5291
     5292below, for information on compatibility.
    52225293
    52235294<DT><B>--tls-version-max version</B>
     
    52265297Set the maximum TLS version we will use (default is the highest version
    52275298supported).  Examples for version include &quot;1.0&quot;, &quot;1.1&quot;, or &quot;1.2&quot;.
     5299<P>
     5300If and only if this is set to 1.0, and OpenSSL is used (not PolarSSL),
     5301then OpenVPN will set up OpenSSL to use a fixed TLSv1 handshake. All
     5302other configurations will autonegotiate in the given limits, and the
     5303choice of handshake versions is left to the SSL implementation.
    52285304
    52295305<DT><B>--pkcs12 file</B>
     
    52995375<B>--pkcs12.</B>
    53005376
     5377<P>
     5378If p11-kit is present on the system, its
     5379<B>p11-kit-proxy.so</B>
     5380
     5381module will be loaded by default if either the
     5382<B>--pkcs11-id</B>
     5383
     5384or
     5385<B>--pkcs11-id-management</B>
     5386
     5387options are specified without
     5388<B>--pkcs11-provider</B>
     5389
     5390being given.
    53015391
    53025392<DT><B>--pkcs11-private-mode mode...</B>
     
    54195509
    54205510of allowable TLS ciphers delimited by a colon (&quot;:&quot;).
    5421 If you require a high level of security,
    5422 you may want to set this parameter manually, to prevent a
    5423 version rollback attack where a man-in-the-middle attacker tries
    5424 to force two peers to negotiate to the lowest level
    5425 of security they both support.
     5511<P>
     5512This setting can be used to ensure that certain cipher suites are used (or
     5513not used) for the TLS connection.  OpenVPN uses TLS to secure the control
     5514channel, over which the keys that are used to protect the actual VPN traffic
     5515are exchanged.
     5516<P>
     5517The supplied list of ciphers is (after potential OpenSSL/IANA name translation)
     5518simply supplied to the crypto library.  Please see the OpenSSL and/or PolarSSL
     5519documentation for details on the cipher list interpretation.
     5520<P>
    54265521Use
    54275522<B>--show-tls</B>
    54285523
    5429 to see a list of supported TLS ciphers.
     5524to see a list of TLS ciphers supported by your crypto library.
     5525<P>
     5526Warning!
     5527<B>--tls-cipher</B>
     5528
     5529is an expert feature, which - if used correcly - can improve the security of
     5530your VPN connection.  But it is also easy to unwittingly use it to carefully
     5531align a gun with your foot, or just break your connection.  Use with care!
     5532<P>
     5533The default for --tls-cipher is to use PolarSSL's default cipher list
     5534when using PolarSSL or &quot;DEFAULT:!EXP:!PSK:!SRP:!kRSA&quot; when using OpenSSL.
    54305535
    54315536<DT><B>--tls-timeout n</B>
     
    55735678parameter is used).
    55745679<P>
    5575 <B>(2)</B>
     5680<B>(2) DEPRECATED</B>
    55765681
    55775682A freeform passphrase file.  In this case the HMAC key will
     
    55835688<B><A HREF="/cgi-bin/man/man2html?1+sha1sum">sha1sum</A></B>(1)
    55845689
    5585 commands.
     5690commands. This option is deprecated and will stop working in OpenVPN 2.4 and
     5691newer releases.
    55865692<P>
    55875693OpenVPN will first try format (1), and if the file fails to parse as
     
    57125818OpenVPN session.
    57135819<P>
     5820When using --auth-nocache in combination with a user/password file
     5821and --chroot or --daemon, make sure to use an absolute path.
     5822<P>
    57145823This directive does not affect the
    57155824<B>--http-proxy</B>
     
    60966205(decimal string) is the name of a file present in the directory,
    60976206it will be rejected.
     6207<P>
     6208Note: As the crl file (or directory) is read every time a peer connects,
     6209if you are dropping root privileges with
     6210<B>--user,</B>
     6211
     6212make sure that this user has sufficient privileges to read the file.
    60986213
    60996214</DL>
     
    61256240<DD>
    61266241(Standalone)
    6127 Show all TLS ciphers (TLS used only as a control channel).  The TLS
    6128 ciphers will be sorted from highest preference (most secure) to
    6129 lowest.
     6242Show all TLS ciphers supported by the crypto library.  OpenVPN uses TLS to
     6243secure the control channel, over which the keys that are used to protect the
     6244actual VPN traffic are exchanged.  The TLS ciphers will be sorted from highest
     6245preference (most secure) to lowest.
     6246<P>
     6247Be aware that whether a cipher suite in this list can actually work depends on
     6248the specific setup of both peers (e.g. both peers must support the cipher, and
     6249an ECDSA cipher suite will not work if you are using an RSA certificate, etc.).
    61306250
    61316251<DT><B>--show-engines</B>
     
    66606780
    66616781<DL COMPACT>
    6662 <DT><B>--show-pkcs11-ids provider [cert_private]</B>
     6782<DT><B>--show-pkcs11-ids [provider] [cert_private]</B>
    66636783
    66646784<DD>
     
    66666786Show PKCS#11 token object list. Specify cert_private as 1
    66676787if certificates are stored as private objects.
     6788<P>
     6789If p11-kit is present on the system, the
     6790<B>provider</B>
     6791
     6792argument is optional; if omitted the default
     6793<B>p11-kit-proxy.so</B>
     6794
     6795module will be queried.
    66686796<P>
    66696797<B>--verb</B>
     
    83648492<A HREF="/cgi-bin/man/man2html">man2html</A>,
    83658493using the manual pages.<BR>
    8366 Time: 07:44:25 GMT, December 01, 2014
     8494Time: 06:53:40 GMT, June 08, 2015
    83678495}}}