Advertisement
Guest User

Untitled

a guest
Jan 23rd, 2020
1,499
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 32.62 KB | None | 0 0
  1. --config file : Read configuration options from file.
  2. --help : Show options.
  3. --version : Show copyright and version information.
  4.  
  5. Tunnel Options:
  6. --local host : Local host name or ip address. Implies --bind.
  7. --remote host [port] : Remote host name or ip address.
  8. --remote-random : If multiple --remote options specified, choose one randomly.
  9. --remote-random-hostname : Add a random string to remote DNS name.
  10. --mode m : Major mode, m = 'p2p' (default, point-to-point) or 'server'.
  11. --proto p : Use protocol p for communicating with peer.
  12. p = udp (default), tcp-server, or tcp-client
  13. --proto-force p : only consider protocol p in list of connection profiles.
  14. p = udp6, tcp6-server, or tcp6-client (ipv6)
  15. --connect-retry n [m] : For client, number of seconds to wait between
  16. connection retries (default=5). On repeated retries
  17. the wait time is exponentially increased to a maximum of m
  18. (default=300).
  19. --connect-retry-max n : Maximum connection attempt retries, default infinite.
  20. --http-proxy s p [up] [auth] : Connect to remote host
  21. through an HTTP proxy at address s and port p.
  22. If proxy authentication is required,
  23. up is a file containing username/password on 2 lines, or
  24. 'stdin' to prompt from console. Add auth='ntlm' if
  25. the proxy requires NTLM authentication.
  26. --http-proxy s p 'auto[-nct]' : Like the above directive, but automatically
  27. determine auth method and query for username/password
  28. if needed. auto-nct disables weak proxy auth methods.
  29. --http-proxy-option type [parm] : Set extended HTTP proxy options.
  30. Repeat to set multiple options.
  31. VERSION version (default=1.0)
  32. AGENT user-agent
  33. --socks-proxy s [p] [up] : Connect to remote host through a Socks5 proxy at
  34. address s and port p (default port = 1080).
  35. If proxy authentication is required,
  36. up is a file containing username/password on 2 lines, or
  37. 'stdin' to prompt for console.
  38. --socks-proxy-retry : Retry indefinitely on Socks proxy errors.
  39. --resolv-retry n: If hostname resolve fails for --remote, retry
  40. resolve for n seconds before failing (disabled by default).
  41. Set n="infinite" to retry indefinitely.
  42. --float : Allow remote to change its IP address/port, such as through
  43. DHCP (this is the default if --remote is not used).
  44. --ipchange cmd : Run command cmd on remote ip address initial
  45. setting or change -- execute as: cmd ip-address port#
  46. --port port : TCP/UDP port # for both local and remote.
  47. --lport port : TCP/UDP port # for local (default=1194). Implies --bind.
  48. --rport port : TCP/UDP port # for remote (default=1194).
  49. --bind : Bind to local address and port. (This is the default unless
  50. --proto tcp-client or --http-proxy or --socks-proxy is used).
  51. --nobind : Do not bind to local address and port.
  52. --dev tunX|tapX : tun/tap device (X can be omitted for dynamic device.
  53. --dev-type dt : Which device type are we using? (dt = tun or tap) Use
  54. this option only if the tun/tap device used with --dev
  55. does not begin with "tun" or "tap".
  56. --dev-node node : Explicitly set the device node rather than using
  57. /dev/net/tun, /dev/tun, /dev/tap, etc.
  58. --lladdr hw : Set the link layer address of the tap device.
  59. --topology t : Set --dev tun topology: 'net30', 'p2p', or 'subnet'.
  60. --iproute cmd : Use this command instead of default /usr/bin/ip.
  61. --ifconfig l rn : TUN: configure device to use IP address l as a local
  62. endpoint and rn as a remote endpoint. l & rn should be
  63. swapped on the other peer. l & rn must be private
  64. addresses outside of the subnets used by either peer.
  65. TAP: configure device to use IP address l as a local
  66. endpoint and rn as a subnet mask.
  67. --ifconfig-ipv6 l r : configure device to use IPv6 address l as local
  68. endpoint (as a /64) and r as remote endpoint
  69. --ifconfig-noexec : Don't actually execute ifconfig/netsh command, instead
  70. pass --ifconfig parms by environment to scripts.
  71. --ifconfig-nowarn : Don't warn if the --ifconfig option on this side of the
  72. connection doesn't match the remote side.
  73. --route network [netmask] [gateway] [metric] :
  74. Add route to routing table after connection
  75. is established. Multiple routes can be specified.
  76. netmask default: 255.255.255.255
  77. gateway default: taken from --route-gateway or --ifconfig
  78. Specify default by leaving blank or setting to "nil".
  79. --route-ipv6 network/bits [gateway] [metric] :
  80. Add IPv6 route to routing table after connection
  81. is established. Multiple routes can be specified.
  82. gateway default: taken from 'remote' in --ifconfig-ipv6
  83. --route-gateway gw|'dhcp' : Specify a default gateway for use with --route.
  84. --route-metric m : Specify a default metric for use with --route.
  85. --route-delay n [w] : Delay n seconds after connection initiation before
  86. adding routes (may be 0). If not specified, routes will
  87. be added immediately after tun/tap open. On Windows, wait
  88. up to w seconds for TUN/TAP adapter to come up.
  89. --route-up cmd : Run command cmd after routes are added.
  90. --route-pre-down cmd : Run command cmd before routes are removed.
  91. --route-noexec : Don't add routes automatically. Instead pass routes to
  92. --route-up script using environmental variables.
  93. --route-nopull : When used with --client or --pull, accept options pushed
  94. by server EXCEPT for routes and dhcp options.
  95. --allow-pull-fqdn : Allow client to pull DNS names from server for
  96. --ifconfig, --route, and --route-gateway.
  97. --redirect-gateway [flags]: Automatically execute routing
  98. commands to redirect all outgoing IP traffic through the
  99. VPN. Add 'local' flag if both OpenVPN servers are directly
  100. connected via a common subnet, such as with WiFi.
  101. Add 'def1' flag to set default route using using 0.0.0.0/1
  102. and 128.0.0.0/1 rather than 0.0.0.0/0. Add 'bypass-dhcp'
  103. flag to add a direct route to DHCP server, bypassing tunnel.
  104. Add 'bypass-dns' flag to similarly bypass tunnel for DNS.
  105. --redirect-private [flags]: Like --redirect-gateway, but omit actually changing
  106. the default gateway. Useful when pushing private subnets.
  107. --client-nat snat|dnat network netmask alias : on client add 1-to-1 NAT rule.
  108. --push-peer-info : (client only) push client info to server.
  109. --setenv name value : Set a custom environmental variable to pass to script.
  110. --setenv FORWARD_COMPATIBLE 1 : Relax config file syntax checking to allow
  111. directives for future OpenVPN versions to be ignored.
  112. --ignore-unkown-option opt1 opt2 ...: Relax config file syntax. Allow
  113. these options to be ignored when unknown
  114. --script-security level: Where level can be:
  115. 0 -- strictly no calling of external programs
  116. 1 -- (default) only call built-ins such as ifconfig
  117. 2 -- allow calling of built-ins and scripts
  118. 3 -- allow password to be passed to scripts via env
  119. --shaper n : Restrict output to peer to n bytes per second.
  120. --keepalive n m : Helper option for setting timeouts in server mode. Send
  121. ping once every n seconds, restart if ping not received
  122. for m seconds.
  123. --inactive n [bytes] : Exit after n seconds of activity on tun/tap device
  124. produces a combined in/out byte count < bytes.
  125. --ping-exit n : Exit if n seconds pass without reception of remote ping.
  126. --ping-restart n: Restart if n seconds pass without reception of remote ping.
  127. --ping-timer-rem: Run the --ping-exit/--ping-restart timer only if we have a
  128. remote address.
  129. --ping n : Ping remote once every n seconds over TCP/UDP port.
  130. --multihome : Configure a multi-homed UDP server.
  131. --fast-io : (experimental) Optimize TUN/TAP/UDP writes.
  132. --remap-usr1 s : On SIGUSR1 signals, remap signal (s='SIGHUP' or 'SIGTERM').
  133. --persist-tun : Keep tun/tap device open across SIGUSR1 or --ping-restart.
  134. --persist-remote-ip : Keep remote IP address across SIGUSR1 or --ping-restart.
  135. --persist-local-ip : Keep local IP address across SIGUSR1 or --ping-restart.
  136. --persist-key : Don't re-read key files across SIGUSR1 or --ping-restart.
  137. --passtos : TOS passthrough (applies to IPv4 only).
  138. --tun-mtu n : Take the tun/tap device MTU to be n and derive the
  139. TCP/UDP MTU from it (default=1500).
  140. --tun-mtu-extra n : Assume that tun/tap device might return as many
  141. as n bytes more than the tun-mtu size on read
  142. (default TUN=0 TAP=32).
  143. --link-mtu n : Take the TCP/UDP device MTU to be n and derive the tun MTU
  144. from it.
  145. --mtu-disc type : Should we do Path MTU discovery on TCP/UDP channel?
  146. 'no' -- Never send DF (Don't Fragment) frames
  147. 'maybe' -- Use per-route hints
  148. 'yes' -- Always DF (Don't Fragment)
  149. --mtu-test : Empirically measure and report MTU.
  150. --fragment max : Enable internal datagram fragmentation so that no UDP
  151. datagrams are sent which are larger than max bytes.
  152. Adds 4 bytes of overhead per datagram.
  153. --mssfix [n] : Set upper bound on TCP MSS, default = tun-mtu size
  154. or --fragment max value, whichever is lower.
  155. --sndbuf size : Set the TCP/UDP send buffer size.
  156. --rcvbuf size : Set the TCP/UDP receive buffer size.
  157. --mark value : Mark encrypted packets being sent with value. The mark value
  158. can be matched in policy routing and packetfilter rules.
  159. --txqueuelen n : Set the tun/tap TX queue length to n (Linux only).
  160. --memstats file : Write live usage stats to memory mapped binary file.
  161. --mlock : Disable Paging -- ensures key material and tunnel
  162. data will never be written to disk.
  163. --up cmd : Run command cmd after successful tun device open.
  164. Execute as: cmd tun/tap-dev tun-mtu link-mtu \
  165. ifconfig-local-ip ifconfig-remote-ip
  166. (pre --user or --group UID/GID change)
  167. --up-delay : Delay tun/tap open and possible --up script execution
  168. until after TCP/UDP connection establishment with peer.
  169. --down cmd : Run command cmd after tun device close.
  170. (post --user/--group UID/GID change and/or --chroot)
  171. (command parameters are same as --up option)
  172. --down-pre : Run --down command before TUN/TAP close.
  173. --up-restart : Run up/down commands for all restarts including those
  174. caused by --ping-restart or SIGUSR1
  175. --user user : Set UID to user after initialization.
  176. --group group : Set GID to group after initialization.
  177. --chroot dir : Chroot to this directory after initialization.
  178. --cd dir : Change to this directory before initialization.
  179. --daemon [name] : Become a daemon after initialization.
  180. The optional 'name' parameter will be passed
  181. as the program name to the system logger.
  182. --syslog [name] : Output to syslog, but do not become a daemon.
  183. See --daemon above for a description of the 'name' parm.
  184. --inetd [name] ['wait'|'nowait'] : Run as an inetd or xinetd server.
  185. See --daemon above for a description of the 'name' parm.
  186. --log file : Output log to file which is created/truncated on open.
  187. --log-append file : Append log to file, or create file if nonexistent.
  188. --suppress-timestamps : Don't log timestamps to stdout/stderr.
  189. --machine-readable-output : Always log timestamp, message flags to stdout/stderr.
  190. --writepid file : Write main process ID to file.
  191. --nice n : Change process priority (>0 = lower, <0 = higher).
  192. --echo [parms ...] : Echo parameters to log output.
  193. --verb n : Set output verbosity to n (default=1):
  194. (Level 3 is recommended if you want a good summary
  195. of what's happening without being swamped by output).
  196. : 0 -- no output except fatal errors
  197. : 1 -- startup info + connection initiated messages +
  198. non-fatal encryption & net errors
  199. : 2,3 -- show TLS negotiations & route info
  200. : 4 -- show parameters
  201. : 5 -- show 'RrWw' chars on console for each packet sent
  202. and received from TCP/UDP (caps) or tun/tap (lc)
  203. : 6 to 11 -- debug messages of increasing verbosity
  204. --mute n : Log at most n consecutive messages in the same category.
  205. --status file n : Write operational status to file every n seconds.
  206. --status-version [n] : Choose the status file format version number.
  207. Currently, n can be 1, 2, or 3 (default=1).
  208. --disable-occ : Disable options consistency check between peers.
  209. --gremlin mask : Special stress testing mode (for debugging only).
  210. --compress alg : Use compression algorithm alg
  211. --comp-lzo : Use LZO compression -- may add up to 1 byte per
  212. packet for uncompressible data.
  213. --comp-noadapt : Don't use adaptive compression when --comp-lzo
  214. is specified.
  215. --management ip port [pass] : Enable a TCP server on ip:port to handle
  216. management functions. pass is a password file
  217. or 'stdin' to prompt from console.
  218. To listen on a unix domain socket, specific the pathname
  219. in place of ip and use 'unix' as the port number.
  220. --management-client : Management interface will connect as a TCP client to
  221. ip/port rather than listen as a TCP server.
  222. --management-query-passwords : Query management channel for private key
  223. and auth-user-pass passwords.
  224. --management-query-proxy : Query management channel for proxy information.
  225. --management-query-remote : Query management channel for --remote directive.
  226. --management-hold : Start OpenVPN in a hibernating state, until a client
  227. of the management interface explicitly starts it.
  228. --management-signal : Issue SIGUSR1 when management disconnect event occurs.
  229. --management-forget-disconnect : Forget passwords when management disconnect
  230. event occurs.
  231. --management-up-down : Report tunnel up/down events to management interface.
  232. --management-log-cache n : Cache n lines of log file history for usage
  233. by the management channel.
  234. --management-client-user u : When management interface is a unix socket, only
  235. allow connections from user u.
  236. --management-client-group g : When management interface is a unix socket, only
  237. allow connections from group g.
  238. --management-client-auth : gives management interface client the responsibility
  239. to authenticate clients after their client certificate
  240. has been verified.
  241. --management-client-pf : management interface clients must specify a packet
  242. filter file for each connecting client.
  243. --plugin m [str]: Load plug-in module m passing str as an argument
  244. to its initialization function.
  245.  
  246. Multi-Client Server options (when --mode server is used):
  247. --server network netmask : Helper option to easily configure server mode.
  248. --server-ipv6 network/bits : Configure IPv6 server mode.
  249. --server-bridge [IP netmask pool-start-IP pool-end-IP] : Helper option to
  250. easily configure ethernet bridging server mode.
  251. --push "option" : Push a config file option back to the peer for remote
  252. execution. Peer must specify --pull in its config file.
  253. --push-reset : Don't inherit global push list for specific
  254. client instance.
  255. --ifconfig-pool start-IP end-IP [netmask] : Set aside a pool of subnets
  256. to be dynamically allocated to connecting clients.
  257. --ifconfig-pool-linear : (DEPRECATED) Use individual addresses rather
  258. than /30 subnets
  259. in tun mode. Not compatible with
  260. Windows clients.
  261. --ifconfig-pool-persist file [seconds] : Persist/unpersist ifconfig-pool
  262. data to file, at seconds intervals (default=600).
  263. If seconds=0, file will be treated as read-only.
  264. --ifconfig-ipv6-pool base-IP/bits : set aside an IPv6 network block
  265. to be dynamically allocated to connecting clients.
  266. --ifconfig-push local remote-netmask : Push an ifconfig option to remote,
  267. overrides --ifconfig-pool dynamic allocation.
  268. Only valid in a client-specific config file.
  269. --ifconfig-ipv6-push local/bits remote : Push an ifconfig-ipv6 option to
  270. remote, overrides --ifconfig-ipv6-pool allocation.
  271. Only valid in a client-specific config file.
  272. --iroute network [netmask] : Route subnet to client.
  273. --iroute-ipv6 network/bits : Route IPv6 subnet to client.
  274. Sets up internal routes only.
  275. Only valid in a client-specific config file.
  276. --disable : Client is disabled.
  277. Only valid in a client-specific config file.
  278. --client-cert-not-required : (DEPRECATED) Don't require client certificate, client
  279. will authenticate using username/password.
  280. --verify-client-cert [none|optional|require] : perform no, optional or
  281. mandatory client certificate verification.
  282. Default is to require the client to supply a certificate.
  283. --username-as-common-name : For auth-user-pass authentication, use
  284. the authenticated username as the common name,
  285. rather than the common name from the client cert.
  286. --auth-user-pass-verify cmd method: Query client for username/password and
  287. run command cmd to verify. If method='via-env', pass
  288. user/pass via environment, if method='via-file', pass
  289. user/pass via temporary file.
  290. --auth-gen-token [lifetime] Generate a random authentication token which is pushed
  291. to each client, replacing the password. Usefull when
  292. OTP based two-factor auth mechanisms are in use and
  293. --reneg-* options are enabled. Optionally a lifetime in seconds
  294. for generated tokens can be set.
  295. --opt-verify : Clients that connect with options that are incompatible
  296. with those of the server will be disconnected.
  297. --auth-user-pass-optional : Allow connections by clients that don't
  298. specify a username/password.
  299. --no-name-remapping : (DEPRECATED) Allow Common Name and X509 Subject to include
  300. any printable character.
  301. --client-to-client : Internally route client-to-client traffic.
  302. --duplicate-cn : Allow multiple clients with the same common name to
  303. concurrently connect.
  304. --client-connect cmd : Run command cmd on client connection.
  305. --client-disconnect cmd : Run command cmd on client disconnection.
  306. --client-config-dir dir : Directory for custom client config files.
  307. --ccd-exclusive : Refuse connection unless custom client config is found.
  308. --tmp-dir dir : Temporary directory, used for --client-connect return file and plugin communication.
  309. --hash-size r v : Set the size of the real address hash table to r and the
  310. virtual address table to v.
  311. --bcast-buffers n : Allocate n broadcast buffers.
  312. --tcp-queue-limit n : Maximum number of queued TCP output packets.
  313. --tcp-nodelay : Macro that sets TCP_NODELAY socket flag on the server
  314. as well as pushes it to connecting clients.
  315. --learn-address cmd : Run command cmd to validate client virtual addresses.
  316. --connect-freq n s : Allow a maximum of n new connections per s seconds.
  317. --max-clients n : Allow a maximum of n simultaneously connected clients.
  318. --max-routes-per-client n : Allow a maximum of n internal routes per client.
  319. --stale-routes-check n [t] : Remove routes with a last activity timestamp
  320. older than n seconds. Run this check every t
  321. seconds (defaults to n).
  322. --explicit-exit-notify [n] : In UDP server mode send [RESTART] command on exit/restart to connected
  323. clients. n = 1 - reconnect to same server,
  324. 2 - advance to next server, default=1.
  325. --port-share host port [dir] : When run in TCP mode, proxy incoming HTTPS
  326. sessions to a web server at host:port. dir specifies an
  327. optional directory to write origin IP:port data.
  328.  
  329. Client options (when connecting to a multi-client server):
  330. --client : Helper option to easily configure client mode.
  331. --auth-user-pass [up] : Authenticate with server using username/password.
  332. up is a file containing the username on the first line,
  333. and a password on the second. If either the password or both
  334. the username and the password are omitted OpenVPN will prompt
  335. for them from console.
  336. --pull : Accept certain config file options from the peer as if they
  337. were part of the local config file. Must be specified
  338. when connecting to a '--mode server' remote host.
  339. --pull-filter accept|ignore|reject t : Filter each option received from the
  340. server if it starts with the text t. The action flag accept,
  341. ignore or reject causes the option to be allowed, removed or
  342. rejected with error. May be specified multiple times, and
  343. each filter is applied in the order of appearance.
  344. --auth-retry t : How to handle auth failures. Set t to
  345. none (default), interact, or nointeract.
  346. --static-challenge t e : Enable static challenge/response protocol using
  347. challenge text t, with e indicating echo flag (0|1)
  348. --connect-timeout n : when polling possible remote servers to connect to
  349. in a round-robin fashion, spend no more than n seconds
  350. waiting for a response before trying the next server.
  351. --allow-recursive-routing : When this option is set, OpenVPN will not drop
  352. incoming tun packets with same destination as host.
  353. --explicit-exit-notify [n] : On exit/restart, send exit signal to
  354. server/remote. n = # of retries, default=1.
  355.  
  356. Data Channel Encryption Options (must be compatible between peers):
  357. (These options are meaningful for both Static Key & TLS-mode)
  358. --secret f [d] : Enable Static Key encryption mode (non-TLS).
  359. Use shared secret file f, generate with --genkey.
  360. The optional d parameter controls key directionality.
  361. If d is specified, use separate keys for each
  362. direction, set d=0 on one side of the connection,
  363. and d=1 on the other side.
  364. --auth alg : Authenticate packets with HMAC using message
  365. digest algorithm alg (default=SHA1).
  366. (usually adds 16 or 20 bytes per packet)
  367. Set alg=none to disable authentication.
  368. --cipher alg : Encrypt packets with cipher algorithm alg
  369. (default=BF-CBC).
  370. Set alg=none to disable encryption.
  371. --ncp-ciphers list : List of ciphers that are allowed to be negotiated.
  372. --ncp-disable : Disable cipher negotiation.
  373. --prng alg [nsl] : For PRNG, use digest algorithm alg, and
  374. nonce_secret_len=nsl. Set alg=none to disable PRNG.
  375. --keysize n : (DEPRECATED) Size of cipher key in bits (optional).
  376. If unspecified, defaults to cipher-specific default.
  377. --engine [name] : Enable OpenSSL hardware crypto engine functionality.
  378. --no-replay : (DEPRECATED) Disable replay protection.
  379. --mute-replay-warnings : Silence the output of replay warnings to log file.
  380. --replay-window n [t] : Use a replay protection sliding window of size n
  381. and a time window of t seconds.
  382. Default n=64 t=15
  383. --no-iv : Disable cipher IV -- only allowed with CBC mode ciphers.
  384. --replay-persist file : Persist replay-protection state across sessions
  385. using file.
  386. --test-crypto : Run a self-test of crypto features enabled.
  387. For debugging only.
  388.  
  389. TLS Key Negotiation Options:
  390. (These options are meaningful only for TLS-mode)
  391. --tls-server : Enable TLS and assume server role during TLS handshake.
  392. --tls-client : Enable TLS and assume client role during TLS handshake.
  393. --key-method m : (DEPRECATED) Data channel key exchange method. m should be a method
  394. number, such as 1 (default), 2, etc.
  395. --ca file : Certificate authority file in .pem format containing
  396. root certificate.
  397. --capath dir : A directory of trusted certificates (CAs and CRLs).
  398. --dh file : File containing Diffie Hellman parameters
  399. in .pem format (for --tls-server only).
  400. Use "openssl dhparam -out dh1024.pem 1024" to generate.
  401. --cert file : Local certificate in .pem format -- must be signed
  402. by a Certificate Authority in --ca file.
  403. --extra-certs file : one or more PEM certs that complete the cert chain.
  404. --key file : Local private key in .pem format.
  405. --tls-version-min <version> ['or-highest'] : sets the minimum TLS version we
  406. will accept from the peer. If version is unrecognized and 'or-highest'
  407. is specified, require max TLS version supported by SSL implementation.
  408. --tls-version-max <version> : sets the maximum TLS version we will use.
  409. --pkcs12 file : PKCS#12 file containing local private key, local certificate
  410. and optionally the root CA certificate.
  411. --x509-username-field : Field in x509 certificate containing the username.
  412. Default is CN in the Subject field.
  413. --verify-hash hash [algo] : Specify fingerprint for level-1 certificate.
  414. Valid algo flags are SHA1 and SHA256.
  415. --tls-cipher l : A list l of allowable TLS ciphers separated by : (optional).
  416. : Use --show-tls to see a list of supported TLS ciphers.
  417. --tls-cert-profile p : Set the allowed certificate crypto algorithm profile
  418. (default=legacy).
  419. --tls-timeout n : Packet retransmit timeout on TLS control channel
  420. if no ACK from remote within n seconds (default=2).
  421. --reneg-bytes n : Renegotiate data chan. key after n bytes sent and recvd.
  422. --reneg-pkts n : Renegotiate data chan. key after n packets sent and recvd.
  423. --reneg-sec n : Renegotiate data chan. key after n seconds (default=3600).
  424. --hand-window n : Data channel key exchange must finalize within n seconds
  425. of handshake initiation by any peer (default=60).
  426. --tran-window n : Transition window -- old key can live this many seconds
  427. after new key renegotiation begins (default=3600).
  428. --single-session: Allow only one session (reset state on restart).
  429. --tls-exit : Exit on TLS negotiation failure.
  430. --tls-auth f [d]: Add an additional layer of authentication on top of the TLS
  431. control channel to protect against attacks on the TLS stack
  432. and DoS attacks.
  433. f (required) is a shared-secret key file.
  434. The optional d parameter controls key directionality,
  435. see --secret option for more info.
  436. --tls-crypt key : Add an additional layer of authenticated encryption on top
  437. of the TLS control channel to hide the TLS certificate,
  438. provide basic post-quantum security and protect against
  439. attacks on the TLS stack and DoS attacks.
  440. key (required) provides the pre-shared key file.
  441. see --secret option for more info.
  442. --askpass [file]: Get PEM password from controlling tty before we daemonize.
  443. --auth-nocache : Don't cache --askpass or --auth-user-pass passwords.
  444. --crl-verify crl ['dir']: Check peer certificate against a CRL.
  445. --tls-verify cmd: Run command cmd to verify the X509 name of a
  446. pending TLS connection that has otherwise passed all other
  447. tests of certification. cmd should return 0 to allow
  448. TLS handshake to proceed, or 1 to fail. (cmd is
  449. executed as 'cmd certificate_depth subject')
  450. --tls-export-cert [directory] : Get peer cert in PEM format and store it
  451. in an openvpn temporary file in [directory]. Peer cert is
  452. stored before tls-verify script execution and deleted after.
  453. --verify-x509-name name: Accept connections only from a host with X509 subject
  454. DN name. The remote host must also pass all other tests
  455. of verification.
  456. --ns-cert-type t: (DEPRECATED) Require that peer certificate was signed with
  457. an explicit nsCertType designation t = 'client' | 'server'.
  458. --x509-track x : Save peer X509 attribute x in environment for use by
  459. plugins and management interface.
  460. --keying-material-exporter label len : Save Exported Keying Material (RFC5705)
  461. of len bytes (min. 16 bytes) using label in environment for use by plugins.
  462. --remote-cert-ku v ... : Require that the peer certificate was signed with
  463. explicit key usage, you can specify more than one value.
  464. value should be given in hex format.
  465. --remote-cert-eku oid : Require that the peer certificate was signed with
  466. explicit extended key usage. Extended key usage can be encoded
  467. as an object identifier or OpenSSL string representation.
  468. --remote-cert-tls t: Require that peer certificate was signed with explicit
  469. key usage and extended key usage based on RFC3280 TLS rules.
  470. t = 'client' | 'server'.
  471.  
  472. PKCS#11 Options:
  473. --pkcs11-providers provider ... : PKCS#11 provider to load.
  474. --pkcs11-protected-authentication [0|1] ... : Use PKCS#11 protected authentication
  475. path. Set for each provider.
  476. --pkcs11-private-mode hex ... : PKCS#11 private key mode mask.
  477. 0 : Try to determind automatically (default).
  478. 1 : Use Sign.
  479. 2 : Use SignRecover.
  480. 4 : Use Decrypt.
  481. 8 : Use Unwrap.
  482. --pkcs11-cert-private [0|1] ... : Set if login should be performed before
  483. certificate can be accessed. Set for each provider.
  484. --pkcs11-pin-cache seconds : Number of seconds to cache PIN. The default is -1
  485. cache until token is removed.
  486. --pkcs11-id-management : Acquire identity from management interface.
  487. --pkcs11-id serialized-id 'id' : Identity to use, get using standalone --show-pkcs11-ids
  488.  
  489. SSL Library information:
  490. --show-ciphers : Show cipher algorithms to use with --cipher option.
  491. --show-digests : Show message digest algorithms to use with --auth option.
  492. --show-engines : Show hardware crypto accelerator engines (if available).
  493. --show-tls : Show all TLS ciphers (TLS used only as a control channel).
  494.  
  495. Generate a random key (only for non-TLS static key encryption mode):
  496. --genkey : Generate a random key to be used as a shared secret,
  497. for use with the --secret option.
  498. --secret file : Write key to file.
  499.  
  500. Tun/tap config mode (available with linux 2.4+):
  501. --mktun : Create a persistent tunnel.
  502. --rmtun : Remove a persistent tunnel.
  503. --dev tunX|tapX : tun/tap device
  504. --dev-type dt : Device type. See tunnel options above for details.
  505. --user user : User to set privilege to.
  506. --group group : Group to set privilege to.
  507.  
  508. PKCS#11 standalone options:
  509. --show-pkcs11-ids [provider] [cert_private] : Show PKCS#11 available ids.
  510. --verb option can be added *BEFORE* this.
  511.  
  512. General Standalone Options:
  513. --show-gateway : Show info about default gateway.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement