xref: /freebsd/contrib/unbound/util/config_file.c (revision 8f76bb7d)
1b7579f77SDag-Erling Smørgrav /*
2b7579f77SDag-Erling Smørgrav  * util/config_file.c - reads and stores the config file for unbound.
3b7579f77SDag-Erling Smørgrav  *
4b7579f77SDag-Erling Smørgrav  * Copyright (c) 2007, NLnet Labs. All rights reserved.
5b7579f77SDag-Erling Smørgrav  *
6b7579f77SDag-Erling Smørgrav  * This software is open source.
7b7579f77SDag-Erling Smørgrav  *
8b7579f77SDag-Erling Smørgrav  * Redistribution and use in source and binary forms, with or without
9b7579f77SDag-Erling Smørgrav  * modification, are permitted provided that the following conditions
10b7579f77SDag-Erling Smørgrav  * are met:
11b7579f77SDag-Erling Smørgrav  *
12b7579f77SDag-Erling Smørgrav  * Redistributions of source code must retain the above copyright notice,
13b7579f77SDag-Erling Smørgrav  * this list of conditions and the following disclaimer.
14b7579f77SDag-Erling Smørgrav  *
15b7579f77SDag-Erling Smørgrav  * Redistributions in binary form must reproduce the above copyright notice,
16b7579f77SDag-Erling Smørgrav  * this list of conditions and the following disclaimer in the documentation
17b7579f77SDag-Erling Smørgrav  * and/or other materials provided with the distribution.
18b7579f77SDag-Erling Smørgrav  *
19b7579f77SDag-Erling Smørgrav  * Neither the name of the NLNET LABS nor the names of its contributors may
20b7579f77SDag-Erling Smørgrav  * be used to endorse or promote products derived from this software without
21b7579f77SDag-Erling Smørgrav  * specific prior written permission.
22b7579f77SDag-Erling Smørgrav  *
23b7579f77SDag-Erling Smørgrav  * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
2417d15b25SDag-Erling Smørgrav  * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
2517d15b25SDag-Erling Smørgrav  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
2617d15b25SDag-Erling Smørgrav  * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
2717d15b25SDag-Erling Smørgrav  * HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
2817d15b25SDag-Erling Smørgrav  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED
2917d15b25SDag-Erling Smørgrav  * TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR
3017d15b25SDag-Erling Smørgrav  * PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
3117d15b25SDag-Erling Smørgrav  * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
3217d15b25SDag-Erling Smørgrav  * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
3317d15b25SDag-Erling Smørgrav  * SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
34b7579f77SDag-Erling Smørgrav  */
35b7579f77SDag-Erling Smørgrav 
36b7579f77SDag-Erling Smørgrav /**
37b7579f77SDag-Erling Smørgrav  * \file
38b7579f77SDag-Erling Smørgrav  *
39b7579f77SDag-Erling Smørgrav  * This file contains functions for the config file.
40b7579f77SDag-Erling Smørgrav  */
41b7579f77SDag-Erling Smørgrav 
42b7579f77SDag-Erling Smørgrav #include "config.h"
43b7579f77SDag-Erling Smørgrav #include <ctype.h>
4417d15b25SDag-Erling Smørgrav #include <stdarg.h>
4517d15b25SDag-Erling Smørgrav #ifdef HAVE_TIME_H
4617d15b25SDag-Erling Smørgrav #include <time.h>
4717d15b25SDag-Erling Smørgrav #endif
48b7579f77SDag-Erling Smørgrav #include "util/log.h"
49b7579f77SDag-Erling Smørgrav #include "util/configyyrename.h"
50b7579f77SDag-Erling Smørgrav #include "util/config_file.h"
51e8263e18SDag-Erling Smørgrav #include "configparser.h"
52b7579f77SDag-Erling Smørgrav #include "util/net_help.h"
53b7579f77SDag-Erling Smørgrav #include "util/data/msgparse.h"
54b7579f77SDag-Erling Smørgrav #include "util/module.h"
55b7579f77SDag-Erling Smørgrav #include "util/regional.h"
56b7579f77SDag-Erling Smørgrav #include "util/fptr_wlist.h"
57b7579f77SDag-Erling Smørgrav #include "util/data/dname.h"
58*8f76bb7dSCy Schubert #include "util/random.h"
596480faa8SDag-Erling Smørgrav #include "util/rtt.h"
6009a3aaf3SDag-Erling Smørgrav #include "services/cache/infra.h"
6109a3aaf3SDag-Erling Smørgrav #include "sldns/wire2str.h"
6209a3aaf3SDag-Erling Smørgrav #include "sldns/parseutil.h"
63e86b9096SDag-Erling Smørgrav #include "iterator/iterator.h"
648ed2b524SDag-Erling Smørgrav #ifdef HAVE_GLOB_H
658ed2b524SDag-Erling Smørgrav # include <glob.h>
668ed2b524SDag-Erling Smørgrav #endif
6765b390aaSDag-Erling Smørgrav #ifdef CLIENT_SUBNET
6865b390aaSDag-Erling Smørgrav #include "edns-subnet/edns-subnet.h"
6965b390aaSDag-Erling Smørgrav #endif
7031099b50SDag-Erling Smørgrav #ifdef HAVE_PWD_H
7131099b50SDag-Erling Smørgrav #include <pwd.h>
7231099b50SDag-Erling Smørgrav #endif
738ed2b524SDag-Erling Smørgrav 
748a384985SDag-Erling Smørgrav /** from cfg username, after daemonize setup performed */
756480faa8SDag-Erling Smørgrav uid_t cfg_uid = (uid_t)-1;
768a384985SDag-Erling Smørgrav /** from cfg username, after daemonize setup performed */
776480faa8SDag-Erling Smørgrav gid_t cfg_gid = (gid_t)-1;
78b75612f8SDag-Erling Smørgrav /** for debug allow small timeout values for fast rollovers */
79b75612f8SDag-Erling Smørgrav int autr_permit_small_holddown = 0;
80e86b9096SDag-Erling Smørgrav /** size (in bytes) of stream wait buffers max */
81e86b9096SDag-Erling Smørgrav size_t stream_wait_max = 4 * 1024 * 1024;
82c0caa2e2SCy Schubert size_t http2_query_buffer_max = 4 * 1024 * 1024;
83c0caa2e2SCy Schubert size_t http2_response_buffer_max = 4 * 1024 * 1024;
846480faa8SDag-Erling Smørgrav 
85b7579f77SDag-Erling Smørgrav /** global config during parsing */
86b7579f77SDag-Erling Smørgrav struct config_parser_state* cfg_parser = 0;
87b7579f77SDag-Erling Smørgrav 
88b7579f77SDag-Erling Smørgrav /** init ports possible for use */
89b7579f77SDag-Erling Smørgrav static void init_outgoing_availports(int* array, int num);
90b7579f77SDag-Erling Smørgrav 
91*8f76bb7dSCy Schubert /** init cookie with random data */
92*8f76bb7dSCy Schubert static void init_cookie_secret(uint8_t* cookie_secret, size_t cookie_secret_len);
93*8f76bb7dSCy Schubert 
94b7579f77SDag-Erling Smørgrav struct config_file*
95b7579f77SDag-Erling Smørgrav config_create(void)
96b7579f77SDag-Erling Smørgrav {
97b7579f77SDag-Erling Smørgrav 	struct config_file* cfg;
98b7579f77SDag-Erling Smørgrav 	cfg = (struct config_file*)calloc(1, sizeof(struct config_file));
99b7579f77SDag-Erling Smørgrav 	if(!cfg)
100b7579f77SDag-Erling Smørgrav 		return NULL;
101b7579f77SDag-Erling Smørgrav 	/* the defaults if no config is present */
102b7579f77SDag-Erling Smørgrav 	cfg->verbosity = 1;
103b7579f77SDag-Erling Smørgrav 	cfg->stat_interval = 0;
104b7579f77SDag-Erling Smørgrav 	cfg->stat_cumulative = 0;
105b7579f77SDag-Erling Smørgrav 	cfg->stat_extended = 0;
1061838dec3SCy Schubert 	cfg->stat_inhibit_zero = 1;
107b7579f77SDag-Erling Smørgrav 	cfg->num_threads = 1;
108b7579f77SDag-Erling Smørgrav 	cfg->port = UNBOUND_DNS_PORT;
109b7579f77SDag-Erling Smørgrav 	cfg->do_ip4 = 1;
110b7579f77SDag-Erling Smørgrav 	cfg->do_ip6 = 1;
111b7579f77SDag-Erling Smørgrav 	cfg->do_udp = 1;
112b7579f77SDag-Erling Smørgrav 	cfg->do_tcp = 1;
1135469a995SCy Schubert 	cfg->tcp_reuse_timeout = 60 * 1000; /* 60s in milisecs */
1145469a995SCy Schubert 	cfg->max_reuse_tcp_queries = 200;
115b7579f77SDag-Erling Smørgrav 	cfg->tcp_upstream = 0;
1168a384985SDag-Erling Smørgrav 	cfg->udp_upstream_without_downstream = 0;
117f61ef7f6SDag-Erling Smørgrav 	cfg->tcp_mss = 0;
118f61ef7f6SDag-Erling Smørgrav 	cfg->outgoing_tcp_mss = 0;
1194c75e3aaSDag-Erling Smørgrav 	cfg->tcp_idle_timeout = 30 * 1000; /* 30s in millisecs */
1205469a995SCy Schubert 	cfg->tcp_auth_query_timeout = 3 * 1000; /* 3s in millisecs */
1214c75e3aaSDag-Erling Smørgrav 	cfg->do_tcp_keepalive = 0;
1224c75e3aaSDag-Erling Smørgrav 	cfg->tcp_keepalive_timeout = 120 * 1000; /* 120s in millisecs */
123*8f76bb7dSCy Schubert 	cfg->sock_queue_timeout = 0; /* do not check timeout */
124b7579f77SDag-Erling Smørgrav 	cfg->ssl_service_key = NULL;
125b7579f77SDag-Erling Smørgrav 	cfg->ssl_service_pem = NULL;
1260fb34990SDag-Erling Smørgrav 	cfg->ssl_port = UNBOUND_DNS_OVER_TLS_PORT;
127b7579f77SDag-Erling Smørgrav 	cfg->ssl_upstream = 0;
12857bddd21SDag-Erling Smørgrav 	cfg->tls_cert_bundle = NULL;
1293bd4df0aSDag-Erling Smørgrav 	cfg->tls_win_cert = 0;
13025039b37SCy Schubert 	cfg->tls_use_sni = 1;
131c0caa2e2SCy Schubert 	cfg->https_port = UNBOUND_DNS_OVER_HTTPS_PORT;
132c0caa2e2SCy Schubert 	if(!(cfg->http_endpoint = strdup("/dns-query"))) goto error_exit;
133c0caa2e2SCy Schubert 	cfg->http_max_streams = 100;
134c0caa2e2SCy Schubert 	cfg->http_query_buffer_size = 4*1024*1024;
135c0caa2e2SCy Schubert 	cfg->http_response_buffer_size = 4*1024*1024;
136c0caa2e2SCy Schubert 	cfg->http_nodelay = 1;
137b7579f77SDag-Erling Smørgrav 	cfg->use_syslog = 1;
138bc892140SDag-Erling Smørgrav 	cfg->log_identity = NULL; /* changed later with argv[0] */
139b7579f77SDag-Erling Smørgrav 	cfg->log_time_ascii = 0;
140b7579f77SDag-Erling Smørgrav 	cfg->log_queries = 0;
1413005e0a3SDag-Erling Smørgrav 	cfg->log_replies = 0;
142e86b9096SDag-Erling Smørgrav 	cfg->log_tag_queryreply = 0;
1434c75e3aaSDag-Erling Smørgrav 	cfg->log_local_actions = 0;
1444c75e3aaSDag-Erling Smørgrav 	cfg->log_servfail = 0;
145b7579f77SDag-Erling Smørgrav #ifndef USE_WINSOCK
146b7579f77SDag-Erling Smørgrav #  ifdef USE_MINI_EVENT
147b7579f77SDag-Erling Smørgrav 	/* select max 1024 sockets */
148b7579f77SDag-Erling Smørgrav 	cfg->outgoing_num_ports = 960;
149b7579f77SDag-Erling Smørgrav 	cfg->num_queries_per_thread = 512;
150b7579f77SDag-Erling Smørgrav #  else
151b7579f77SDag-Erling Smørgrav 	/* libevent can use many sockets */
152b7579f77SDag-Erling Smørgrav 	cfg->outgoing_num_ports = 4096;
153b7579f77SDag-Erling Smørgrav 	cfg->num_queries_per_thread = 1024;
154b7579f77SDag-Erling Smørgrav #  endif
155b7579f77SDag-Erling Smørgrav 	cfg->outgoing_num_tcp = 10;
156b7579f77SDag-Erling Smørgrav 	cfg->incoming_num_tcp = 10;
157b7579f77SDag-Erling Smørgrav #else
158b7579f77SDag-Erling Smørgrav 	cfg->outgoing_num_ports = 48; /* windows is limited in num fds */
159b7579f77SDag-Erling Smørgrav 	cfg->num_queries_per_thread = 24;
160b7579f77SDag-Erling Smørgrav 	cfg->outgoing_num_tcp = 2; /* leaves 64-52=12 for: 4if,1stop,thread4 */
161b7579f77SDag-Erling Smørgrav 	cfg->incoming_num_tcp = 2;
162b7579f77SDag-Erling Smørgrav #endif
163e86b9096SDag-Erling Smørgrav 	cfg->stream_wait_size = 4 * 1024 * 1024;
164c0caa2e2SCy Schubert 	cfg->edns_buffer_size = 1232; /* from DNS flagday recommendation */
165b7579f77SDag-Erling Smørgrav 	cfg->msg_buffer_size = 65552; /* 64 k + a small margin */
166b7579f77SDag-Erling Smørgrav 	cfg->msg_cache_size = 4 * 1024 * 1024;
167b7579f77SDag-Erling Smørgrav 	cfg->msg_cache_slabs = 4;
168b7579f77SDag-Erling Smørgrav 	cfg->jostle_time = 200;
169b7579f77SDag-Erling Smørgrav 	cfg->rrset_cache_size = 4 * 1024 * 1024;
170b7579f77SDag-Erling Smørgrav 	cfg->rrset_cache_slabs = 4;
171b7579f77SDag-Erling Smørgrav 	cfg->host_ttl = 900;
172b7579f77SDag-Erling Smørgrav 	cfg->bogus_ttl = 60;
173b7579f77SDag-Erling Smørgrav 	cfg->min_ttl = 0;
174b7579f77SDag-Erling Smørgrav 	cfg->max_ttl = 3600 * 24;
17509a3aaf3SDag-Erling Smørgrav 	cfg->max_negative_ttl = 3600;
176b7579f77SDag-Erling Smørgrav 	cfg->prefetch = 0;
177b7579f77SDag-Erling Smørgrav 	cfg->prefetch_key = 0;
178e86b9096SDag-Erling Smørgrav 	cfg->deny_any = 0;
179b7579f77SDag-Erling Smørgrav 	cfg->infra_cache_slabs = 4;
180b7579f77SDag-Erling Smørgrav 	cfg->infra_cache_numhosts = 10000;
1816480faa8SDag-Erling Smørgrav 	cfg->infra_cache_min_rtt = 50;
182790c6b24SCy Schubert 	cfg->infra_cache_max_rtt = 120000;
183369c6923SCy Schubert 	cfg->infra_keep_probing = 0;
18417d15b25SDag-Erling Smørgrav 	cfg->delay_close = 0;
185369c6923SCy Schubert 	cfg->udp_connect = 1;
186b7579f77SDag-Erling Smørgrav 	if(!(cfg->outgoing_avail_ports = (int*)calloc(65536, sizeof(int))))
187b7579f77SDag-Erling Smørgrav 		goto error_exit;
188b7579f77SDag-Erling Smørgrav 	init_outgoing_availports(cfg->outgoing_avail_ports, 65536);
189b7579f77SDag-Erling Smørgrav 	if(!(cfg->username = strdup(UB_USERNAME))) goto error_exit;
190b7579f77SDag-Erling Smørgrav #ifdef HAVE_CHROOT
191b7579f77SDag-Erling Smørgrav 	if(!(cfg->chrootdir = strdup(CHROOT_DIR))) goto error_exit;
192b7579f77SDag-Erling Smørgrav #endif
193b7579f77SDag-Erling Smørgrav 	if(!(cfg->directory = strdup(RUN_DIR))) goto error_exit;
194b7579f77SDag-Erling Smørgrav 	if(!(cfg->logfile = strdup(""))) goto error_exit;
195b7579f77SDag-Erling Smørgrav 	if(!(cfg->pidfile = strdup(PIDFILE))) goto error_exit;
196b7579f77SDag-Erling Smørgrav 	if(!(cfg->target_fetch_policy = strdup("3 2 1 0 0"))) goto error_exit;
197e86b9096SDag-Erling Smørgrav 	cfg->fast_server_permil = 0;
198e86b9096SDag-Erling Smørgrav 	cfg->fast_server_num = 3;
199b7579f77SDag-Erling Smørgrav 	cfg->donotqueryaddrs = NULL;
200b7579f77SDag-Erling Smørgrav 	cfg->donotquery_localhost = 1;
201b7579f77SDag-Erling Smørgrav 	cfg->root_hints = NULL;
2023005e0a3SDag-Erling Smørgrav 	cfg->use_systemd = 0;
203b7579f77SDag-Erling Smørgrav 	cfg->do_daemonize = 1;
204b7579f77SDag-Erling Smørgrav 	cfg->if_automatic = 0;
205a39a5a69SCy Schubert 	cfg->if_automatic_ports = NULL;
206b7579f77SDag-Erling Smørgrav 	cfg->so_rcvbuf = 0;
207b7579f77SDag-Erling Smørgrav 	cfg->so_sndbuf = 0;
208209fcf8eSDag-Erling Smørgrav 	cfg->so_reuseport = REUSEPORT_DEFAULT;
20909a3aaf3SDag-Erling Smørgrav 	cfg->ip_transparent = 0;
210e2d15004SDag-Erling Smørgrav 	cfg->ip_freebind = 0;
21125039b37SCy Schubert 	cfg->ip_dscp = 0;
212b7579f77SDag-Erling Smørgrav 	cfg->num_ifs = 0;
213b7579f77SDag-Erling Smørgrav 	cfg->ifs = NULL;
214b7579f77SDag-Erling Smørgrav 	cfg->num_out_ifs = 0;
215b7579f77SDag-Erling Smørgrav 	cfg->out_ifs = NULL;
216b7579f77SDag-Erling Smørgrav 	cfg->stubs = NULL;
217b7579f77SDag-Erling Smørgrav 	cfg->forwards = NULL;
21857bddd21SDag-Erling Smørgrav 	cfg->auths = NULL;
21965b390aaSDag-Erling Smørgrav #ifdef CLIENT_SUBNET
22065b390aaSDag-Erling Smørgrav 	cfg->client_subnet = NULL;
221c7f4d7adSDag-Erling Smørgrav 	cfg->client_subnet_zone = NULL;
22265b390aaSDag-Erling Smørgrav 	cfg->client_subnet_opcode = LDNS_EDNS_CLIENT_SUBNET;
22365b390aaSDag-Erling Smørgrav 	cfg->client_subnet_always_forward = 0;
22465b390aaSDag-Erling Smørgrav 	cfg->max_client_subnet_ipv4 = 24;
22565b390aaSDag-Erling Smørgrav 	cfg->max_client_subnet_ipv6 = 56;
226e86b9096SDag-Erling Smørgrav 	cfg->min_client_subnet_ipv4 = 0;
227e86b9096SDag-Erling Smørgrav 	cfg->min_client_subnet_ipv6 = 0;
228e86b9096SDag-Erling Smørgrav 	cfg->max_ecs_tree_size_ipv4 = 100;
229e86b9096SDag-Erling Smørgrav 	cfg->max_ecs_tree_size_ipv6 = 100;
23065b390aaSDag-Erling Smørgrav #endif
231bc892140SDag-Erling Smørgrav 	cfg->views = NULL;
232b7579f77SDag-Erling Smørgrav 	cfg->acls = NULL;
2334c75e3aaSDag-Erling Smørgrav 	cfg->tcp_connection_limits = NULL;
234f44e67d1SCy Schubert 	cfg->harden_short_bufsize = 1;
235b7579f77SDag-Erling Smørgrav 	cfg->harden_large_queries = 0;
236b7579f77SDag-Erling Smørgrav 	cfg->harden_glue = 1;
237b7579f77SDag-Erling Smørgrav 	cfg->harden_dnssec_stripped = 1;
2384c75e3aaSDag-Erling Smørgrav 	cfg->harden_below_nxdomain = 1;
239b7579f77SDag-Erling Smørgrav 	cfg->harden_referral_path = 0;
240b75612f8SDag-Erling Smørgrav 	cfg->harden_algo_downgrade = 0;
241*8f76bb7dSCy Schubert 	cfg->harden_unknown_additional = 0;
242b7579f77SDag-Erling Smørgrav 	cfg->use_caps_bits_for_id = 0;
24309a3aaf3SDag-Erling Smørgrav 	cfg->caps_whitelist = NULL;
244b7579f77SDag-Erling Smørgrav 	cfg->private_address = NULL;
245b7579f77SDag-Erling Smørgrav 	cfg->private_domain = NULL;
246b7579f77SDag-Erling Smørgrav 	cfg->unwanted_threshold = 0;
247b7579f77SDag-Erling Smørgrav 	cfg->hide_identity = 0;
248b7579f77SDag-Erling Smørgrav 	cfg->hide_version = 0;
24965b390aaSDag-Erling Smørgrav 	cfg->hide_trustanchor = 0;
2505469a995SCy Schubert 	cfg->hide_http_user_agent = 0;
251b7579f77SDag-Erling Smørgrav 	cfg->identity = NULL;
252b7579f77SDag-Erling Smørgrav 	cfg->version = NULL;
2535469a995SCy Schubert 	cfg->http_user_agent = NULL;
254f44e67d1SCy Schubert 	cfg->nsid_cfg_str = NULL;
255f44e67d1SCy Schubert 	cfg->nsid = NULL;
256f44e67d1SCy Schubert 	cfg->nsid_len = 0;
257b7579f77SDag-Erling Smørgrav 	cfg->auto_trust_anchor_file_list = NULL;
258b7579f77SDag-Erling Smørgrav 	cfg->trust_anchor_file_list = NULL;
259b7579f77SDag-Erling Smørgrav 	cfg->trust_anchor_list = NULL;
260b7579f77SDag-Erling Smørgrav 	cfg->trusted_keys_file_list = NULL;
2618a384985SDag-Erling Smørgrav 	cfg->trust_anchor_signaling = 1;
2620fb34990SDag-Erling Smørgrav 	cfg->root_key_sentinel = 1;
263b7579f77SDag-Erling Smørgrav 	cfg->domain_insecure = NULL;
264b7579f77SDag-Erling Smørgrav 	cfg->val_date_override = 0;
265b7579f77SDag-Erling Smørgrav 	cfg->val_sig_skew_min = 3600; /* at least daylight savings trouble */
266b7579f77SDag-Erling Smørgrav 	cfg->val_sig_skew_max = 86400; /* at most timezone settings trouble */
2675469a995SCy Schubert 	cfg->val_max_restart = 5;
268b7579f77SDag-Erling Smørgrav 	cfg->val_clean_additional = 1;
269b7579f77SDag-Erling Smørgrav 	cfg->val_log_level = 0;
270b7579f77SDag-Erling Smørgrav 	cfg->val_log_squelch = 0;
271b7579f77SDag-Erling Smørgrav 	cfg->val_permissive_mode = 0;
2729cf5bc93SCy Schubert 	cfg->aggressive_nsec = 1;
273b7579f77SDag-Erling Smørgrav 	cfg->ignore_cd = 0;
274bc892140SDag-Erling Smørgrav 	cfg->serve_expired = 0;
2754c75e3aaSDag-Erling Smørgrav 	cfg->serve_expired_ttl = 0;
2764c75e3aaSDag-Erling Smørgrav 	cfg->serve_expired_ttl_reset = 0;
277091e9e46SCy Schubert 	cfg->serve_expired_reply_ttl = 30;
278091e9e46SCy Schubert 	cfg->serve_expired_client_timeout = 0;
279a39a5a69SCy Schubert 	cfg->ede_serve_expired = 0;
280f44e67d1SCy Schubert 	cfg->serve_original_ttl = 0;
2815469a995SCy Schubert 	cfg->zonemd_permissive_mode = 0;
282b7579f77SDag-Erling Smørgrav 	cfg->add_holddown = 30*24*3600;
283b7579f77SDag-Erling Smørgrav 	cfg->del_holddown = 30*24*3600;
284b7579f77SDag-Erling Smørgrav 	cfg->keep_missing = 366*24*3600; /* one year plus a little leeway */
285b75612f8SDag-Erling Smørgrav 	cfg->permit_small_holddown = 0;
286b7579f77SDag-Erling Smørgrav 	cfg->key_cache_size = 4 * 1024 * 1024;
287b7579f77SDag-Erling Smørgrav 	cfg->key_cache_slabs = 4;
288b7579f77SDag-Erling Smørgrav 	cfg->neg_cache_size = 1 * 1024 * 1024;
289b7579f77SDag-Erling Smørgrav 	cfg->local_zones = NULL;
290b7579f77SDag-Erling Smørgrav 	cfg->local_zones_nodefault = NULL;
2910eefd307SCy Schubert #ifdef USE_IPSET
2920eefd307SCy Schubert 	cfg->local_zones_ipset = NULL;
2930eefd307SCy Schubert #endif
294c7f4d7adSDag-Erling Smørgrav 	cfg->local_zones_disable_default = 0;
295b7579f77SDag-Erling Smørgrav 	cfg->local_data = NULL;
296b5663de9SDag-Erling Smørgrav 	cfg->local_zone_overrides = NULL;
297c536e4dcSDag-Erling Smørgrav 	cfg->unblock_lan_zones = 0;
2980de4f1bfSDag-Erling Smørgrav 	cfg->insecure_lan_zones = 0;
299b7579f77SDag-Erling Smørgrav 	cfg->python_script = NULL;
30025039b37SCy Schubert 	cfg->dynlib_file = NULL;
301b7579f77SDag-Erling Smørgrav 	cfg->remote_control_enable = 0;
3027da0adf7SDag-Erling Smørgrav 	cfg->control_ifs.first = NULL;
3037da0adf7SDag-Erling Smørgrav 	cfg->control_ifs.last = NULL;
304b7579f77SDag-Erling Smørgrav 	cfg->control_port = UNBOUND_CONTROL_PORT;
3057da0adf7SDag-Erling Smørgrav 	cfg->control_use_cert = 1;
3064c75e3aaSDag-Erling Smørgrav 	cfg->minimal_responses = 1;
30725039b37SCy Schubert 	cfg->rrset_roundrobin = 1;
308e86b9096SDag-Erling Smørgrav 	cfg->unknown_server_time_limit = 376;
309*8f76bb7dSCy Schubert 	cfg->max_udp_size = 1232; /* value taken from edns_buffer_size */
310b7579f77SDag-Erling Smørgrav 	if(!(cfg->server_key_file = strdup(RUN_DIR"/unbound_server.key")))
311b7579f77SDag-Erling Smørgrav 		goto error_exit;
312b7579f77SDag-Erling Smørgrav 	if(!(cfg->server_cert_file = strdup(RUN_DIR"/unbound_server.pem")))
313b7579f77SDag-Erling Smørgrav 		goto error_exit;
314b7579f77SDag-Erling Smørgrav 	if(!(cfg->control_key_file = strdup(RUN_DIR"/unbound_control.key")))
315b7579f77SDag-Erling Smørgrav 		goto error_exit;
316b7579f77SDag-Erling Smørgrav 	if(!(cfg->control_cert_file = strdup(RUN_DIR"/unbound_control.pem")))
317b7579f77SDag-Erling Smørgrav 		goto error_exit;
318b7579f77SDag-Erling Smørgrav 
31965b390aaSDag-Erling Smørgrav #ifdef CLIENT_SUBNET
32065b390aaSDag-Erling Smørgrav 	if(!(cfg->module_conf = strdup("subnetcache validator iterator"))) goto error_exit;
32165b390aaSDag-Erling Smørgrav #else
322b7579f77SDag-Erling Smørgrav 	if(!(cfg->module_conf = strdup("validator iterator"))) goto error_exit;
32365b390aaSDag-Erling Smørgrav #endif
324b7579f77SDag-Erling Smørgrav 	if(!(cfg->val_nsec3_key_iterations =
3255469a995SCy Schubert 		strdup("1024 150 2048 150 4096 150"))) goto error_exit;
326ff825849SDag-Erling Smørgrav #if defined(DNSTAP_SOCKET_PATH)
327ff825849SDag-Erling Smørgrav 	if(!(cfg->dnstap_socket_path = strdup(DNSTAP_SOCKET_PATH)))
328ff825849SDag-Erling Smørgrav 		goto error_exit;
329ff825849SDag-Erling Smørgrav #endif
33025039b37SCy Schubert 	cfg->dnstap_bidirectional = 1;
33125039b37SCy Schubert 	cfg->dnstap_tls = 1;
332e2d15004SDag-Erling Smørgrav 	cfg->disable_dnssec_lame_check = 0;
333*8f76bb7dSCy Schubert 	cfg->ip_ratelimit_cookie = 0;
3343005e0a3SDag-Erling Smørgrav 	cfg->ip_ratelimit = 0;
33509a3aaf3SDag-Erling Smørgrav 	cfg->ratelimit = 0;
3363005e0a3SDag-Erling Smørgrav 	cfg->ip_ratelimit_slabs = 4;
33709a3aaf3SDag-Erling Smørgrav 	cfg->ratelimit_slabs = 4;
3383005e0a3SDag-Erling Smørgrav 	cfg->ip_ratelimit_size = 4*1024*1024;
33909a3aaf3SDag-Erling Smørgrav 	cfg->ratelimit_size = 4*1024*1024;
34009a3aaf3SDag-Erling Smørgrav 	cfg->ratelimit_for_domain = NULL;
34109a3aaf3SDag-Erling Smørgrav 	cfg->ratelimit_below_domain = NULL;
3423005e0a3SDag-Erling Smørgrav 	cfg->ip_ratelimit_factor = 10;
34309a3aaf3SDag-Erling Smørgrav 	cfg->ratelimit_factor = 10;
3449cf5bc93SCy Schubert 	cfg->ip_ratelimit_backoff = 0;
3459cf5bc93SCy Schubert 	cfg->ratelimit_backoff = 0;
3469cf5bc93SCy Schubert 	cfg->outbound_msg_retry = 5;
3471838dec3SCy Schubert 	cfg->max_sent_count = 32;
3481838dec3SCy Schubert 	cfg->max_query_restarts = 11;
3493bd4df0aSDag-Erling Smørgrav 	cfg->qname_minimisation = 1;
350bc892140SDag-Erling Smørgrav 	cfg->qname_minimisation_strict = 0;
35165b390aaSDag-Erling Smørgrav 	cfg->shm_enable = 0;
35265b390aaSDag-Erling Smørgrav 	cfg->shm_key = 11777;
353369c6923SCy Schubert 	cfg->edns_client_strings = NULL;
354369c6923SCy Schubert 	cfg->edns_client_string_opcode = 65001;
35565b390aaSDag-Erling Smørgrav 	cfg->dnscrypt = 0;
35665b390aaSDag-Erling Smørgrav 	cfg->dnscrypt_port = 0;
35765b390aaSDag-Erling Smørgrav 	cfg->dnscrypt_provider = NULL;
35865b390aaSDag-Erling Smørgrav 	cfg->dnscrypt_provider_cert = NULL;
35957bddd21SDag-Erling Smørgrav 	cfg->dnscrypt_provider_cert_rotated = NULL;
36065b390aaSDag-Erling Smørgrav 	cfg->dnscrypt_secret_key = NULL;
361971980c3SDag-Erling Smørgrav 	cfg->dnscrypt_shared_secret_cache_size = 4*1024*1024;
362971980c3SDag-Erling Smørgrav 	cfg->dnscrypt_shared_secret_cache_slabs = 4;
3638a384985SDag-Erling Smørgrav 	cfg->dnscrypt_nonce_cache_size = 4*1024*1024;
3648a384985SDag-Erling Smørgrav 	cfg->dnscrypt_nonce_cache_slabs = 4;
365f44e67d1SCy Schubert 	cfg->pad_responses = 1;
366f44e67d1SCy Schubert 	cfg->pad_responses_block_size = 468; /* from RFC8467 */
367f44e67d1SCy Schubert 	cfg->pad_queries = 1;
368f44e67d1SCy Schubert 	cfg->pad_queries_block_size = 128; /* from RFC8467 */
369c7f4d7adSDag-Erling Smørgrav #ifdef USE_IPSECMOD
370c7f4d7adSDag-Erling Smørgrav 	cfg->ipsecmod_enabled = 1;
371c7f4d7adSDag-Erling Smørgrav 	cfg->ipsecmod_ignore_bogus = 0;
372c7f4d7adSDag-Erling Smørgrav 	cfg->ipsecmod_hook = NULL;
373c7f4d7adSDag-Erling Smørgrav 	cfg->ipsecmod_max_ttl = 3600;
374c7f4d7adSDag-Erling Smørgrav 	cfg->ipsecmod_whitelist = NULL;
375c7f4d7adSDag-Erling Smørgrav 	cfg->ipsecmod_strict = 0;
376c7f4d7adSDag-Erling Smørgrav #endif
377*8f76bb7dSCy Schubert 	cfg->do_answer_cookie = 0;
378*8f76bb7dSCy Schubert 	memset(cfg->cookie_secret, 0, sizeof(cfg->cookie_secret));
379*8f76bb7dSCy Schubert 	cfg->cookie_secret_len = 16;
380*8f76bb7dSCy Schubert 	init_cookie_secret(cfg->cookie_secret, cfg->cookie_secret_len);
381971980c3SDag-Erling Smørgrav #ifdef USE_CACHEDB
382091e9e46SCy Schubert 	if(!(cfg->cachedb_backend = strdup("testframe"))) goto error_exit;
383091e9e46SCy Schubert 	if(!(cfg->cachedb_secret = strdup("default"))) goto error_exit;
384091e9e46SCy Schubert #ifdef USE_REDIS
385091e9e46SCy Schubert 	if(!(cfg->redis_server_host = strdup("127.0.0.1"))) goto error_exit;
386*8f76bb7dSCy Schubert 	cfg->redis_server_path = NULL;
387*8f76bb7dSCy Schubert 	cfg->redis_server_password = NULL;
388091e9e46SCy Schubert 	cfg->redis_timeout = 100;
389091e9e46SCy Schubert 	cfg->redis_server_port = 6379;
39025039b37SCy Schubert 	cfg->redis_expire_records = 0;
391091e9e46SCy Schubert #endif  /* USE_REDIS */
392091e9e46SCy Schubert #endif  /* USE_CACHEDB */
3930eefd307SCy Schubert #ifdef USE_IPSET
3940eefd307SCy Schubert 	cfg->ipset_name_v4 = NULL;
3950eefd307SCy Schubert 	cfg->ipset_name_v6 = NULL;
3960eefd307SCy Schubert #endif
397a39a5a69SCy Schubert 	cfg->ede = 0;
398b7579f77SDag-Erling Smørgrav 	return cfg;
399b7579f77SDag-Erling Smørgrav error_exit:
400b7579f77SDag-Erling Smørgrav 	config_delete(cfg);
401b7579f77SDag-Erling Smørgrav 	return NULL;
402b7579f77SDag-Erling Smørgrav }
403b7579f77SDag-Erling Smørgrav 
404b7579f77SDag-Erling Smørgrav struct config_file* config_create_forlib(void)
405b7579f77SDag-Erling Smørgrav {
406b7579f77SDag-Erling Smørgrav 	struct config_file* cfg = config_create();
407b7579f77SDag-Erling Smørgrav 	if(!cfg) return NULL;
408b7579f77SDag-Erling Smørgrav 	/* modifications for library use, less verbose, less memory */
409b7579f77SDag-Erling Smørgrav 	free(cfg->chrootdir);
410b7579f77SDag-Erling Smørgrav 	cfg->chrootdir = NULL;
411b7579f77SDag-Erling Smørgrav 	cfg->verbosity = 0;
412b7579f77SDag-Erling Smørgrav 	cfg->outgoing_num_ports = 16; /* in library use, this is 'reasonable'
413b7579f77SDag-Erling Smørgrav 		and probably within the ulimit(maxfds) of the user */
414b7579f77SDag-Erling Smørgrav 	cfg->outgoing_num_tcp = 2;
415b7579f77SDag-Erling Smørgrav 	cfg->msg_cache_size = 1024*1024;
416b7579f77SDag-Erling Smørgrav 	cfg->msg_cache_slabs = 1;
417b7579f77SDag-Erling Smørgrav 	cfg->rrset_cache_size = 1024*1024;
418b7579f77SDag-Erling Smørgrav 	cfg->rrset_cache_slabs = 1;
419b7579f77SDag-Erling Smørgrav 	cfg->infra_cache_slabs = 1;
420b7579f77SDag-Erling Smørgrav 	cfg->use_syslog = 0;
421b7579f77SDag-Erling Smørgrav 	cfg->key_cache_size = 1024*1024;
422b7579f77SDag-Erling Smørgrav 	cfg->key_cache_slabs = 1;
423b7579f77SDag-Erling Smørgrav 	cfg->neg_cache_size = 100 * 1024;
424b7579f77SDag-Erling Smørgrav 	cfg->donotquery_localhost = 0; /* allow, so that you can ask a
425b7579f77SDag-Erling Smørgrav 		forward nameserver running on localhost */
426b7579f77SDag-Erling Smørgrav 	cfg->val_log_level = 2; /* to fill why_bogus with */
427b7579f77SDag-Erling Smørgrav 	cfg->val_log_squelch = 1;
4284c75e3aaSDag-Erling Smørgrav 	cfg->minimal_responses = 0;
429f44e67d1SCy Schubert 	cfg->harden_short_bufsize = 1;
430b7579f77SDag-Erling Smørgrav 	return cfg;
431b7579f77SDag-Erling Smørgrav }
432b7579f77SDag-Erling Smørgrav 
433b7579f77SDag-Erling Smørgrav /** check that the value passed is >= 0 */
434b7579f77SDag-Erling Smørgrav #define IS_NUMBER_OR_ZERO \
435b7579f77SDag-Erling Smørgrav 	if(atoi(val) == 0 && strcmp(val, "0") != 0) return 0
436b7579f77SDag-Erling Smørgrav /** check that the value passed is > 0 */
437b7579f77SDag-Erling Smørgrav #define IS_NONZERO_NUMBER \
438b7579f77SDag-Erling Smørgrav 	if(atoi(val) == 0) return 0
439b7579f77SDag-Erling Smørgrav /** check that the value passed is not 0 and a power of 2 */
440b7579f77SDag-Erling Smørgrav #define IS_POW2_NUMBER \
441b7579f77SDag-Erling Smørgrav 	if(atoi(val) == 0 || !is_pow2((size_t)atoi(val))) return 0
442b7579f77SDag-Erling Smørgrav /** check that the value passed is yes or no */
443b7579f77SDag-Erling Smørgrav #define IS_YES_OR_NO \
444b7579f77SDag-Erling Smørgrav 	if(strcmp(val, "yes") != 0 && strcmp(val, "no") != 0) return 0
445b7579f77SDag-Erling Smørgrav /** put integer_or_zero into variable */
446b7579f77SDag-Erling Smørgrav #define S_NUMBER_OR_ZERO(str, var) if(strcmp(opt, str) == 0) \
447b7579f77SDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->var = atoi(val); }
448b7579f77SDag-Erling Smørgrav /** put integer_nonzero into variable */
449b7579f77SDag-Erling Smørgrav #define S_NUMBER_NONZERO(str, var) if(strcmp(opt, str) == 0) \
450b7579f77SDag-Erling Smørgrav 	{ IS_NONZERO_NUMBER; cfg->var = atoi(val); }
451b7579f77SDag-Erling Smørgrav /** put integer_or_zero into unsigned */
452b7579f77SDag-Erling Smørgrav #define S_UNSIGNED_OR_ZERO(str, var) if(strcmp(opt, str) == 0) \
453b7579f77SDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->var = (unsigned)atoi(val); }
454b7579f77SDag-Erling Smørgrav /** put integer_or_zero into size_t */
455b7579f77SDag-Erling Smørgrav #define S_SIZET_OR_ZERO(str, var) if(strcmp(opt, str) == 0) \
456b7579f77SDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->var = (size_t)atoi(val); }
457b7579f77SDag-Erling Smørgrav /** put integer_nonzero into size_t */
458b7579f77SDag-Erling Smørgrav #define S_SIZET_NONZERO(str, var) if(strcmp(opt, str) == 0) \
459b7579f77SDag-Erling Smørgrav 	{ IS_NONZERO_NUMBER; cfg->var = (size_t)atoi(val); }
460b7579f77SDag-Erling Smørgrav /** put yesno into variable */
461b7579f77SDag-Erling Smørgrav #define S_YNO(str, var) if(strcmp(opt, str) == 0) \
462b7579f77SDag-Erling Smørgrav 	{ IS_YES_OR_NO; cfg->var = (strcmp(val, "yes") == 0); }
463b7579f77SDag-Erling Smørgrav /** put memsize into variable */
464b7579f77SDag-Erling Smørgrav #define S_MEMSIZE(str, var) if(strcmp(opt, str)==0) \
465b7579f77SDag-Erling Smørgrav 	{ return cfg_parse_memsize(val, &cfg->var); }
466b7579f77SDag-Erling Smørgrav /** put pow2 number into variable */
467b7579f77SDag-Erling Smørgrav #define S_POW2(str, var) if(strcmp(opt, str)==0) \
468b7579f77SDag-Erling Smørgrav 	{ IS_POW2_NUMBER; cfg->var = (size_t)atoi(val); }
469b7579f77SDag-Erling Smørgrav /** put string into variable */
470b7579f77SDag-Erling Smørgrav #define S_STR(str, var) if(strcmp(opt, str)==0) \
471b7579f77SDag-Erling Smørgrav 	{ free(cfg->var); return (cfg->var = strdup(val)) != NULL; }
472b7579f77SDag-Erling Smørgrav /** put string into strlist */
473b7579f77SDag-Erling Smørgrav #define S_STRLIST(str, var) if(strcmp(opt, str)==0) \
474b7579f77SDag-Erling Smørgrav 	{ return cfg_strlist_insert(&cfg->var, strdup(val)); }
47557bddd21SDag-Erling Smørgrav /** put string into strlist if not present yet*/
47657bddd21SDag-Erling Smørgrav #define S_STRLIST_UNIQ(str, var) if(strcmp(opt, str)==0) \
47757bddd21SDag-Erling Smørgrav 	{ if(cfg_strlist_find(cfg->var, val)) { return 0;} \
47857bddd21SDag-Erling Smørgrav 	  return cfg_strlist_insert(&cfg->var, strdup(val)); }
4797da0adf7SDag-Erling Smørgrav /** append string to strlist */
4807da0adf7SDag-Erling Smørgrav #define S_STRLIST_APPEND(str, var) if(strcmp(opt, str)==0) \
4817da0adf7SDag-Erling Smørgrav 	{ return cfg_strlist_append(&cfg->var, strdup(val)); }
482b7579f77SDag-Erling Smørgrav 
483b7579f77SDag-Erling Smørgrav int config_set_option(struct config_file* cfg, const char* opt,
484b7579f77SDag-Erling Smørgrav 	const char* val)
485b7579f77SDag-Erling Smørgrav {
4860fb34990SDag-Erling Smørgrav 	char buf[64];
4870fb34990SDag-Erling Smørgrav 	if(!opt) return 0;
4880fb34990SDag-Erling Smørgrav 	if(opt[strlen(opt)-1] != ':' && strlen(opt)+2<sizeof(buf)) {
4890fb34990SDag-Erling Smørgrav 		snprintf(buf, sizeof(buf), "%s:", opt);
4900fb34990SDag-Erling Smørgrav 		opt = buf;
4910fb34990SDag-Erling Smørgrav 	}
492b7579f77SDag-Erling Smørgrav 	S_NUMBER_OR_ZERO("verbosity:", verbosity)
493b7579f77SDag-Erling Smørgrav 	else if(strcmp(opt, "statistics-interval:") == 0) {
494b7579f77SDag-Erling Smørgrav 		if(strcmp(val, "0") == 0 || strcmp(val, "") == 0)
495b7579f77SDag-Erling Smørgrav 			cfg->stat_interval = 0;
496b7579f77SDag-Erling Smørgrav 		else if(atoi(val) == 0)
497b7579f77SDag-Erling Smørgrav 			return 0;
498b7579f77SDag-Erling Smørgrav 		else cfg->stat_interval = atoi(val);
499a39a5a69SCy Schubert 	} else if(strcmp(opt, "num-threads:") == 0) {
500b7579f77SDag-Erling Smørgrav 		/* not supported, library must have 1 thread in bgworker */
501b7579f77SDag-Erling Smørgrav 		return 0;
502b7579f77SDag-Erling Smørgrav 	} else if(strcmp(opt, "outgoing-port-permit:") == 0) {
503b7579f77SDag-Erling Smørgrav 		return cfg_mark_ports(val, 1,
504b7579f77SDag-Erling Smørgrav 			cfg->outgoing_avail_ports, 65536);
505b7579f77SDag-Erling Smørgrav 	} else if(strcmp(opt, "outgoing-port-avoid:") == 0) {
506b7579f77SDag-Erling Smørgrav 		return cfg_mark_ports(val, 0,
507b7579f77SDag-Erling Smørgrav 			cfg->outgoing_avail_ports, 65536);
508b7579f77SDag-Erling Smørgrav 	} else if(strcmp(opt, "local-zone:") == 0) {
509b7579f77SDag-Erling Smørgrav 		return cfg_parse_local_zone(cfg, val);
510b7579f77SDag-Erling Smørgrav 	} else if(strcmp(opt, "val-override-date:") == 0) {
511b7579f77SDag-Erling Smørgrav 		if(strcmp(val, "") == 0 || strcmp(val, "0") == 0) {
512b7579f77SDag-Erling Smørgrav 			cfg->val_date_override = 0;
513b7579f77SDag-Erling Smørgrav 		} else if(strlen(val) == 14) {
514b7579f77SDag-Erling Smørgrav 			cfg->val_date_override = cfg_convert_timeval(val);
515b7579f77SDag-Erling Smørgrav 			return cfg->val_date_override != 0;
516b7579f77SDag-Erling Smørgrav 		} else {
517b7579f77SDag-Erling Smørgrav 			if(atoi(val) == 0) return 0;
518b7579f77SDag-Erling Smørgrav 			cfg->val_date_override = (uint32_t)atoi(val);
519b7579f77SDag-Erling Smørgrav 		}
520b7579f77SDag-Erling Smørgrav 	} else if(strcmp(opt, "local-data-ptr:") == 0) {
521b7579f77SDag-Erling Smørgrav 		char* ptr = cfg_ptr_reverse((char*)opt);
522b7579f77SDag-Erling Smørgrav 		return cfg_strlist_insert(&cfg->local_data, ptr);
523b7579f77SDag-Erling Smørgrav 	} else if(strcmp(opt, "logfile:") == 0) {
524b7579f77SDag-Erling Smørgrav 		cfg->use_syslog = 0;
525b7579f77SDag-Erling Smørgrav 		free(cfg->logfile);
526b7579f77SDag-Erling Smørgrav 		return (cfg->logfile = strdup(val)) != NULL;
527b7579f77SDag-Erling Smørgrav 	}
52817d15b25SDag-Erling Smørgrav 	else if(strcmp(opt, "log-time-ascii:") == 0)
52917d15b25SDag-Erling Smørgrav 	{ IS_YES_OR_NO; cfg->log_time_ascii = (strcmp(val, "yes") == 0);
53017d15b25SDag-Erling Smørgrav 	  log_set_time_asc(cfg->log_time_ascii); }
53117d15b25SDag-Erling Smørgrav 	else S_SIZET_NONZERO("max-udp-size:", max_udp_size)
532b7579f77SDag-Erling Smørgrav 	else S_YNO("use-syslog:", use_syslog)
533bc892140SDag-Erling Smørgrav 	else S_STR("log-identity:", log_identity)
534b7579f77SDag-Erling Smørgrav 	else S_YNO("extended-statistics:", stat_extended)
5351838dec3SCy Schubert 	else S_YNO("statistics-inhibit-zero:", stat_inhibit_zero)
536b7579f77SDag-Erling Smørgrav 	else S_YNO("statistics-cumulative:", stat_cumulative)
53765b390aaSDag-Erling Smørgrav 	else S_YNO("shm-enable:", shm_enable)
53865b390aaSDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("shm-key:", shm_key)
539b7579f77SDag-Erling Smørgrav 	else S_YNO("do-ip4:", do_ip4)
540b7579f77SDag-Erling Smørgrav 	else S_YNO("do-ip6:", do_ip6)
541b7579f77SDag-Erling Smørgrav 	else S_YNO("do-udp:", do_udp)
542b7579f77SDag-Erling Smørgrav 	else S_YNO("do-tcp:", do_tcp)
543c0caa2e2SCy Schubert 	else S_YNO("prefer-ip4:", prefer_ip4)
544c0caa2e2SCy Schubert 	else S_YNO("prefer-ip6:", prefer_ip6)
545b7579f77SDag-Erling Smørgrav 	else S_YNO("tcp-upstream:", tcp_upstream)
5468a384985SDag-Erling Smørgrav 	else S_YNO("udp-upstream-without-downstream:",
5478a384985SDag-Erling Smørgrav 		udp_upstream_without_downstream)
548f61ef7f6SDag-Erling Smørgrav 	else S_NUMBER_NONZERO("tcp-mss:", tcp_mss)
549f61ef7f6SDag-Erling Smørgrav 	else S_NUMBER_NONZERO("outgoing-tcp-mss:", outgoing_tcp_mss)
5505469a995SCy Schubert 	else S_NUMBER_NONZERO("tcp-auth-query-timeout:", tcp_auth_query_timeout)
5514c75e3aaSDag-Erling Smørgrav 	else S_NUMBER_NONZERO("tcp-idle-timeout:", tcp_idle_timeout)
5525469a995SCy Schubert 	else S_NUMBER_NONZERO("max-reuse-tcp-queries:", max_reuse_tcp_queries)
5535469a995SCy Schubert 	else S_NUMBER_NONZERO("tcp-reuse-timeout:", tcp_reuse_timeout)
5544c75e3aaSDag-Erling Smørgrav 	else S_YNO("edns-tcp-keepalive:", do_tcp_keepalive)
5554c75e3aaSDag-Erling Smørgrav 	else S_NUMBER_NONZERO("edns-tcp-keepalive-timeout:", tcp_keepalive_timeout)
556*8f76bb7dSCy Schubert 	else S_NUMBER_OR_ZERO("sock-queue-timeout:", sock_queue_timeout)
557b7579f77SDag-Erling Smørgrav 	else S_YNO("ssl-upstream:", ssl_upstream)
5589cf5bc93SCy Schubert 	else S_YNO("tls-upstream:", ssl_upstream)
559b7579f77SDag-Erling Smørgrav 	else S_STR("ssl-service-key:", ssl_service_key)
5609cf5bc93SCy Schubert 	else S_STR("tls-service-key:", ssl_service_key)
561b7579f77SDag-Erling Smørgrav 	else S_STR("ssl-service-pem:", ssl_service_pem)
5629cf5bc93SCy Schubert 	else S_STR("tls-service-pem:", ssl_service_pem)
563b7579f77SDag-Erling Smørgrav 	else S_NUMBER_NONZERO("ssl-port:", ssl_port)
5649cf5bc93SCy Schubert 	else S_NUMBER_NONZERO("tls-port:", ssl_port)
5659cf5bc93SCy Schubert 	else S_STR("ssl-cert-bundle:", tls_cert_bundle)
56657bddd21SDag-Erling Smørgrav 	else S_STR("tls-cert-bundle:", tls_cert_bundle)
5673bd4df0aSDag-Erling Smørgrav 	else S_YNO("tls-win-cert:", tls_win_cert)
568a39a5a69SCy Schubert 	else S_YNO("tls-system-cert:", tls_win_cert)
5699cf5bc93SCy Schubert 	else S_STRLIST("additional-ssl-port:", tls_additional_port)
5707da0adf7SDag-Erling Smørgrav 	else S_STRLIST("additional-tls-port:", tls_additional_port)
5717da0adf7SDag-Erling Smørgrav 	else S_STRLIST("tls-additional-ports:", tls_additional_port)
5727da0adf7SDag-Erling Smørgrav 	else S_STRLIST("tls-additional-port:", tls_additional_port)
573e86b9096SDag-Erling Smørgrav 	else S_STRLIST_APPEND("tls-session-ticket-keys:", tls_session_ticket_keys)
574e86b9096SDag-Erling Smørgrav 	else S_STR("tls-ciphers:", tls_ciphers)
575e86b9096SDag-Erling Smørgrav 	else S_STR("tls-ciphersuites:", tls_ciphersuites)
57625039b37SCy Schubert 	else S_YNO("tls-use-sni:", tls_use_sni)
577c0caa2e2SCy Schubert 	else S_NUMBER_NONZERO("https-port:", https_port)
578369c6923SCy Schubert 	else S_STR("http-endpoint:", http_endpoint)
579369c6923SCy Schubert 	else S_NUMBER_NONZERO("http-max-streams:", http_max_streams)
580369c6923SCy Schubert 	else S_MEMSIZE("http-query-buffer-size:", http_query_buffer_size)
581369c6923SCy Schubert 	else S_MEMSIZE("http-response-buffer-size:", http_response_buffer_size)
582369c6923SCy Schubert 	else S_YNO("http-nodelay:", http_nodelay)
583369c6923SCy Schubert 	else S_YNO("http-notls-downstream:", http_notls_downstream)
584b7579f77SDag-Erling Smørgrav 	else S_YNO("interface-automatic:", if_automatic)
585a39a5a69SCy Schubert 	else S_STR("interface-automatic-ports:", if_automatic_ports)
5863005e0a3SDag-Erling Smørgrav 	else S_YNO("use-systemd:", use_systemd)
587b7579f77SDag-Erling Smørgrav 	else S_YNO("do-daemonize:", do_daemonize)
588b7579f77SDag-Erling Smørgrav 	else S_NUMBER_NONZERO("port:", port)
589b7579f77SDag-Erling Smørgrav 	else S_NUMBER_NONZERO("outgoing-range:", outgoing_num_ports)
590b7579f77SDag-Erling Smørgrav 	else S_SIZET_OR_ZERO("outgoing-num-tcp:", outgoing_num_tcp)
591b7579f77SDag-Erling Smørgrav 	else S_SIZET_OR_ZERO("incoming-num-tcp:", incoming_num_tcp)
592e86b9096SDag-Erling Smørgrav 	else S_MEMSIZE("stream-wait-size:", stream_wait_size)
593b7579f77SDag-Erling Smørgrav 	else S_SIZET_NONZERO("edns-buffer-size:", edns_buffer_size)
594b7579f77SDag-Erling Smørgrav 	else S_SIZET_NONZERO("msg-buffer-size:", msg_buffer_size)
595b7579f77SDag-Erling Smørgrav 	else S_MEMSIZE("msg-cache-size:", msg_cache_size)
596b7579f77SDag-Erling Smørgrav 	else S_POW2("msg-cache-slabs:", msg_cache_slabs)
597b7579f77SDag-Erling Smørgrav 	else S_SIZET_NONZERO("num-queries-per-thread:",num_queries_per_thread)
598b7579f77SDag-Erling Smørgrav 	else S_SIZET_OR_ZERO("jostle-timeout:", jostle_time)
599b7579f77SDag-Erling Smørgrav 	else S_MEMSIZE("so-rcvbuf:", so_rcvbuf)
600b7579f77SDag-Erling Smørgrav 	else S_MEMSIZE("so-sndbuf:", so_sndbuf)
60117d15b25SDag-Erling Smørgrav 	else S_YNO("so-reuseport:", so_reuseport)
60209a3aaf3SDag-Erling Smørgrav 	else S_YNO("ip-transparent:", ip_transparent)
603e2d15004SDag-Erling Smørgrav 	else S_YNO("ip-freebind:", ip_freebind)
60425039b37SCy Schubert 	else S_NUMBER_OR_ZERO("ip-dscp:", ip_dscp)
605b7579f77SDag-Erling Smørgrav 	else S_MEMSIZE("rrset-cache-size:", rrset_cache_size)
606b7579f77SDag-Erling Smørgrav 	else S_POW2("rrset-cache-slabs:", rrset_cache_slabs)
607b7579f77SDag-Erling Smørgrav 	else S_YNO("prefetch:", prefetch)
608b7579f77SDag-Erling Smørgrav 	else S_YNO("prefetch-key:", prefetch_key)
609e86b9096SDag-Erling Smørgrav 	else S_YNO("deny-any:", deny_any)
61017d15b25SDag-Erling Smørgrav 	else if(strcmp(opt, "cache-max-ttl:") == 0)
61117d15b25SDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->max_ttl = atoi(val); MAX_TTL=(time_t)cfg->max_ttl;}
61209a3aaf3SDag-Erling Smørgrav 	else if(strcmp(opt, "cache-max-negative-ttl:") == 0)
61309a3aaf3SDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->max_negative_ttl = atoi(val); MAX_NEG_TTL=(time_t)cfg->max_negative_ttl;}
61417d15b25SDag-Erling Smørgrav 	else if(strcmp(opt, "cache-min-ttl:") == 0)
61517d15b25SDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->min_ttl = atoi(val); MIN_TTL=(time_t)cfg->min_ttl;}
6166480faa8SDag-Erling Smørgrav 	else if(strcmp(opt, "infra-cache-min-rtt:") == 0) {
6176480faa8SDag-Erling Smørgrav 	 	IS_NUMBER_OR_ZERO; cfg->infra_cache_min_rtt = atoi(val);
6186480faa8SDag-Erling Smørgrav 		RTT_MIN_TIMEOUT=cfg->infra_cache_min_rtt;
6196480faa8SDag-Erling Smørgrav 	}
620790c6b24SCy Schubert 	else if(strcmp(opt, "infra-cache-max-rtt:") == 0) {
621790c6b24SCy Schubert 		IS_NUMBER_OR_ZERO; cfg->infra_cache_max_rtt = atoi(val);
622790c6b24SCy Schubert 		RTT_MAX_TIMEOUT=cfg->infra_cache_max_rtt;
623790c6b24SCy Schubert 		USEFUL_SERVER_TOP_TIMEOUT = RTT_MAX_TIMEOUT;
624790c6b24SCy Schubert 		BLACKLIST_PENALTY = USEFUL_SERVER_TOP_TIMEOUT*4;
625790c6b24SCy Schubert 	}
626369c6923SCy Schubert 	else S_YNO("infra-keep-probing:", infra_keep_probing)
627b7579f77SDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("infra-host-ttl:", host_ttl)
628b7579f77SDag-Erling Smørgrav 	else S_POW2("infra-cache-slabs:", infra_cache_slabs)
629b7579f77SDag-Erling Smørgrav 	else S_SIZET_NONZERO("infra-cache-numhosts:", infra_cache_numhosts)
63017d15b25SDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("delay-close:", delay_close)
631369c6923SCy Schubert 	else S_YNO("udp-connect:", udp_connect)
632b7579f77SDag-Erling Smørgrav 	else S_STR("chroot:", chrootdir)
633b7579f77SDag-Erling Smørgrav 	else S_STR("username:", username)
634b7579f77SDag-Erling Smørgrav 	else S_STR("directory:", directory)
635b7579f77SDag-Erling Smørgrav 	else S_STR("pidfile:", pidfile)
636b7579f77SDag-Erling Smørgrav 	else S_YNO("hide-identity:", hide_identity)
637b7579f77SDag-Erling Smørgrav 	else S_YNO("hide-version:", hide_version)
63865b390aaSDag-Erling Smørgrav 	else S_YNO("hide-trustanchor:", hide_trustanchor)
6395469a995SCy Schubert 	else S_YNO("hide-http-user-agent:", hide_http_user_agent)
640b7579f77SDag-Erling Smørgrav 	else S_STR("identity:", identity)
641b7579f77SDag-Erling Smørgrav 	else S_STR("version:", version)
6425469a995SCy Schubert 	else S_STR("http-user-agent:", http_user_agent)
643f44e67d1SCy Schubert 	else if(strcmp(opt, "nsid:") == 0) {
644f44e67d1SCy Schubert 		free(cfg->nsid_cfg_str);
645f44e67d1SCy Schubert 		if (!(cfg->nsid_cfg_str = strdup(val)))
646f44e67d1SCy Schubert 			return 0;
647f44e67d1SCy Schubert 		/* Empty string is just validly unsetting nsid */
648f44e67d1SCy Schubert 		if (*val == 0) {
649f44e67d1SCy Schubert 			free(cfg->nsid);
650f44e67d1SCy Schubert 			cfg->nsid = NULL;
651f44e67d1SCy Schubert 			cfg->nsid_len = 0;
652f44e67d1SCy Schubert 			return 1;
653f44e67d1SCy Schubert 		}
654f44e67d1SCy Schubert 		cfg->nsid = cfg_parse_nsid(val, &cfg->nsid_len);
655f44e67d1SCy Schubert 		return cfg->nsid != NULL;
656f44e67d1SCy Schubert 	}
657b7579f77SDag-Erling Smørgrav 	else S_STRLIST("root-hints:", root_hints)
658b7579f77SDag-Erling Smørgrav 	else S_STR("target-fetch-policy:", target_fetch_policy)
659b7579f77SDag-Erling Smørgrav 	else S_YNO("harden-glue:", harden_glue)
660b7579f77SDag-Erling Smørgrav 	else S_YNO("harden-short-bufsize:", harden_short_bufsize)
661b7579f77SDag-Erling Smørgrav 	else S_YNO("harden-large-queries:", harden_large_queries)
662b7579f77SDag-Erling Smørgrav 	else S_YNO("harden-dnssec-stripped:", harden_dnssec_stripped)
663b7579f77SDag-Erling Smørgrav 	else S_YNO("harden-below-nxdomain:", harden_below_nxdomain)
664b7579f77SDag-Erling Smørgrav 	else S_YNO("harden-referral-path:", harden_referral_path)
66509a3aaf3SDag-Erling Smørgrav 	else S_YNO("harden-algo-downgrade:", harden_algo_downgrade)
666*8f76bb7dSCy Schubert 	else S_YNO("harden-unknown-additional:", harden_unknown_additional)
6670fb34990SDag-Erling Smørgrav 	else S_YNO("use-caps-for-id:", use_caps_bits_for_id)
66809a3aaf3SDag-Erling Smørgrav 	else S_STRLIST("caps-whitelist:", caps_whitelist)
669b7579f77SDag-Erling Smørgrav 	else S_SIZET_OR_ZERO("unwanted-reply-threshold:", unwanted_threshold)
670b7579f77SDag-Erling Smørgrav 	else S_STRLIST("private-address:", private_address)
671b7579f77SDag-Erling Smørgrav 	else S_STRLIST("private-domain:", private_domain)
672b7579f77SDag-Erling Smørgrav 	else S_YNO("do-not-query-localhost:", donotquery_localhost)
673b7579f77SDag-Erling Smørgrav 	else S_STRLIST("do-not-query-address:", donotqueryaddrs)
674b7579f77SDag-Erling Smørgrav 	else S_STRLIST("auto-trust-anchor-file:", auto_trust_anchor_file_list)
675b7579f77SDag-Erling Smørgrav 	else S_STRLIST("trust-anchor-file:", trust_anchor_file_list)
676b7579f77SDag-Erling Smørgrav 	else S_STRLIST("trust-anchor:", trust_anchor_list)
677b7579f77SDag-Erling Smørgrav 	else S_STRLIST("trusted-keys-file:", trusted_keys_file_list)
678c7f4d7adSDag-Erling Smørgrav 	else S_YNO("trust-anchor-signaling:", trust_anchor_signaling)
6790fb34990SDag-Erling Smørgrav 	else S_YNO("root-key-sentinel:", root_key_sentinel)
680b7579f77SDag-Erling Smørgrav 	else S_STRLIST("domain-insecure:", domain_insecure)
681b7579f77SDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("val-bogus-ttl:", bogus_ttl)
682b7579f77SDag-Erling Smørgrav 	else S_YNO("val-clean-additional:", val_clean_additional)
683b7579f77SDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("val-log-level:", val_log_level)
684b7579f77SDag-Erling Smørgrav 	else S_YNO("val-log-squelch:", val_log_squelch)
685b7579f77SDag-Erling Smørgrav 	else S_YNO("log-queries:", log_queries)
6863005e0a3SDag-Erling Smørgrav 	else S_YNO("log-replies:", log_replies)
687e86b9096SDag-Erling Smørgrav 	else S_YNO("log-tag-queryreply:", log_tag_queryreply)
6884c75e3aaSDag-Erling Smørgrav 	else S_YNO("log-local-actions:", log_local_actions)
6894c75e3aaSDag-Erling Smørgrav 	else S_YNO("log-servfail:", log_servfail)
690b7579f77SDag-Erling Smørgrav 	else S_YNO("val-permissive-mode:", val_permissive_mode)
69157bddd21SDag-Erling Smørgrav 	else S_YNO("aggressive-nsec:", aggressive_nsec)
692b7579f77SDag-Erling Smørgrav 	else S_YNO("ignore-cd-flag:", ignore_cd)
693091e9e46SCy Schubert 	else if(strcmp(opt, "serve-expired:") == 0)
694091e9e46SCy Schubert 	{ IS_YES_OR_NO; cfg->serve_expired = (strcmp(val, "yes") == 0);
695091e9e46SCy Schubert 	  SERVE_EXPIRED = cfg->serve_expired; }
696091e9e46SCy Schubert 	else if(strcmp(opt, "serve-expired-ttl:") == 0)
6974c75e3aaSDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->serve_expired_ttl = atoi(val); SERVE_EXPIRED_TTL=(time_t)cfg->serve_expired_ttl;}
6984c75e3aaSDag-Erling Smørgrav 	else S_YNO("serve-expired-ttl-reset:", serve_expired_ttl_reset)
699091e9e46SCy Schubert 	else if(strcmp(opt, "serve-expired-reply-ttl:") == 0)
700091e9e46SCy Schubert 	{ IS_NUMBER_OR_ZERO; cfg->serve_expired_reply_ttl = atoi(val); SERVE_EXPIRED_REPLY_TTL=(time_t)cfg->serve_expired_reply_ttl;}
701091e9e46SCy Schubert 	else S_NUMBER_OR_ZERO("serve-expired-client-timeout:", serve_expired_client_timeout)
702a39a5a69SCy Schubert 	else S_YNO("ede:", ede)
703a39a5a69SCy Schubert 	else S_YNO("ede-serve-expired:", ede_serve_expired)
704f44e67d1SCy Schubert 	else S_YNO("serve-original-ttl:", serve_original_ttl)
705b7579f77SDag-Erling Smørgrav 	else S_STR("val-nsec3-keysize-iterations:", val_nsec3_key_iterations)
7065469a995SCy Schubert 	else S_YNO("zonemd-permissive-mode:", zonemd_permissive_mode)
707b7579f77SDag-Erling Smørgrav 	else S_UNSIGNED_OR_ZERO("add-holddown:", add_holddown)
708b7579f77SDag-Erling Smørgrav 	else S_UNSIGNED_OR_ZERO("del-holddown:", del_holddown)
709b7579f77SDag-Erling Smørgrav 	else S_UNSIGNED_OR_ZERO("keep-missing:", keep_missing)
710b75612f8SDag-Erling Smørgrav 	else if(strcmp(opt, "permit-small-holddown:") == 0)
711b75612f8SDag-Erling Smørgrav 	{ IS_YES_OR_NO; cfg->permit_small_holddown = (strcmp(val, "yes") == 0);
712b75612f8SDag-Erling Smørgrav 	  autr_permit_small_holddown = cfg->permit_small_holddown; }
713b7579f77SDag-Erling Smørgrav 	else S_MEMSIZE("key-cache-size:", key_cache_size)
714b7579f77SDag-Erling Smørgrav 	else S_POW2("key-cache-slabs:", key_cache_slabs)
715b7579f77SDag-Erling Smørgrav 	else S_MEMSIZE("neg-cache-size:", neg_cache_size)
716b7579f77SDag-Erling Smørgrav 	else S_YNO("minimal-responses:", minimal_responses)
717b7579f77SDag-Erling Smørgrav 	else S_YNO("rrset-roundrobin:", rrset_roundrobin)
718e86b9096SDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("unknown-server-time-limit:", unknown_server_time_limit)
719b7579f77SDag-Erling Smørgrav 	else S_STRLIST("local-data:", local_data)
720c536e4dcSDag-Erling Smørgrav 	else S_YNO("unblock-lan-zones:", unblock_lan_zones)
7210de4f1bfSDag-Erling Smørgrav 	else S_YNO("insecure-lan-zones:", insecure_lan_zones)
722b7579f77SDag-Erling Smørgrav 	else S_YNO("control-enable:", remote_control_enable)
7237da0adf7SDag-Erling Smørgrav 	else S_STRLIST_APPEND("control-interface:", control_ifs)
724b7579f77SDag-Erling Smørgrav 	else S_NUMBER_NONZERO("control-port:", control_port)
725b7579f77SDag-Erling Smørgrav 	else S_STR("server-key-file:", server_key_file)
726b7579f77SDag-Erling Smørgrav 	else S_STR("server-cert-file:", server_cert_file)
727b7579f77SDag-Erling Smørgrav 	else S_STR("control-key-file:", control_key_file)
728b7579f77SDag-Erling Smørgrav 	else S_STR("control-cert-file:", control_cert_file)
729b7579f77SDag-Erling Smørgrav 	else S_STR("module-config:", module_conf)
7300eefd307SCy Schubert 	else S_STRLIST("python-script:", python_script)
73125039b37SCy Schubert 	else S_STRLIST("dynlib-file:", dynlib_file)
732e2d15004SDag-Erling Smørgrav 	else S_YNO("disable-dnssec-lame-check:", disable_dnssec_lame_check)
73365b390aaSDag-Erling Smørgrav #ifdef CLIENT_SUBNET
73465b390aaSDag-Erling Smørgrav 	/* Can't set max subnet prefix here, since that value is used when
73565b390aaSDag-Erling Smørgrav 	 * generating the address tree. */
73665b390aaSDag-Erling Smørgrav 	/* No client-subnet-always-forward here, module registration depends on
73765b390aaSDag-Erling Smørgrav 	 * this option. */
73865b390aaSDag-Erling Smørgrav #endif
739c7f4d7adSDag-Erling Smørgrav #ifdef USE_DNSTAP
740c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-enable:", dnstap)
74125039b37SCy Schubert 	else S_YNO("dnstap-bidirectional:", dnstap_bidirectional)
742c7f4d7adSDag-Erling Smørgrav 	else S_STR("dnstap-socket-path:", dnstap_socket_path)
74325039b37SCy Schubert 	else S_STR("dnstap-ip:", dnstap_ip)
74425039b37SCy Schubert 	else S_YNO("dnstap-tls:", dnstap_tls)
74525039b37SCy Schubert 	else S_STR("dnstap-tls-server-name:", dnstap_tls_server_name)
74625039b37SCy Schubert 	else S_STR("dnstap-tls-cert-bundle:", dnstap_tls_cert_bundle)
74725039b37SCy Schubert 	else S_STR("dnstap-tls-client-key-file:", dnstap_tls_client_key_file)
74825039b37SCy Schubert 	else S_STR("dnstap-tls-client-cert-file:",
74925039b37SCy Schubert 		dnstap_tls_client_cert_file)
750c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-send-identity:", dnstap_send_identity)
751c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-send-version:", dnstap_send_version)
752c7f4d7adSDag-Erling Smørgrav 	else S_STR("dnstap-identity:", dnstap_identity)
753c7f4d7adSDag-Erling Smørgrav 	else S_STR("dnstap-version:", dnstap_version)
754c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-log-resolver-query-messages:",
755c7f4d7adSDag-Erling Smørgrav 		dnstap_log_resolver_query_messages)
756c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-log-resolver-response-messages:",
757c7f4d7adSDag-Erling Smørgrav 		dnstap_log_resolver_response_messages)
758c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-log-client-query-messages:",
759c7f4d7adSDag-Erling Smørgrav 		dnstap_log_client_query_messages)
760c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-log-client-response-messages:",
761c7f4d7adSDag-Erling Smørgrav 		dnstap_log_client_response_messages)
762c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-log-forwarder-query-messages:",
763c7f4d7adSDag-Erling Smørgrav 		dnstap_log_forwarder_query_messages)
764c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnstap-log-forwarder-response-messages:",
765c7f4d7adSDag-Erling Smørgrav 		dnstap_log_forwarder_response_messages)
766c7f4d7adSDag-Erling Smørgrav #endif
767c7f4d7adSDag-Erling Smørgrav #ifdef USE_DNSCRYPT
768c7f4d7adSDag-Erling Smørgrav 	else S_YNO("dnscrypt-enable:", dnscrypt)
769c7f4d7adSDag-Erling Smørgrav 	else S_NUMBER_NONZERO("dnscrypt-port:", dnscrypt_port)
770c7f4d7adSDag-Erling Smørgrav 	else S_STR("dnscrypt-provider:", dnscrypt_provider)
77157bddd21SDag-Erling Smørgrav 	else S_STRLIST_UNIQ("dnscrypt-provider-cert:", dnscrypt_provider_cert)
77257bddd21SDag-Erling Smørgrav 	else S_STRLIST("dnscrypt-provider-cert-rotated:", dnscrypt_provider_cert_rotated)
77357bddd21SDag-Erling Smørgrav 	else S_STRLIST_UNIQ("dnscrypt-secret-key:", dnscrypt_secret_key)
774971980c3SDag-Erling Smørgrav 	else S_MEMSIZE("dnscrypt-shared-secret-cache-size:",
775971980c3SDag-Erling Smørgrav 		dnscrypt_shared_secret_cache_size)
776971980c3SDag-Erling Smørgrav 	else S_POW2("dnscrypt-shared-secret-cache-slabs:",
777971980c3SDag-Erling Smørgrav 		dnscrypt_shared_secret_cache_slabs)
7788a384985SDag-Erling Smørgrav 	else S_MEMSIZE("dnscrypt-nonce-cache-size:",
7798a384985SDag-Erling Smørgrav 		dnscrypt_nonce_cache_size)
7808a384985SDag-Erling Smørgrav 	else S_POW2("dnscrypt-nonce-cache-slabs:",
7818a384985SDag-Erling Smørgrav 		dnscrypt_nonce_cache_slabs)
782c7f4d7adSDag-Erling Smørgrav #endif
783*8f76bb7dSCy Schubert 	else if(strcmp(opt, "ip-ratelimit-cookie:") == 0) {
784*8f76bb7dSCy Schubert 	    IS_NUMBER_OR_ZERO; cfg->ip_ratelimit_cookie = atoi(val);
785*8f76bb7dSCy Schubert 	    infra_ip_ratelimit_cookie=cfg->ip_ratelimit_cookie;
786*8f76bb7dSCy Schubert 	}
7873005e0a3SDag-Erling Smørgrav 	else if(strcmp(opt, "ip-ratelimit:") == 0) {
7883005e0a3SDag-Erling Smørgrav 	    IS_NUMBER_OR_ZERO; cfg->ip_ratelimit = atoi(val);
7893005e0a3SDag-Erling Smørgrav 	    infra_ip_ratelimit=cfg->ip_ratelimit;
7903005e0a3SDag-Erling Smørgrav 	}
79109a3aaf3SDag-Erling Smørgrav 	else if(strcmp(opt, "ratelimit:") == 0) {
79209a3aaf3SDag-Erling Smørgrav 	    IS_NUMBER_OR_ZERO; cfg->ratelimit = atoi(val);
79309a3aaf3SDag-Erling Smørgrav 	    infra_dp_ratelimit=cfg->ratelimit;
79409a3aaf3SDag-Erling Smørgrav 	}
7953005e0a3SDag-Erling Smørgrav 	else S_MEMSIZE("ip-ratelimit-size:", ip_ratelimit_size)
79609a3aaf3SDag-Erling Smørgrav 	else S_MEMSIZE("ratelimit-size:", ratelimit_size)
7973005e0a3SDag-Erling Smørgrav 	else S_POW2("ip-ratelimit-slabs:", ip_ratelimit_slabs)
79809a3aaf3SDag-Erling Smørgrav 	else S_POW2("ratelimit-slabs:", ratelimit_slabs)
7993005e0a3SDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("ip-ratelimit-factor:", ip_ratelimit_factor)
80009a3aaf3SDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("ratelimit-factor:", ratelimit_factor)
8019cf5bc93SCy Schubert 	else S_YNO("ip-ratelimit-backoff:", ip_ratelimit_backoff)
8029cf5bc93SCy Schubert 	else S_YNO("ratelimit-backoff:", ratelimit_backoff)
80324e36522SCy Schubert 	else S_NUMBER_NONZERO("outbound-msg-retry:", outbound_msg_retry)
8041838dec3SCy Schubert 	else S_NUMBER_NONZERO("max-sent-count:", max_sent_count)
8051838dec3SCy Schubert 	else S_NUMBER_NONZERO("max-query-restarts:", max_query_restarts)
806e86b9096SDag-Erling Smørgrav 	else S_SIZET_NONZERO("fast-server-num:", fast_server_num)
807e86b9096SDag-Erling Smørgrav 	else S_NUMBER_OR_ZERO("fast-server-permil:", fast_server_permil)
80805ab2901SDag-Erling Smørgrav 	else S_YNO("qname-minimisation:", qname_minimisation)
809bc892140SDag-Erling Smørgrav 	else S_YNO("qname-minimisation-strict:", qname_minimisation_strict)
810f44e67d1SCy Schubert 	else S_YNO("pad-responses:", pad_responses)
811f44e67d1SCy Schubert 	else S_SIZET_NONZERO("pad-responses-block-size:", pad_responses_block_size)
812f44e67d1SCy Schubert 	else S_YNO("pad-queries:", pad_queries)
813f44e67d1SCy Schubert 	else S_SIZET_NONZERO("pad-queries-block-size:", pad_queries_block_size)
814865f46b2SCy Schubert 	else S_STRLIST("proxy-protocol-port:", proxy_protocol_port)
815c7f4d7adSDag-Erling Smørgrav #ifdef USE_IPSECMOD
816c7f4d7adSDag-Erling Smørgrav 	else S_YNO("ipsecmod-enabled:", ipsecmod_enabled)
817c7f4d7adSDag-Erling Smørgrav 	else S_YNO("ipsecmod-ignore-bogus:", ipsecmod_ignore_bogus)
818c7f4d7adSDag-Erling Smørgrav 	else if(strcmp(opt, "ipsecmod-max-ttl:") == 0)
819c7f4d7adSDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->ipsecmod_max_ttl = atoi(val); }
820c7f4d7adSDag-Erling Smørgrav 	else S_YNO("ipsecmod-strict:", ipsecmod_strict)
821c7f4d7adSDag-Erling Smørgrav #endif
822e2d15004SDag-Erling Smørgrav 	else if(strcmp(opt, "define-tag:") ==0) {
823e2d15004SDag-Erling Smørgrav 		return config_add_tag(cfg, val);
8245469a995SCy Schubert 	/* val_sig_skew_min, max and val_max_restart are copied into val_env
8255469a995SCy Schubert 	 * during init so this does not update val_env with set_option */
826e2d15004SDag-Erling Smørgrav 	} else if(strcmp(opt, "val-sig-skew-min:") == 0)
82717d15b25SDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->val_sig_skew_min = (int32_t)atoi(val); }
82817d15b25SDag-Erling Smørgrav 	else if(strcmp(opt, "val-sig-skew-max:") == 0)
82917d15b25SDag-Erling Smørgrav 	{ IS_NUMBER_OR_ZERO; cfg->val_sig_skew_max = (int32_t)atoi(val); }
8305469a995SCy Schubert 	else if(strcmp(opt, "val-max-restart:") == 0)
8315469a995SCy Schubert 	{ IS_NUMBER_OR_ZERO; cfg->val_max_restart = (int32_t)atoi(val); }
832b7579f77SDag-Erling Smørgrav 	else if (strcmp(opt, "outgoing-interface:") == 0) {
833b7579f77SDag-Erling Smørgrav 		char* d = strdup(val);
83409a3aaf3SDag-Erling Smørgrav 		char** oi =
83509a3aaf3SDag-Erling Smørgrav 		(char**)reallocarray(NULL, (size_t)cfg->num_out_ifs+1, sizeof(char*));
836b7579f77SDag-Erling Smørgrav 		if(!d || !oi) { free(d); free(oi); return -1; }
837b7579f77SDag-Erling Smørgrav 		if(cfg->out_ifs && cfg->num_out_ifs) {
838b7579f77SDag-Erling Smørgrav 			memmove(oi, cfg->out_ifs, cfg->num_out_ifs*sizeof(char*));
839b7579f77SDag-Erling Smørgrav 			free(cfg->out_ifs);
840b7579f77SDag-Erling Smørgrav 		}
841b7579f77SDag-Erling Smørgrav 		oi[cfg->num_out_ifs++] = d;
842b7579f77SDag-Erling Smørgrav 		cfg->out_ifs = oi;
843b7579f77SDag-Erling Smørgrav 	} else {
844b7579f77SDag-Erling Smørgrav 		/* unknown or unsupported (from the set_option interface):
845b7579f77SDag-Erling Smørgrav 		 * interface, outgoing-interface, access-control,
846b7579f77SDag-Erling Smørgrav 		 * stub-zone, name, stub-addr, stub-host, stub-prime
847bc892140SDag-Erling Smørgrav 		 * forward-first, stub-first, forward-ssl-upstream,
84857bddd21SDag-Erling Smørgrav 		 * stub-ssl-upstream, forward-zone, auth-zone
849bc892140SDag-Erling Smørgrav 		 * name, forward-addr, forward-host,
850e2d15004SDag-Erling Smørgrav 		 * ratelimit-for-domain, ratelimit-below-domain,
851865f46b2SCy Schubert 		 * local-zone-tag, access-control-view, interface-*,
852c7f4d7adSDag-Erling Smørgrav 		 * send-client-subnet, client-subnet-always-forward,
853e86b9096SDag-Erling Smørgrav 		 * max-client-subnet-ipv4, max-client-subnet-ipv6,
854e86b9096SDag-Erling Smørgrav 		 * min-client-subnet-ipv4, min-client-subnet-ipv6,
855e86b9096SDag-Erling Smørgrav 		 * max-ecs-tree-size-ipv4, max-ecs-tree-size-ipv6, ipsecmod_hook,
856c7f4d7adSDag-Erling Smørgrav 		 * ipsecmod_whitelist. */
857b7579f77SDag-Erling Smørgrav 		return 0;
858b7579f77SDag-Erling Smørgrav 	}
859b7579f77SDag-Erling Smørgrav 	return 1;
860b7579f77SDag-Erling Smørgrav }
861b7579f77SDag-Erling Smørgrav 
862b7579f77SDag-Erling Smørgrav void config_print_func(char* line, void* arg)
863b7579f77SDag-Erling Smørgrav {
864b7579f77SDag-Erling Smørgrav 	FILE* f = (FILE*)arg;
865b7579f77SDag-Erling Smørgrav 	(void)fprintf(f, "%s\n", line);
866b7579f77SDag-Erling Smørgrav }
867b7579f77SDag-Erling Smørgrav 
868b7579f77SDag-Erling Smørgrav /** collate func arg */
869b7579f77SDag-Erling Smørgrav struct config_collate_arg {
870b7579f77SDag-Erling Smørgrav 	/** list of result items */
871b7579f77SDag-Erling Smørgrav 	struct config_strlist_head list;
872b7579f77SDag-Erling Smørgrav 	/** if a malloc error occurred, 0 is OK */
873b7579f77SDag-Erling Smørgrav 	int status;
874b7579f77SDag-Erling Smørgrav };
875b7579f77SDag-Erling Smørgrav 
876b7579f77SDag-Erling Smørgrav void config_collate_func(char* line, void* arg)
877b7579f77SDag-Erling Smørgrav {
878b7579f77SDag-Erling Smørgrav 	struct config_collate_arg* m = (struct config_collate_arg*)arg;
879b7579f77SDag-Erling Smørgrav 	if(m->status)
880b7579f77SDag-Erling Smørgrav 		return;
881b7579f77SDag-Erling Smørgrav 	if(!cfg_strlist_append(&m->list, strdup(line)))
882b7579f77SDag-Erling Smørgrav 		m->status = 1;
883b7579f77SDag-Erling Smørgrav }
884b7579f77SDag-Erling Smørgrav 
885b7579f77SDag-Erling Smørgrav int config_get_option_list(struct config_file* cfg, const char* opt,
886b7579f77SDag-Erling Smørgrav 	struct config_strlist** list)
887b7579f77SDag-Erling Smørgrav {
888b7579f77SDag-Erling Smørgrav 	struct config_collate_arg m;
889b7579f77SDag-Erling Smørgrav 	memset(&m, 0, sizeof(m));
890b7579f77SDag-Erling Smørgrav 	*list = NULL;
891b7579f77SDag-Erling Smørgrav 	if(!config_get_option(cfg, opt, config_collate_func, &m))
892b7579f77SDag-Erling Smørgrav 		return 1;
893b7579f77SDag-Erling Smørgrav 	if(m.status) {
894b7579f77SDag-Erling Smørgrav 		config_delstrlist(m.list.first);
895b7579f77SDag-Erling Smørgrav 		return 2;
896b7579f77SDag-Erling Smørgrav 	}
897b7579f77SDag-Erling Smørgrav 	*list = m.list.first;
898b7579f77SDag-Erling Smørgrav 	return 0;
899b7579f77SDag-Erling Smørgrav }
900b7579f77SDag-Erling Smørgrav 
901b7579f77SDag-Erling Smørgrav int
902b7579f77SDag-Erling Smørgrav config_get_option_collate(struct config_file* cfg, const char* opt, char** str)
903b7579f77SDag-Erling Smørgrav {
904b7579f77SDag-Erling Smørgrav 	struct config_strlist* list = NULL;
905b7579f77SDag-Erling Smørgrav 	int r;
906b7579f77SDag-Erling Smørgrav 	*str = NULL;
907b7579f77SDag-Erling Smørgrav 	if((r = config_get_option_list(cfg, opt, &list)) != 0)
908b7579f77SDag-Erling Smørgrav 		return r;
909b7579f77SDag-Erling Smørgrav 	*str = config_collate_cat(list);
910b7579f77SDag-Erling Smørgrav 	config_delstrlist(list);
911b7579f77SDag-Erling Smørgrav 	if(!*str) return 2;
912b7579f77SDag-Erling Smørgrav 	return 0;
913b7579f77SDag-Erling Smørgrav }
914b7579f77SDag-Erling Smørgrav 
915b7579f77SDag-Erling Smørgrav char*
916b7579f77SDag-Erling Smørgrav config_collate_cat(struct config_strlist* list)
917b7579f77SDag-Erling Smørgrav {
918b7579f77SDag-Erling Smørgrav 	size_t total = 0, left;
919b7579f77SDag-Erling Smørgrav 	struct config_strlist* s;
920b7579f77SDag-Erling Smørgrav 	char *r, *w;
921b7579f77SDag-Erling Smørgrav 	if(!list) /* no elements */
922b7579f77SDag-Erling Smørgrav 		return strdup("");
923b7579f77SDag-Erling Smørgrav 	if(list->next == NULL) /* one element , no newline at end. */
924b7579f77SDag-Erling Smørgrav 		return strdup(list->str);
925b7579f77SDag-Erling Smørgrav 	/* count total length */
926b7579f77SDag-Erling Smørgrav 	for(s=list; s; s=s->next)
927b7579f77SDag-Erling Smørgrav 		total += strlen(s->str) + 1; /* len + newline */
928b7579f77SDag-Erling Smørgrav 	left = total+1; /* one extra for nul at end */
929b7579f77SDag-Erling Smørgrav 	r = malloc(left);
930b7579f77SDag-Erling Smørgrav 	if(!r)
931b7579f77SDag-Erling Smørgrav 		return NULL;
932b7579f77SDag-Erling Smørgrav 	w = r;
933b7579f77SDag-Erling Smørgrav 	for(s=list; s; s=s->next) {
934b7579f77SDag-Erling Smørgrav 		size_t this = strlen(s->str);
935b7579f77SDag-Erling Smørgrav 		if(this+2 > left) { /* sanity check */
936b7579f77SDag-Erling Smørgrav 			free(r);
937b7579f77SDag-Erling Smørgrav 			return NULL;
938b7579f77SDag-Erling Smørgrav 		}
939b7579f77SDag-Erling Smørgrav 		snprintf(w, left, "%s\n", s->str);
94017d15b25SDag-Erling Smørgrav 		this = strlen(w);
94117d15b25SDag-Erling Smørgrav 		w += this;
94217d15b25SDag-Erling Smørgrav 		left -= this;
943b7579f77SDag-Erling Smørgrav 	}
944b7579f77SDag-Erling Smørgrav 	return r;
945b7579f77SDag-Erling Smørgrav }
946b7579f77SDag-Erling Smørgrav 
947b7579f77SDag-Erling Smørgrav /** compare and print decimal option */
948b7579f77SDag-Erling Smørgrav #define O_DEC(opt, str, var) if(strcmp(opt, str)==0) \
949b7579f77SDag-Erling Smørgrav 	{snprintf(buf, len, "%d", (int)cfg->var); \
950b7579f77SDag-Erling Smørgrav 	func(buf, arg);}
951b7579f77SDag-Erling Smørgrav /** compare and print unsigned option */
952b7579f77SDag-Erling Smørgrav #define O_UNS(opt, str, var) if(strcmp(opt, str)==0) \
953b7579f77SDag-Erling Smørgrav 	{snprintf(buf, len, "%u", (unsigned)cfg->var); \
954b7579f77SDag-Erling Smørgrav 	func(buf, arg);}
955b7579f77SDag-Erling Smørgrav /** compare and print yesno option */
956b7579f77SDag-Erling Smørgrav #define O_YNO(opt, str, var) if(strcmp(opt, str)==0) \
957b7579f77SDag-Erling Smørgrav 	{func(cfg->var?"yes":"no", arg);}
958b7579f77SDag-Erling Smørgrav /** compare and print string option */
959b7579f77SDag-Erling Smørgrav #define O_STR(opt, str, var) if(strcmp(opt, str)==0) \
960b7579f77SDag-Erling Smørgrav 	{func(cfg->var?cfg->var:"", arg);}
961b7579f77SDag-Erling Smørgrav /** compare and print array option */
962b7579f77SDag-Erling Smørgrav #define O_IFC(opt, str, num, arr) if(strcmp(opt, str)==0) \
963b7579f77SDag-Erling Smørgrav 	{int i; for(i=0; i<cfg->num; i++) func(cfg->arr[i], arg);}
964b7579f77SDag-Erling Smørgrav /** compare and print memorysize option */
965b7579f77SDag-Erling Smørgrav #define O_MEM(opt, str, var) if(strcmp(opt, str)==0) { \
966b7579f77SDag-Erling Smørgrav 	if(cfg->var > 1024*1024*1024) {	\
967b7579f77SDag-Erling Smørgrav 	  size_t f=cfg->var/(size_t)1000000, b=cfg->var%(size_t)1000000; \
96809a3aaf3SDag-Erling Smørgrav 	  snprintf(buf, len, "%u%6.6u", (unsigned)f, (unsigned)b); \
96909a3aaf3SDag-Erling Smørgrav 	} else snprintf(buf, len, "%u", (unsigned)cfg->var); \
970b7579f77SDag-Erling Smørgrav 	func(buf, arg);}
971b7579f77SDag-Erling Smørgrav /** compare and print list option */
972b7579f77SDag-Erling Smørgrav #define O_LST(opt, name, lst) if(strcmp(opt, name)==0) { \
973b7579f77SDag-Erling Smørgrav 	struct config_strlist* p = cfg->lst; \
974b7579f77SDag-Erling Smørgrav 	for(p = cfg->lst; p; p = p->next) \
975b7579f77SDag-Erling Smørgrav 		func(p->str, arg); \
976b7579f77SDag-Erling Smørgrav 	}
977b7579f77SDag-Erling Smørgrav /** compare and print list option */
978b7579f77SDag-Erling Smørgrav #define O_LS2(opt, name, lst) if(strcmp(opt, name)==0) { \
979b7579f77SDag-Erling Smørgrav 	struct config_str2list* p = cfg->lst; \
980e2d15004SDag-Erling Smørgrav 	for(p = cfg->lst; p; p = p->next) { \
981e2d15004SDag-Erling Smørgrav 		snprintf(buf, len, "%s %s", p->str, p->str2); \
982b7579f77SDag-Erling Smørgrav 		func(buf, arg); \
983e2d15004SDag-Erling Smørgrav 	} \
984e2d15004SDag-Erling Smørgrav 	}
985b5663de9SDag-Erling Smørgrav /** compare and print list option */
986b5663de9SDag-Erling Smørgrav #define O_LS3(opt, name, lst) if(strcmp(opt, name)==0) { \
987b5663de9SDag-Erling Smørgrav 	struct config_str3list* p = cfg->lst; \
988b5663de9SDag-Erling Smørgrav 	for(p = cfg->lst; p; p = p->next) { \
989b5663de9SDag-Erling Smørgrav 		snprintf(buf, len, "%s %s %s", p->str, p->str2, p->str3); \
990b5663de9SDag-Erling Smørgrav 		func(buf, arg); \
991b5663de9SDag-Erling Smørgrav 	} \
992b5663de9SDag-Erling Smørgrav 	}
993e2d15004SDag-Erling Smørgrav /** compare and print taglist option */
994e2d15004SDag-Erling Smørgrav #define O_LTG(opt, name, lst) if(strcmp(opt, name)==0) { \
995e2d15004SDag-Erling Smørgrav 	char* tmpstr = NULL; \
996e2d15004SDag-Erling Smørgrav 	struct config_strbytelist *p = cfg->lst; \
997e2d15004SDag-Erling Smørgrav 	for(p = cfg->lst; p; p = p->next) {\
998e2d15004SDag-Erling Smørgrav 		tmpstr = config_taglist2str(cfg, p->str2, p->str2len); \
999e2d15004SDag-Erling Smørgrav 		if(tmpstr) {\
1000e2d15004SDag-Erling Smørgrav 			snprintf(buf, len, "%s %s", p->str, tmpstr); \
1001e2d15004SDag-Erling Smørgrav 			func(buf, arg); \
1002e2d15004SDag-Erling Smørgrav 			free(tmpstr); \
1003e2d15004SDag-Erling Smørgrav 		} \
1004e2d15004SDag-Erling Smørgrav 	} \
1005b7579f77SDag-Erling Smørgrav 	}
1006b7579f77SDag-Erling Smørgrav 
1007b7579f77SDag-Erling Smørgrav int
1008b7579f77SDag-Erling Smørgrav config_get_option(struct config_file* cfg, const char* opt,
1009b7579f77SDag-Erling Smørgrav 	void (*func)(char*,void*), void* arg)
1010b7579f77SDag-Erling Smørgrav {
10110fb34990SDag-Erling Smørgrav 	char buf[1024], nopt[64];
1012b7579f77SDag-Erling Smørgrav 	size_t len = sizeof(buf);
1013a755b6f6SDag-Erling Smørgrav 	if(!opt) return 0;
10140fb34990SDag-Erling Smørgrav 	if(opt && opt[strlen(opt)-1] == ':' && strlen(opt)<sizeof(nopt)) {
10150fb34990SDag-Erling Smørgrav 		memmove(nopt, opt, strlen(opt));
10160fb34990SDag-Erling Smørgrav 		nopt[strlen(opt)-1] = 0;
10170fb34990SDag-Erling Smørgrav 		opt = nopt;
10180fb34990SDag-Erling Smørgrav 	}
1019b7579f77SDag-Erling Smørgrav 	fptr_ok(fptr_whitelist_print_func(func));
1020b7579f77SDag-Erling Smørgrav 	O_DEC(opt, "verbosity", verbosity)
1021b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "statistics-interval", stat_interval)
1022b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "statistics-cumulative", stat_cumulative)
1023b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "extended-statistics", stat_extended)
10241838dec3SCy Schubert 	else O_YNO(opt, "statistics-inhibit-zero", stat_inhibit_zero)
102565b390aaSDag-Erling Smørgrav 	else O_YNO(opt, "shm-enable", shm_enable)
102665b390aaSDag-Erling Smørgrav 	else O_DEC(opt, "shm-key", shm_key)
1027b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "use-syslog", use_syslog)
1028bc892140SDag-Erling Smørgrav 	else O_STR(opt, "log-identity", log_identity)
102917d15b25SDag-Erling Smørgrav 	else O_YNO(opt, "log-time-ascii", log_time_ascii)
1030b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "num-threads", num_threads)
1031b7579f77SDag-Erling Smørgrav 	else O_IFC(opt, "interface", num_ifs, ifs)
1032b7579f77SDag-Erling Smørgrav 	else O_IFC(opt, "outgoing-interface", num_out_ifs, out_ifs)
1033b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "interface-automatic", if_automatic)
1034a39a5a69SCy Schubert 	else O_STR(opt, "interface-automatic-ports", if_automatic_ports)
1035b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "port", port)
1036b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "outgoing-range", outgoing_num_ports)
1037b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "outgoing-num-tcp", outgoing_num_tcp)
1038b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "incoming-num-tcp", incoming_num_tcp)
1039e86b9096SDag-Erling Smørgrav 	else O_MEM(opt, "stream-wait-size", stream_wait_size)
1040b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "edns-buffer-size", edns_buffer_size)
1041b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "msg-buffer-size", msg_buffer_size)
1042b7579f77SDag-Erling Smørgrav 	else O_MEM(opt, "msg-cache-size", msg_cache_size)
1043b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "msg-cache-slabs", msg_cache_slabs)
1044b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "num-queries-per-thread", num_queries_per_thread)
1045b7579f77SDag-Erling Smørgrav 	else O_UNS(opt, "jostle-timeout", jostle_time)
1046b7579f77SDag-Erling Smørgrav 	else O_MEM(opt, "so-rcvbuf", so_rcvbuf)
1047b7579f77SDag-Erling Smørgrav 	else O_MEM(opt, "so-sndbuf", so_sndbuf)
104817d15b25SDag-Erling Smørgrav 	else O_YNO(opt, "so-reuseport", so_reuseport)
104909a3aaf3SDag-Erling Smørgrav 	else O_YNO(opt, "ip-transparent", ip_transparent)
1050e2d15004SDag-Erling Smørgrav 	else O_YNO(opt, "ip-freebind", ip_freebind)
105125039b37SCy Schubert 	else O_DEC(opt, "ip-dscp", ip_dscp)
1052b7579f77SDag-Erling Smørgrav 	else O_MEM(opt, "rrset-cache-size", rrset_cache_size)
1053b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "rrset-cache-slabs", rrset_cache_slabs)
1054b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "prefetch-key", prefetch_key)
1055b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "prefetch", prefetch)
1056e86b9096SDag-Erling Smørgrav 	else O_YNO(opt, "deny-any", deny_any)
1057b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "cache-max-ttl", max_ttl)
105809a3aaf3SDag-Erling Smørgrav 	else O_DEC(opt, "cache-max-negative-ttl", max_negative_ttl)
105917d15b25SDag-Erling Smørgrav 	else O_DEC(opt, "cache-min-ttl", min_ttl)
1060b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "infra-host-ttl", host_ttl)
1061b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "infra-cache-slabs", infra_cache_slabs)
10626480faa8SDag-Erling Smørgrav 	else O_DEC(opt, "infra-cache-min-rtt", infra_cache_min_rtt)
1063790c6b24SCy Schubert 	else O_UNS(opt, "infra-cache-max-rtt", infra_cache_max_rtt)
1064369c6923SCy Schubert 	else O_YNO(opt, "infra-keep-probing", infra_keep_probing)
1065b7579f77SDag-Erling Smørgrav 	else O_MEM(opt, "infra-cache-numhosts", infra_cache_numhosts)
106617d15b25SDag-Erling Smørgrav 	else O_UNS(opt, "delay-close", delay_close)
1067369c6923SCy Schubert 	else O_YNO(opt, "udp-connect", udp_connect)
1068b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "do-ip4", do_ip4)
1069b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "do-ip6", do_ip6)
1070b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "do-udp", do_udp)
1071b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "do-tcp", do_tcp)
1072c0caa2e2SCy Schubert 	else O_YNO(opt, "prefer-ip4", prefer_ip4)
1073c0caa2e2SCy Schubert 	else O_YNO(opt, "prefer-ip6", prefer_ip6)
1074b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "tcp-upstream", tcp_upstream)
10758a384985SDag-Erling Smørgrav 	else O_YNO(opt, "udp-upstream-without-downstream", udp_upstream_without_downstream)
1076f61ef7f6SDag-Erling Smørgrav 	else O_DEC(opt, "tcp-mss", tcp_mss)
1077f61ef7f6SDag-Erling Smørgrav 	else O_DEC(opt, "outgoing-tcp-mss", outgoing_tcp_mss)
10785469a995SCy Schubert 	else O_DEC(opt, "tcp-auth-query-timeout", tcp_auth_query_timeout)
10794c75e3aaSDag-Erling Smørgrav 	else O_DEC(opt, "tcp-idle-timeout", tcp_idle_timeout)
10805469a995SCy Schubert 	else O_DEC(opt, "max-reuse-tcp-queries", max_reuse_tcp_queries)
10815469a995SCy Schubert 	else O_DEC(opt, "tcp-reuse-timeout", tcp_reuse_timeout)
10824c75e3aaSDag-Erling Smørgrav 	else O_YNO(opt, "edns-tcp-keepalive", do_tcp_keepalive)
10834c75e3aaSDag-Erling Smørgrav 	else O_DEC(opt, "edns-tcp-keepalive-timeout", tcp_keepalive_timeout)
1084*8f76bb7dSCy Schubert 	else O_DEC(opt, "sock-queue-timeout", sock_queue_timeout)
1085b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "ssl-upstream", ssl_upstream)
10869cf5bc93SCy Schubert 	else O_YNO(opt, "tls-upstream", ssl_upstream)
1087b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "ssl-service-key", ssl_service_key)
10889cf5bc93SCy Schubert 	else O_STR(opt, "tls-service-key", ssl_service_key)
1089b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "ssl-service-pem", ssl_service_pem)
10909cf5bc93SCy Schubert 	else O_STR(opt, "tls-service-pem", ssl_service_pem)
1091b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "ssl-port", ssl_port)
10929cf5bc93SCy Schubert 	else O_DEC(opt, "tls-port", ssl_port)
10939cf5bc93SCy Schubert 	else O_STR(opt, "ssl-cert-bundle", tls_cert_bundle)
109457bddd21SDag-Erling Smørgrav 	else O_STR(opt, "tls-cert-bundle", tls_cert_bundle)
10953bd4df0aSDag-Erling Smørgrav 	else O_YNO(opt, "tls-win-cert", tls_win_cert)
1096a39a5a69SCy Schubert 	else O_YNO(opt, "tls-system-cert", tls_win_cert)
10979cf5bc93SCy Schubert 	else O_LST(opt, "additional-ssl-port", tls_additional_port)
10989cf5bc93SCy Schubert 	else O_LST(opt, "additional-tls-port", tls_additional_port)
10999cf5bc93SCy Schubert 	else O_LST(opt, "tls-additional-ports", tls_additional_port)
11007da0adf7SDag-Erling Smørgrav 	else O_LST(opt, "tls-additional-port", tls_additional_port)
1101e86b9096SDag-Erling Smørgrav 	else O_LST(opt, "tls-session-ticket-keys", tls_session_ticket_keys.first)
1102e86b9096SDag-Erling Smørgrav 	else O_STR(opt, "tls-ciphers", tls_ciphers)
1103e86b9096SDag-Erling Smørgrav 	else O_STR(opt, "tls-ciphersuites", tls_ciphersuites)
110425039b37SCy Schubert 	else O_YNO(opt, "tls-use-sni", tls_use_sni)
1105c0caa2e2SCy Schubert 	else O_DEC(opt, "https-port", https_port)
1106c0caa2e2SCy Schubert 	else O_STR(opt, "http-endpoint", http_endpoint)
1107c0caa2e2SCy Schubert 	else O_UNS(opt, "http-max-streams", http_max_streams)
1108c0caa2e2SCy Schubert 	else O_MEM(opt, "http-query-buffer-size", http_query_buffer_size)
1109c0caa2e2SCy Schubert 	else O_MEM(opt, "http-response-buffer-size", http_response_buffer_size)
1110c0caa2e2SCy Schubert 	else O_YNO(opt, "http-nodelay", http_nodelay)
1111369c6923SCy Schubert 	else O_YNO(opt, "http-notls-downstream", http_notls_downstream)
11123005e0a3SDag-Erling Smørgrav 	else O_YNO(opt, "use-systemd", use_systemd)
1113b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "do-daemonize", do_daemonize)
1114b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "chroot", chrootdir)
1115b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "username", username)
1116b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "directory", directory)
1117b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "logfile", logfile)
1118b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "log-queries", log_queries)
11193005e0a3SDag-Erling Smørgrav 	else O_YNO(opt, "log-replies", log_replies)
1120e86b9096SDag-Erling Smørgrav 	else O_YNO(opt, "log-tag-queryreply", log_tag_queryreply)
11214c75e3aaSDag-Erling Smørgrav 	else O_YNO(opt, "log-local-actions", log_local_actions)
11224c75e3aaSDag-Erling Smørgrav 	else O_YNO(opt, "log-servfail", log_servfail)
1123b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "pidfile", pidfile)
1124b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "hide-identity", hide_identity)
1125b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "hide-version", hide_version)
112665b390aaSDag-Erling Smørgrav 	else O_YNO(opt, "hide-trustanchor", hide_trustanchor)
11275469a995SCy Schubert 	else O_YNO(opt, "hide-http-user-agent", hide_http_user_agent)
1128b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "identity", identity)
1129b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "version", version)
11305469a995SCy Schubert 	else O_STR(opt, "http-user-agent", http_user_agent)
1131f44e67d1SCy Schubert 	else O_STR(opt, "nsid", nsid_cfg_str)
1132b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "target-fetch-policy", target_fetch_policy)
1133b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "harden-short-bufsize", harden_short_bufsize)
1134b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "harden-large-queries", harden_large_queries)
1135b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "harden-glue", harden_glue)
1136b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "harden-dnssec-stripped", harden_dnssec_stripped)
1137b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "harden-below-nxdomain", harden_below_nxdomain)
1138b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "harden-referral-path", harden_referral_path)
113909a3aaf3SDag-Erling Smørgrav 	else O_YNO(opt, "harden-algo-downgrade", harden_algo_downgrade)
1140*8f76bb7dSCy Schubert 	else O_YNO(opt, "harden-unknown-additional", harden_unknown_additional)
1141b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "use-caps-for-id", use_caps_bits_for_id)
114209a3aaf3SDag-Erling Smørgrav 	else O_LST(opt, "caps-whitelist", caps_whitelist)
1143b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "unwanted-reply-threshold", unwanted_threshold)
1144b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "do-not-query-localhost", donotquery_localhost)
1145b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "module-config", module_conf)
1146b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "val-bogus-ttl", bogus_ttl)
1147b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "val-clean-additional", val_clean_additional)
1148b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "val-log-level", val_log_level)
1149b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "val-permissive-mode", val_permissive_mode)
11500fb34990SDag-Erling Smørgrav 	else O_YNO(opt, "aggressive-nsec", aggressive_nsec)
1151b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "ignore-cd-flag", ignore_cd)
1152bc892140SDag-Erling Smørgrav 	else O_YNO(opt, "serve-expired", serve_expired)
11534c75e3aaSDag-Erling Smørgrav 	else O_DEC(opt, "serve-expired-ttl", serve_expired_ttl)
11544c75e3aaSDag-Erling Smørgrav 	else O_YNO(opt, "serve-expired-ttl-reset", serve_expired_ttl_reset)
1155091e9e46SCy Schubert 	else O_DEC(opt, "serve-expired-reply-ttl", serve_expired_reply_ttl)
1156091e9e46SCy Schubert 	else O_DEC(opt, "serve-expired-client-timeout", serve_expired_client_timeout)
1157a39a5a69SCy Schubert 	else O_YNO(opt, "ede", ede)
1158a39a5a69SCy Schubert 	else O_YNO(opt, "ede-serve-expired", ede_serve_expired)
1159f44e67d1SCy Schubert 	else O_YNO(opt, "serve-original-ttl", serve_original_ttl)
1160b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "val-nsec3-keysize-iterations",val_nsec3_key_iterations)
11615469a995SCy Schubert 	else O_YNO(opt, "zonemd-permissive-mode", zonemd_permissive_mode)
1162b7579f77SDag-Erling Smørgrav 	else O_UNS(opt, "add-holddown", add_holddown)
1163b7579f77SDag-Erling Smørgrav 	else O_UNS(opt, "del-holddown", del_holddown)
1164b7579f77SDag-Erling Smørgrav 	else O_UNS(opt, "keep-missing", keep_missing)
1165b75612f8SDag-Erling Smørgrav 	else O_YNO(opt, "permit-small-holddown", permit_small_holddown)
1166b7579f77SDag-Erling Smørgrav 	else O_MEM(opt, "key-cache-size", key_cache_size)
1167b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "key-cache-slabs", key_cache_slabs)
1168b7579f77SDag-Erling Smørgrav 	else O_MEM(opt, "neg-cache-size", neg_cache_size)
1169b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "control-enable", remote_control_enable)
1170b7579f77SDag-Erling Smørgrav 	else O_DEC(opt, "control-port", control_port)
1171b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "server-key-file", server_key_file)
1172b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "server-cert-file", server_cert_file)
1173b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "control-key-file", control_key_file)
1174b7579f77SDag-Erling Smørgrav 	else O_STR(opt, "control-cert-file", control_cert_file)
1175b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "root-hints", root_hints)
1176b7579f77SDag-Erling Smørgrav 	else O_LS2(opt, "access-control", acls)
11774c75e3aaSDag-Erling Smørgrav 	else O_LS2(opt, "tcp-connection-limit", tcp_connection_limits)
1178b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "do-not-query-address", donotqueryaddrs)
1179b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "private-address", private_address)
1180b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "private-domain", private_domain)
1181b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "auto-trust-anchor-file", auto_trust_anchor_file_list)
1182b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "trust-anchor-file", trust_anchor_file_list)
1183b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "trust-anchor", trust_anchor_list)
1184b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "trusted-keys-file", trusted_keys_file_list)
1185c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "trust-anchor-signaling", trust_anchor_signaling)
11860fb34990SDag-Erling Smørgrav 	else O_YNO(opt, "root-key-sentinel", root_key_sentinel)
11877da0adf7SDag-Erling Smørgrav 	else O_LST(opt, "control-interface", control_ifs.first)
1188b7579f77SDag-Erling Smørgrav 	else O_LST(opt, "domain-insecure", domain_insecure)
1189b7579f77SDag-Erling Smørgrav 	else O_UNS(opt, "val-override-date", val_date_override)
1190b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "minimal-responses", minimal_responses)
1191b7579f77SDag-Erling Smørgrav 	else O_YNO(opt, "rrset-roundrobin", rrset_roundrobin)
1192e86b9096SDag-Erling Smørgrav 	else O_DEC(opt, "unknown-server-time-limit", unknown_server_time_limit)
119365b390aaSDag-Erling Smørgrav #ifdef CLIENT_SUBNET
119465b390aaSDag-Erling Smørgrav 	else O_LST(opt, "send-client-subnet", client_subnet)
1195c7f4d7adSDag-Erling Smørgrav 	else O_LST(opt, "client-subnet-zone", client_subnet_zone)
119665b390aaSDag-Erling Smørgrav 	else O_DEC(opt, "max-client-subnet-ipv4", max_client_subnet_ipv4)
119765b390aaSDag-Erling Smørgrav 	else O_DEC(opt, "max-client-subnet-ipv6", max_client_subnet_ipv6)
1198e86b9096SDag-Erling Smørgrav 	else O_DEC(opt, "min-client-subnet-ipv4", min_client_subnet_ipv4)
1199e86b9096SDag-Erling Smørgrav 	else O_DEC(opt, "min-client-subnet-ipv6", min_client_subnet_ipv6)
1200e86b9096SDag-Erling Smørgrav 	else O_DEC(opt, "max-ecs-tree-size-ipv4", max_ecs_tree_size_ipv4)
1201e86b9096SDag-Erling Smørgrav 	else O_DEC(opt, "max-ecs-tree-size-ipv6", max_ecs_tree_size_ipv6)
120265b390aaSDag-Erling Smørgrav 	else O_YNO(opt, "client-subnet-always-forward:",
120365b390aaSDag-Erling Smørgrav 		client_subnet_always_forward)
120465b390aaSDag-Erling Smørgrav #endif
1205c7f4d7adSDag-Erling Smørgrav #ifdef USE_DNSTAP
1206c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-enable", dnstap)
120725039b37SCy Schubert 	else O_YNO(opt, "dnstap-bidirectional", dnstap_bidirectional)
1208c7f4d7adSDag-Erling Smørgrav 	else O_STR(opt, "dnstap-socket-path", dnstap_socket_path)
120925039b37SCy Schubert 	else O_STR(opt, "dnstap-ip", dnstap_ip)
121025039b37SCy Schubert 	else O_YNO(opt, "dnstap-tls", dnstap_tls)
121125039b37SCy Schubert 	else O_STR(opt, "dnstap-tls-server-name", dnstap_tls_server_name)
121225039b37SCy Schubert 	else O_STR(opt, "dnstap-tls-cert-bundle", dnstap_tls_cert_bundle)
121325039b37SCy Schubert 	else O_STR(opt, "dnstap-tls-client-key-file",
121425039b37SCy Schubert 		dnstap_tls_client_key_file)
121525039b37SCy Schubert 	else O_STR(opt, "dnstap-tls-client-cert-file",
121625039b37SCy Schubert 		dnstap_tls_client_cert_file)
1217c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-send-identity", dnstap_send_identity)
1218c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-send-version", dnstap_send_version)
1219c7f4d7adSDag-Erling Smørgrav 	else O_STR(opt, "dnstap-identity", dnstap_identity)
1220c7f4d7adSDag-Erling Smørgrav 	else O_STR(opt, "dnstap-version", dnstap_version)
1221c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-log-resolver-query-messages",
1222c7f4d7adSDag-Erling Smørgrav 		dnstap_log_resolver_query_messages)
1223c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-log-resolver-response-messages",
1224c7f4d7adSDag-Erling Smørgrav 		dnstap_log_resolver_response_messages)
1225c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-log-client-query-messages",
1226c7f4d7adSDag-Erling Smørgrav 		dnstap_log_client_query_messages)
1227c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-log-client-response-messages",
1228c7f4d7adSDag-Erling Smørgrav 		dnstap_log_client_response_messages)
1229c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-log-forwarder-query-messages",
1230c7f4d7adSDag-Erling Smørgrav 		dnstap_log_forwarder_query_messages)
1231c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnstap-log-forwarder-response-messages",
1232c7f4d7adSDag-Erling Smørgrav 		dnstap_log_forwarder_response_messages)
1233c7f4d7adSDag-Erling Smørgrav #endif
1234c7f4d7adSDag-Erling Smørgrav #ifdef USE_DNSCRYPT
1235c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "dnscrypt-enable", dnscrypt)
1236c7f4d7adSDag-Erling Smørgrav 	else O_DEC(opt, "dnscrypt-port", dnscrypt_port)
1237c7f4d7adSDag-Erling Smørgrav 	else O_STR(opt, "dnscrypt-provider", dnscrypt_provider)
1238c7f4d7adSDag-Erling Smørgrav 	else O_LST(opt, "dnscrypt-provider-cert", dnscrypt_provider_cert)
123957bddd21SDag-Erling Smørgrav 	else O_LST(opt, "dnscrypt-provider-cert-rotated", dnscrypt_provider_cert_rotated)
1240c7f4d7adSDag-Erling Smørgrav 	else O_LST(opt, "dnscrypt-secret-key", dnscrypt_secret_key)
1241971980c3SDag-Erling Smørgrav 	else O_MEM(opt, "dnscrypt-shared-secret-cache-size",
1242971980c3SDag-Erling Smørgrav 		dnscrypt_shared_secret_cache_size)
1243971980c3SDag-Erling Smørgrav 	else O_DEC(opt, "dnscrypt-shared-secret-cache-slabs",
1244971980c3SDag-Erling Smørgrav 		dnscrypt_shared_secret_cache_slabs)
12458a384985SDag-Erling Smørgrav 	else O_MEM(opt, "dnscrypt-nonce-cache-size",
12468a384985SDag-Erling Smørgrav 		dnscrypt_nonce_cache_size)
12478a384985SDag-Erling Smørgrav 	else O_DEC(opt, "dnscrypt-nonce-cache-slabs",
12488a384985SDag-Erling Smørgrav 		dnscrypt_nonce_cache_slabs)
1249c7f4d7adSDag-Erling Smørgrav #endif
1250c536e4dcSDag-Erling Smørgrav 	else O_YNO(opt, "unblock-lan-zones", unblock_lan_zones)
12510de4f1bfSDag-Erling Smørgrav 	else O_YNO(opt, "insecure-lan-zones", insecure_lan_zones)
125217d15b25SDag-Erling Smørgrav 	else O_DEC(opt, "max-udp-size", max_udp_size)
12530eefd307SCy Schubert 	else O_LST(opt, "python-script", python_script)
125425039b37SCy Schubert 	else O_LST(opt, "dynlib-file", dynlib_file)
1255e2d15004SDag-Erling Smørgrav 	else O_YNO(opt, "disable-dnssec-lame-check", disable_dnssec_lame_check)
1256*8f76bb7dSCy Schubert 	else O_DEC(opt, "ip-ratelimit-cookie", ip_ratelimit_cookie)
12573005e0a3SDag-Erling Smørgrav 	else O_DEC(opt, "ip-ratelimit", ip_ratelimit)
125809a3aaf3SDag-Erling Smørgrav 	else O_DEC(opt, "ratelimit", ratelimit)
12593005e0a3SDag-Erling Smørgrav 	else O_MEM(opt, "ip-ratelimit-size", ip_ratelimit_size)
126009a3aaf3SDag-Erling Smørgrav 	else O_MEM(opt, "ratelimit-size", ratelimit_size)
12613005e0a3SDag-Erling Smørgrav 	else O_DEC(opt, "ip-ratelimit-slabs", ip_ratelimit_slabs)
126209a3aaf3SDag-Erling Smørgrav 	else O_DEC(opt, "ratelimit-slabs", ratelimit_slabs)
126309a3aaf3SDag-Erling Smørgrav 	else O_LS2(opt, "ratelimit-for-domain", ratelimit_for_domain)
126409a3aaf3SDag-Erling Smørgrav 	else O_LS2(opt, "ratelimit-below-domain", ratelimit_below_domain)
12653005e0a3SDag-Erling Smørgrav 	else O_DEC(opt, "ip-ratelimit-factor", ip_ratelimit_factor)
126609a3aaf3SDag-Erling Smørgrav 	else O_DEC(opt, "ratelimit-factor", ratelimit_factor)
12679cf5bc93SCy Schubert 	else O_YNO(opt, "ip-ratelimit-backoff", ip_ratelimit_backoff)
12689cf5bc93SCy Schubert 	else O_YNO(opt, "ratelimit-backoff", ratelimit_backoff)
126924e36522SCy Schubert 	else O_UNS(opt, "outbound-msg-retry", outbound_msg_retry)
12701838dec3SCy Schubert 	else O_UNS(opt, "max-sent-count", max_sent_count)
12711838dec3SCy Schubert 	else O_UNS(opt, "max-query-restarts", max_query_restarts)
1272e86b9096SDag-Erling Smørgrav 	else O_DEC(opt, "fast-server-num", fast_server_num)
1273e86b9096SDag-Erling Smørgrav 	else O_DEC(opt, "fast-server-permil", fast_server_permil)
127417d15b25SDag-Erling Smørgrav 	else O_DEC(opt, "val-sig-skew-min", val_sig_skew_min)
127517d15b25SDag-Erling Smørgrav 	else O_DEC(opt, "val-sig-skew-max", val_sig_skew_max)
12765469a995SCy Schubert 	else O_DEC(opt, "val-max-restart", val_max_restart)
127705ab2901SDag-Erling Smørgrav 	else O_YNO(opt, "qname-minimisation", qname_minimisation)
1278bc892140SDag-Erling Smørgrav 	else O_YNO(opt, "qname-minimisation-strict", qname_minimisation_strict)
1279e2d15004SDag-Erling Smørgrav 	else O_IFC(opt, "define-tag", num_tags, tagname)
1280e2d15004SDag-Erling Smørgrav 	else O_LTG(opt, "local-zone-tag", local_zone_tags)
1281b5663de9SDag-Erling Smørgrav 	else O_LTG(opt, "access-control-tag", acl_tags)
128265b390aaSDag-Erling Smørgrav 	else O_LTG(opt, "response-ip-tag", respip_tags)
1283b5663de9SDag-Erling Smørgrav 	else O_LS3(opt, "local-zone-override", local_zone_overrides)
1284b5663de9SDag-Erling Smørgrav 	else O_LS3(opt, "access-control-tag-action", acl_tag_actions)
1285b5663de9SDag-Erling Smørgrav 	else O_LS3(opt, "access-control-tag-data", acl_tag_datas)
1286bc892140SDag-Erling Smørgrav 	else O_LS2(opt, "access-control-view", acl_view)
1287865f46b2SCy Schubert 	else O_LS2(opt, "interface-action", interface_actions)
1288865f46b2SCy Schubert 	else O_LTG(opt, "interface-tag", interface_tags)
1289865f46b2SCy Schubert 	else O_LS3(opt, "interface-tag-action", interface_tag_actions)
1290865f46b2SCy Schubert 	else O_LS3(opt, "interface-tag-data", interface_tag_datas)
1291865f46b2SCy Schubert 	else O_LS2(opt, "interface-view", interface_view)
1292f44e67d1SCy Schubert 	else O_YNO(opt, "pad-responses", pad_responses)
1293f44e67d1SCy Schubert 	else O_DEC(opt, "pad-responses-block-size", pad_responses_block_size)
1294f44e67d1SCy Schubert 	else O_YNO(opt, "pad-queries", pad_queries)
1295f44e67d1SCy Schubert 	else O_DEC(opt, "pad-queries-block-size", pad_queries_block_size)
1296369c6923SCy Schubert 	else O_LS2(opt, "edns-client-strings", edns_client_strings)
1297865f46b2SCy Schubert 	else O_LST(opt, "proxy-protocol-port", proxy_protocol_port)
1298c7f4d7adSDag-Erling Smørgrav #ifdef USE_IPSECMOD
1299c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "ipsecmod-enabled", ipsecmod_enabled)
1300c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "ipsecmod-ignore-bogus", ipsecmod_ignore_bogus)
1301c7f4d7adSDag-Erling Smørgrav 	else O_STR(opt, "ipsecmod-hook", ipsecmod_hook)
1302c7f4d7adSDag-Erling Smørgrav 	else O_DEC(opt, "ipsecmod-max-ttl", ipsecmod_max_ttl)
1303c7f4d7adSDag-Erling Smørgrav 	else O_LST(opt, "ipsecmod-whitelist", ipsecmod_whitelist)
1304c7f4d7adSDag-Erling Smørgrav 	else O_YNO(opt, "ipsecmod-strict", ipsecmod_strict)
1305c7f4d7adSDag-Erling Smørgrav #endif
1306971980c3SDag-Erling Smørgrav #ifdef USE_CACHEDB
1307971980c3SDag-Erling Smørgrav 	else O_STR(opt, "backend", cachedb_backend)
1308971980c3SDag-Erling Smørgrav 	else O_STR(opt, "secret-seed", cachedb_secret)
1309091e9e46SCy Schubert #ifdef USE_REDIS
1310091e9e46SCy Schubert 	else O_STR(opt, "redis-server-host", redis_server_host)
1311091e9e46SCy Schubert 	else O_DEC(opt, "redis-server-port", redis_server_port)
1312*8f76bb7dSCy Schubert 	else O_STR(opt, "redis-server-path", redis_server_path)
1313*8f76bb7dSCy Schubert 	else O_STR(opt, "redis-server-password", redis_server_password)
1314091e9e46SCy Schubert 	else O_DEC(opt, "redis-timeout", redis_timeout)
131525039b37SCy Schubert 	else O_YNO(opt, "redis-expire-records", redis_expire_records)
1316091e9e46SCy Schubert #endif  /* USE_REDIS */
1317091e9e46SCy Schubert #endif  /* USE_CACHEDB */
13180eefd307SCy Schubert #ifdef USE_IPSET
13190eefd307SCy Schubert 	else O_STR(opt, "name-v4", ipset_name_v4)
13200eefd307SCy Schubert 	else O_STR(opt, "name-v6", ipset_name_v6)
13210eefd307SCy Schubert #endif
1322b7579f77SDag-Erling Smørgrav 	/* not here:
1323b7579f77SDag-Erling Smørgrav 	 * outgoing-permit, outgoing-avoid - have list of ports
1324b7579f77SDag-Erling Smørgrav 	 * local-zone - zones and nodefault variables
1325b7579f77SDag-Erling Smørgrav 	 * local-data - see below
1326b7579f77SDag-Erling Smørgrav 	 * local-data-ptr - converted to local-data entries
1327b7579f77SDag-Erling Smørgrav 	 * stub-zone, name, stub-addr, stub-host, stub-prime
1328b7579f77SDag-Erling Smørgrav 	 * forward-zone, name, forward-addr, forward-host
1329b7579f77SDag-Erling Smørgrav 	 */
1330b7579f77SDag-Erling Smørgrav 	else return 0;
1331b7579f77SDag-Erling Smørgrav 	return 1;
1332b7579f77SDag-Erling Smørgrav }
1333b7579f77SDag-Erling Smørgrav 
1334b7579f77SDag-Erling Smørgrav /** initialize the global cfg_parser object */
1335b7579f77SDag-Erling Smørgrav static void
1336b7579f77SDag-Erling Smørgrav create_cfg_parser(struct config_file* cfg, char* filename, const char* chroot)
1337b7579f77SDag-Erling Smørgrav {
1338b7579f77SDag-Erling Smørgrav 	static struct config_parser_state st;
1339b7579f77SDag-Erling Smørgrav 	cfg_parser = &st;
1340b7579f77SDag-Erling Smørgrav 	cfg_parser->filename = filename;
1341b7579f77SDag-Erling Smørgrav 	cfg_parser->line = 1;
1342b7579f77SDag-Erling Smørgrav 	cfg_parser->errors = 0;
1343b7579f77SDag-Erling Smørgrav 	cfg_parser->cfg = cfg;
1344b7579f77SDag-Erling Smørgrav 	cfg_parser->chroot = chroot;
1345865f46b2SCy Schubert 	cfg_parser->started_toplevel = 0;
134617d15b25SDag-Erling Smørgrav 	init_cfg_parse();
1347b7579f77SDag-Erling Smørgrav }
1348b7579f77SDag-Erling Smørgrav 
1349b7579f77SDag-Erling Smørgrav int
1350b7579f77SDag-Erling Smørgrav config_read(struct config_file* cfg, const char* filename, const char* chroot)
1351b7579f77SDag-Erling Smørgrav {
1352b7579f77SDag-Erling Smørgrav 	FILE *in;
1353b7579f77SDag-Erling Smørgrav 	char *fname = (char*)filename;
13548ed2b524SDag-Erling Smørgrav #ifdef HAVE_GLOB
13558ed2b524SDag-Erling Smørgrav 	glob_t g;
13568ed2b524SDag-Erling Smørgrav 	size_t i;
13578ed2b524SDag-Erling Smørgrav 	int r, flags;
13588ed2b524SDag-Erling Smørgrav #endif
1359b7579f77SDag-Erling Smørgrav 	if(!fname)
1360b7579f77SDag-Erling Smørgrav 		return 1;
13618ed2b524SDag-Erling Smørgrav 
13628ed2b524SDag-Erling Smørgrav 	/* check for wildcards */
13638ed2b524SDag-Erling Smørgrav #ifdef HAVE_GLOB
13648ed2b524SDag-Erling Smørgrav 	if(!(!strchr(fname, '*') && !strchr(fname, '?') && !strchr(fname, '[') &&
13658ed2b524SDag-Erling Smørgrav 		!strchr(fname, '{') && !strchr(fname, '~'))) {
13668ed2b524SDag-Erling Smørgrav 		verbose(VERB_QUERY, "wildcard found, processing %s", fname);
13678ed2b524SDag-Erling Smørgrav 		flags = 0
13688ed2b524SDag-Erling Smørgrav #ifdef GLOB_ERR
13698ed2b524SDag-Erling Smørgrav 			| GLOB_ERR
13708ed2b524SDag-Erling Smørgrav #endif
13718ed2b524SDag-Erling Smørgrav #ifdef GLOB_NOSORT
13728ed2b524SDag-Erling Smørgrav 			| GLOB_NOSORT
13738ed2b524SDag-Erling Smørgrav #endif
13748ed2b524SDag-Erling Smørgrav #ifdef GLOB_BRACE
13758ed2b524SDag-Erling Smørgrav 			| GLOB_BRACE
13768ed2b524SDag-Erling Smørgrav #endif
13778ed2b524SDag-Erling Smørgrav #ifdef GLOB_TILDE
13788ed2b524SDag-Erling Smørgrav 			| GLOB_TILDE
13798ed2b524SDag-Erling Smørgrav #endif
13808ed2b524SDag-Erling Smørgrav 		;
13818ed2b524SDag-Erling Smørgrav 		memset(&g, 0, sizeof(g));
13828ed2b524SDag-Erling Smørgrav 		r = glob(fname, flags, NULL, &g);
13838ed2b524SDag-Erling Smørgrav 		if(r) {
13848ed2b524SDag-Erling Smørgrav 			/* some error */
13858ed2b524SDag-Erling Smørgrav 			globfree(&g);
13868ed2b524SDag-Erling Smørgrav 			if(r == GLOB_NOMATCH) {
13878ed2b524SDag-Erling Smørgrav 				verbose(VERB_QUERY, "include: "
13888ed2b524SDag-Erling Smørgrav 				"no matches for %s", fname);
13898ed2b524SDag-Erling Smørgrav 				return 1;
13908ed2b524SDag-Erling Smørgrav 			} else if(r == GLOB_NOSPACE) {
13918ed2b524SDag-Erling Smørgrav 				log_err("include: %s: "
13928ed2b524SDag-Erling Smørgrav 					"fnametern out of memory", fname);
13938ed2b524SDag-Erling Smørgrav 			} else if(r == GLOB_ABORTED) {
13948ed2b524SDag-Erling Smørgrav 				log_err("wildcard include: %s: expansion "
13958ed2b524SDag-Erling Smørgrav 					"aborted (%s)", fname, strerror(errno));
13968ed2b524SDag-Erling Smørgrav 			} else {
13978ed2b524SDag-Erling Smørgrav 				log_err("wildcard include: %s: expansion "
13988ed2b524SDag-Erling Smørgrav 					"failed (%s)", fname, strerror(errno));
13998ed2b524SDag-Erling Smørgrav 			}
14008ed2b524SDag-Erling Smørgrav 			/* ignore globs that yield no files */
14018ed2b524SDag-Erling Smørgrav 			return 1;
14028ed2b524SDag-Erling Smørgrav 		}
14038ed2b524SDag-Erling Smørgrav 		/* process files found, if any */
14048ed2b524SDag-Erling Smørgrav 		for(i=0; i<(size_t)g.gl_pathc; i++) {
14058ed2b524SDag-Erling Smørgrav 			if(!config_read(cfg, g.gl_pathv[i], chroot)) {
14068ed2b524SDag-Erling Smørgrav 				log_err("error reading wildcard "
14078ed2b524SDag-Erling Smørgrav 					"include: %s", g.gl_pathv[i]);
14088ed2b524SDag-Erling Smørgrav 				globfree(&g);
14098ed2b524SDag-Erling Smørgrav 				return 0;
14108ed2b524SDag-Erling Smørgrav 			}
14118ed2b524SDag-Erling Smørgrav 		}
14128ed2b524SDag-Erling Smørgrav 		globfree(&g);
14138ed2b524SDag-Erling Smørgrav 		return 1;
14148ed2b524SDag-Erling Smørgrav 	}
14158ed2b524SDag-Erling Smørgrav #endif /* HAVE_GLOB */
14168ed2b524SDag-Erling Smørgrav 
1417b7579f77SDag-Erling Smørgrav 	in = fopen(fname, "r");
1418b7579f77SDag-Erling Smørgrav 	if(!in) {
1419b7579f77SDag-Erling Smørgrav 		log_err("Could not open %s: %s", fname, strerror(errno));
1420b7579f77SDag-Erling Smørgrav 		return 0;
1421b7579f77SDag-Erling Smørgrav 	}
1422b7579f77SDag-Erling Smørgrav 	create_cfg_parser(cfg, fname, chroot);
1423b7579f77SDag-Erling Smørgrav 	ub_c_in = in;
1424b7579f77SDag-Erling Smørgrav 	ub_c_parse();
1425b7579f77SDag-Erling Smørgrav 	fclose(in);
1426b7579f77SDag-Erling Smørgrav 
142765b390aaSDag-Erling Smørgrav 	if(!cfg->dnscrypt) cfg->dnscrypt_port = 0;
142865b390aaSDag-Erling Smørgrav 
1429b7579f77SDag-Erling Smørgrav 	if(cfg_parser->errors != 0) {
1430b7579f77SDag-Erling Smørgrav 		fprintf(stderr, "read %s failed: %d errors in configuration file\n",
1431ff825849SDag-Erling Smørgrav 			fname, cfg_parser->errors);
1432b7579f77SDag-Erling Smørgrav 		errno=EINVAL;
1433b7579f77SDag-Erling Smørgrav 		return 0;
1434b7579f77SDag-Erling Smørgrav 	}
143531099b50SDag-Erling Smørgrav 
1436b7579f77SDag-Erling Smørgrav 	return 1;
1437b7579f77SDag-Erling Smørgrav }
1438b7579f77SDag-Erling Smørgrav 
1439f61ef7f6SDag-Erling Smørgrav struct config_stub* cfg_stub_find(struct config_stub*** pp, const char* nm)
1440f61ef7f6SDag-Erling Smørgrav {
1441f61ef7f6SDag-Erling Smørgrav 	struct config_stub* p = *(*pp);
1442f61ef7f6SDag-Erling Smørgrav 	while(p) {
1443f61ef7f6SDag-Erling Smørgrav 		if(strcmp(p->name, nm) == 0)
1444f61ef7f6SDag-Erling Smørgrav 			return p;
1445f61ef7f6SDag-Erling Smørgrav 		(*pp) = &p->next;
1446f61ef7f6SDag-Erling Smørgrav 		p = p->next;
1447f61ef7f6SDag-Erling Smørgrav 	}
1448f61ef7f6SDag-Erling Smørgrav 	return NULL;
1449f61ef7f6SDag-Erling Smørgrav }
1450f61ef7f6SDag-Erling Smørgrav 
1451b7579f77SDag-Erling Smørgrav void
1452b7579f77SDag-Erling Smørgrav config_delstrlist(struct config_strlist* p)
1453b7579f77SDag-Erling Smørgrav {
1454b7579f77SDag-Erling Smørgrav 	struct config_strlist *np;
1455b7579f77SDag-Erling Smørgrav 	while(p) {
1456b7579f77SDag-Erling Smørgrav 		np = p->next;
1457b7579f77SDag-Erling Smørgrav 		free(p->str);
1458b7579f77SDag-Erling Smørgrav 		free(p);
1459b7579f77SDag-Erling Smørgrav 		p = np;
1460b7579f77SDag-Erling Smørgrav 	}
1461b7579f77SDag-Erling Smørgrav }
1462b7579f77SDag-Erling Smørgrav 
1463b7579f77SDag-Erling Smørgrav void
1464b7579f77SDag-Erling Smørgrav config_deldblstrlist(struct config_str2list* p)
1465b7579f77SDag-Erling Smørgrav {
1466b7579f77SDag-Erling Smørgrav 	struct config_str2list *np;
1467b7579f77SDag-Erling Smørgrav 	while(p) {
1468b7579f77SDag-Erling Smørgrav 		np = p->next;
1469b7579f77SDag-Erling Smørgrav 		free(p->str);
1470b7579f77SDag-Erling Smørgrav 		free(p->str2);
1471b7579f77SDag-Erling Smørgrav 		free(p);
1472b7579f77SDag-Erling Smørgrav 		p = np;
1473b7579f77SDag-Erling Smørgrav 	}
1474b7579f77SDag-Erling Smørgrav }
1475b7579f77SDag-Erling Smørgrav 
1476b7579f77SDag-Erling Smørgrav void
1477b5663de9SDag-Erling Smørgrav config_deltrplstrlist(struct config_str3list* p)
1478b5663de9SDag-Erling Smørgrav {
1479b5663de9SDag-Erling Smørgrav 	struct config_str3list *np;
1480b5663de9SDag-Erling Smørgrav 	while(p) {
1481b5663de9SDag-Erling Smørgrav 		np = p->next;
1482b5663de9SDag-Erling Smørgrav 		free(p->str);
1483b5663de9SDag-Erling Smørgrav 		free(p->str2);
1484b5663de9SDag-Erling Smørgrav 		free(p->str3);
1485b5663de9SDag-Erling Smørgrav 		free(p);
1486b5663de9SDag-Erling Smørgrav 		p = np;
1487b5663de9SDag-Erling Smørgrav 	}
1488b5663de9SDag-Erling Smørgrav }
1489b5663de9SDag-Erling Smørgrav 
1490b5663de9SDag-Erling Smørgrav void
149157bddd21SDag-Erling Smørgrav config_delauth(struct config_auth* p)
149257bddd21SDag-Erling Smørgrav {
149357bddd21SDag-Erling Smørgrav 	if(!p) return;
149457bddd21SDag-Erling Smørgrav 	free(p->name);
149557bddd21SDag-Erling Smørgrav 	config_delstrlist(p->masters);
149657bddd21SDag-Erling Smørgrav 	config_delstrlist(p->urls);
14970fb34990SDag-Erling Smørgrav 	config_delstrlist(p->allow_notify);
149857bddd21SDag-Erling Smørgrav 	free(p->zonefile);
1499091e9e46SCy Schubert 	free(p->rpz_taglist);
1500091e9e46SCy Schubert 	free(p->rpz_action_override);
1501091e9e46SCy Schubert 	free(p->rpz_cname);
1502091e9e46SCy Schubert 	free(p->rpz_log_name);
150357bddd21SDag-Erling Smørgrav 	free(p);
150457bddd21SDag-Erling Smørgrav }
150557bddd21SDag-Erling Smørgrav 
150657bddd21SDag-Erling Smørgrav void
150757bddd21SDag-Erling Smørgrav config_delauths(struct config_auth* p)
150857bddd21SDag-Erling Smørgrav {
150957bddd21SDag-Erling Smørgrav 	struct config_auth* np;
151057bddd21SDag-Erling Smørgrav 	while(p) {
151157bddd21SDag-Erling Smørgrav 		np = p->next;
151257bddd21SDag-Erling Smørgrav 		config_delauth(p);
151357bddd21SDag-Erling Smørgrav 		p = np;
151457bddd21SDag-Erling Smørgrav 	}
151557bddd21SDag-Erling Smørgrav }
151657bddd21SDag-Erling Smørgrav 
151757bddd21SDag-Erling Smørgrav void
1518f61ef7f6SDag-Erling Smørgrav config_delstub(struct config_stub* p)
1519f61ef7f6SDag-Erling Smørgrav {
1520f61ef7f6SDag-Erling Smørgrav 	if(!p) return;
1521f61ef7f6SDag-Erling Smørgrav 	free(p->name);
1522f61ef7f6SDag-Erling Smørgrav 	config_delstrlist(p->hosts);
1523f61ef7f6SDag-Erling Smørgrav 	config_delstrlist(p->addrs);
1524f61ef7f6SDag-Erling Smørgrav 	free(p);
1525f61ef7f6SDag-Erling Smørgrav }
1526f61ef7f6SDag-Erling Smørgrav 
1527f61ef7f6SDag-Erling Smørgrav void
1528b7579f77SDag-Erling Smørgrav config_delstubs(struct config_stub* p)
1529b7579f77SDag-Erling Smørgrav {
1530b7579f77SDag-Erling Smørgrav 	struct config_stub* np;
1531b7579f77SDag-Erling Smørgrav 	while(p) {
1532b7579f77SDag-Erling Smørgrav 		np = p->next;
1533f61ef7f6SDag-Erling Smørgrav 		config_delstub(p);
1534b7579f77SDag-Erling Smørgrav 		p = np;
1535b7579f77SDag-Erling Smørgrav 	}
1536b7579f77SDag-Erling Smørgrav }
1537b7579f77SDag-Erling Smørgrav 
1538bc892140SDag-Erling Smørgrav void
1539bc892140SDag-Erling Smørgrav config_delview(struct config_view* p)
1540bc892140SDag-Erling Smørgrav {
1541bc892140SDag-Erling Smørgrav 	if(!p) return;
1542bc892140SDag-Erling Smørgrav 	free(p->name);
1543bc892140SDag-Erling Smørgrav 	config_deldblstrlist(p->local_zones);
1544bc892140SDag-Erling Smørgrav 	config_delstrlist(p->local_zones_nodefault);
15450eefd307SCy Schubert #ifdef USE_IPSET
15460eefd307SCy Schubert 	config_delstrlist(p->local_zones_ipset);
15470eefd307SCy Schubert #endif
1548bc892140SDag-Erling Smørgrav 	config_delstrlist(p->local_data);
1549bc892140SDag-Erling Smørgrav 	free(p);
1550bc892140SDag-Erling Smørgrav }
1551bc892140SDag-Erling Smørgrav 
1552bc892140SDag-Erling Smørgrav void
1553bc892140SDag-Erling Smørgrav config_delviews(struct config_view* p)
1554bc892140SDag-Erling Smørgrav {
1555bc892140SDag-Erling Smørgrav 	struct config_view* np;
1556bc892140SDag-Erling Smørgrav 	while(p) {
1557bc892140SDag-Erling Smørgrav 		np = p->next;
1558bc892140SDag-Erling Smørgrav 		config_delview(p);
1559bc892140SDag-Erling Smørgrav 		p = np;
1560bc892140SDag-Erling Smørgrav 	}
1561bc892140SDag-Erling Smørgrav }
1562c0caa2e2SCy Schubert 
1563c0caa2e2SCy Schubert void
1564e2d15004SDag-Erling Smørgrav config_del_strarray(char** array, int num)
1565e2d15004SDag-Erling Smørgrav {
1566e2d15004SDag-Erling Smørgrav 	int i;
1567e2d15004SDag-Erling Smørgrav 	if(!array)
1568e2d15004SDag-Erling Smørgrav 		return;
1569e2d15004SDag-Erling Smørgrav 	for(i=0; i<num; i++) {
1570e2d15004SDag-Erling Smørgrav 		free(array[i]);
1571e2d15004SDag-Erling Smørgrav 	}
1572e2d15004SDag-Erling Smørgrav 	free(array);
1573e2d15004SDag-Erling Smørgrav }
1574e2d15004SDag-Erling Smørgrav 
1575b5663de9SDag-Erling Smørgrav void
1576e2d15004SDag-Erling Smørgrav config_del_strbytelist(struct config_strbytelist* p)
1577e2d15004SDag-Erling Smørgrav {
1578e2d15004SDag-Erling Smørgrav 	struct config_strbytelist* np;
1579e2d15004SDag-Erling Smørgrav 	while(p) {
1580e2d15004SDag-Erling Smørgrav 		np = p->next;
1581e2d15004SDag-Erling Smørgrav 		free(p->str);
1582e2d15004SDag-Erling Smørgrav 		free(p->str2);
1583e2d15004SDag-Erling Smørgrav 		free(p);
1584e2d15004SDag-Erling Smørgrav 		p = np;
1585e2d15004SDag-Erling Smørgrav 	}
1586e2d15004SDag-Erling Smørgrav }
1587e2d15004SDag-Erling Smørgrav 
1588b7579f77SDag-Erling Smørgrav void
1589b7579f77SDag-Erling Smørgrav config_delete(struct config_file* cfg)
1590b7579f77SDag-Erling Smørgrav {
1591b7579f77SDag-Erling Smørgrav 	if(!cfg) return;
1592b7579f77SDag-Erling Smørgrav 	free(cfg->username);
1593b7579f77SDag-Erling Smørgrav 	free(cfg->chrootdir);
1594b7579f77SDag-Erling Smørgrav 	free(cfg->directory);
1595b7579f77SDag-Erling Smørgrav 	free(cfg->logfile);
1596b7579f77SDag-Erling Smørgrav 	free(cfg->pidfile);
1597a39a5a69SCy Schubert 	free(cfg->if_automatic_ports);
1598b7579f77SDag-Erling Smørgrav 	free(cfg->target_fetch_policy);
1599b7579f77SDag-Erling Smørgrav 	free(cfg->ssl_service_key);
1600b7579f77SDag-Erling Smørgrav 	free(cfg->ssl_service_pem);
160157bddd21SDag-Erling Smørgrav 	free(cfg->tls_cert_bundle);
16027da0adf7SDag-Erling Smørgrav 	config_delstrlist(cfg->tls_additional_port);
1603e86b9096SDag-Erling Smørgrav 	config_delstrlist(cfg->tls_session_ticket_keys.first);
1604e86b9096SDag-Erling Smørgrav 	free(cfg->tls_ciphers);
1605e86b9096SDag-Erling Smørgrav 	free(cfg->tls_ciphersuites);
1606c0caa2e2SCy Schubert 	free(cfg->http_endpoint);
1607091e9e46SCy Schubert 	if(cfg->log_identity) {
1608091e9e46SCy Schubert 		log_ident_revert_to_default();
1609bc892140SDag-Erling Smørgrav 		free(cfg->log_identity);
1610091e9e46SCy Schubert 	}
1611e2d15004SDag-Erling Smørgrav 	config_del_strarray(cfg->ifs, cfg->num_ifs);
1612e2d15004SDag-Erling Smørgrav 	config_del_strarray(cfg->out_ifs, cfg->num_out_ifs);
1613b7579f77SDag-Erling Smørgrav 	config_delstubs(cfg->stubs);
1614b7579f77SDag-Erling Smørgrav 	config_delstubs(cfg->forwards);
161557bddd21SDag-Erling Smørgrav 	config_delauths(cfg->auths);
1616bc892140SDag-Erling Smørgrav 	config_delviews(cfg->views);
1617b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->donotqueryaddrs);
1618b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->root_hints);
161965b390aaSDag-Erling Smørgrav #ifdef CLIENT_SUBNET
162065b390aaSDag-Erling Smørgrav 	config_delstrlist(cfg->client_subnet);
1621c7f4d7adSDag-Erling Smørgrav 	config_delstrlist(cfg->client_subnet_zone);
162265b390aaSDag-Erling Smørgrav #endif
1623b7579f77SDag-Erling Smørgrav 	free(cfg->identity);
1624b7579f77SDag-Erling Smørgrav 	free(cfg->version);
16255469a995SCy Schubert 	free(cfg->http_user_agent);
1626f44e67d1SCy Schubert 	free(cfg->nsid_cfg_str);
1627f44e67d1SCy Schubert 	free(cfg->nsid);
1628b7579f77SDag-Erling Smørgrav 	free(cfg->module_conf);
1629b7579f77SDag-Erling Smørgrav 	free(cfg->outgoing_avail_ports);
163009a3aaf3SDag-Erling Smørgrav 	config_delstrlist(cfg->caps_whitelist);
1631b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->private_address);
1632b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->private_domain);
1633b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->auto_trust_anchor_file_list);
1634b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->trust_anchor_file_list);
1635b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->trusted_keys_file_list);
1636b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->trust_anchor_list);
1637b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->domain_insecure);
1638b7579f77SDag-Erling Smørgrav 	config_deldblstrlist(cfg->acls);
16394c75e3aaSDag-Erling Smørgrav 	config_deldblstrlist(cfg->tcp_connection_limits);
1640b7579f77SDag-Erling Smørgrav 	free(cfg->val_nsec3_key_iterations);
1641b7579f77SDag-Erling Smørgrav 	config_deldblstrlist(cfg->local_zones);
1642b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->local_zones_nodefault);
16430eefd307SCy Schubert #ifdef USE_IPSET
16440eefd307SCy Schubert 	config_delstrlist(cfg->local_zones_ipset);
16450eefd307SCy Schubert #endif
1646b7579f77SDag-Erling Smørgrav 	config_delstrlist(cfg->local_data);
1647b5663de9SDag-Erling Smørgrav 	config_deltrplstrlist(cfg->local_zone_overrides);
1648e2d15004SDag-Erling Smørgrav 	config_del_strarray(cfg->tagname, cfg->num_tags);
1649e2d15004SDag-Erling Smørgrav 	config_del_strbytelist(cfg->local_zone_tags);
16508cee2ebaSCy Schubert 	config_del_strbytelist(cfg->respip_tags);
1651865f46b2SCy Schubert 	config_deldblstrlist(cfg->acl_view);
1652865f46b2SCy Schubert 	config_del_strbytelist(cfg->acl_tags);
1653b5663de9SDag-Erling Smørgrav 	config_deltrplstrlist(cfg->acl_tag_actions);
1654b5663de9SDag-Erling Smørgrav 	config_deltrplstrlist(cfg->acl_tag_datas);
1655865f46b2SCy Schubert 	config_deldblstrlist(cfg->interface_actions);
1656865f46b2SCy Schubert 	config_deldblstrlist(cfg->interface_view);
1657865f46b2SCy Schubert 	config_del_strbytelist(cfg->interface_tags);
1658865f46b2SCy Schubert 	config_deltrplstrlist(cfg->interface_tag_actions);
1659865f46b2SCy Schubert 	config_deltrplstrlist(cfg->interface_tag_datas);
16607da0adf7SDag-Erling Smørgrav 	config_delstrlist(cfg->control_ifs.first);
1661b7579f77SDag-Erling Smørgrav 	free(cfg->server_key_file);
1662b7579f77SDag-Erling Smørgrav 	free(cfg->server_cert_file);
1663b7579f77SDag-Erling Smørgrav 	free(cfg->control_key_file);
1664b7579f77SDag-Erling Smørgrav 	free(cfg->control_cert_file);
1665*8f76bb7dSCy Schubert 	free(cfg->nat64_prefix);
166609a3aaf3SDag-Erling Smørgrav 	free(cfg->dns64_prefix);
16674c75e3aaSDag-Erling Smørgrav 	config_delstrlist(cfg->dns64_ignore_aaaa);
1668ff825849SDag-Erling Smørgrav 	free(cfg->dnstap_socket_path);
166925039b37SCy Schubert 	free(cfg->dnstap_ip);
167025039b37SCy Schubert 	free(cfg->dnstap_tls_server_name);
167125039b37SCy Schubert 	free(cfg->dnstap_tls_cert_bundle);
167225039b37SCy Schubert 	free(cfg->dnstap_tls_client_key_file);
167325039b37SCy Schubert 	free(cfg->dnstap_tls_client_cert_file);
1674ff825849SDag-Erling Smørgrav 	free(cfg->dnstap_identity);
1675ff825849SDag-Erling Smørgrav 	free(cfg->dnstap_version);
167609a3aaf3SDag-Erling Smørgrav 	config_deldblstrlist(cfg->ratelimit_for_domain);
167709a3aaf3SDag-Erling Smørgrav 	config_deldblstrlist(cfg->ratelimit_below_domain);
16780eefd307SCy Schubert 	config_delstrlist(cfg->python_script);
167925039b37SCy Schubert 	config_delstrlist(cfg->dynlib_file);
1680369c6923SCy Schubert 	config_deldblstrlist(cfg->edns_client_strings);
1681865f46b2SCy Schubert 	config_delstrlist(cfg->proxy_protocol_port);
1682c7f4d7adSDag-Erling Smørgrav #ifdef USE_IPSECMOD
1683c7f4d7adSDag-Erling Smørgrav 	free(cfg->ipsecmod_hook);
1684c7f4d7adSDag-Erling Smørgrav 	config_delstrlist(cfg->ipsecmod_whitelist);
1685c7f4d7adSDag-Erling Smørgrav #endif
1686971980c3SDag-Erling Smørgrav #ifdef USE_CACHEDB
1687971980c3SDag-Erling Smørgrav 	free(cfg->cachedb_backend);
1688971980c3SDag-Erling Smørgrav 	free(cfg->cachedb_secret);
1689091e9e46SCy Schubert #ifdef USE_REDIS
1690091e9e46SCy Schubert 	free(cfg->redis_server_host);
1691*8f76bb7dSCy Schubert 	free(cfg->redis_server_path);
1692*8f76bb7dSCy Schubert 	free(cfg->redis_server_password);
1693091e9e46SCy Schubert #endif  /* USE_REDIS */
1694091e9e46SCy Schubert #endif  /* USE_CACHEDB */
16950eefd307SCy Schubert #ifdef USE_IPSET
16960eefd307SCy Schubert 	free(cfg->ipset_name_v4);
16970eefd307SCy Schubert 	free(cfg->ipset_name_v6);
16980eefd307SCy Schubert #endif
1699b7579f77SDag-Erling Smørgrav 	free(cfg);
1700b7579f77SDag-Erling Smørgrav }
1701b7579f77SDag-Erling Smørgrav 
1702b7579f77SDag-Erling Smørgrav static void
1703*8f76bb7dSCy Schubert init_cookie_secret(uint8_t* cookie_secret, size_t cookie_secret_len)
1704*8f76bb7dSCy Schubert {
1705*8f76bb7dSCy Schubert 	struct ub_randstate *rand = ub_initstate(NULL);
1706*8f76bb7dSCy Schubert 
1707*8f76bb7dSCy Schubert 	if (!rand)
1708*8f76bb7dSCy Schubert 		fatal_exit("could not init random generator");
1709*8f76bb7dSCy Schubert 	while (cookie_secret_len) {
1710*8f76bb7dSCy Schubert 		*cookie_secret++ = (uint8_t)ub_random(rand);
1711*8f76bb7dSCy Schubert 		cookie_secret_len--;
1712*8f76bb7dSCy Schubert 	}
1713*8f76bb7dSCy Schubert 	ub_randfree(rand);
1714*8f76bb7dSCy Schubert }
1715*8f76bb7dSCy Schubert 
1716*8f76bb7dSCy Schubert static void
1717b7579f77SDag-Erling Smørgrav init_outgoing_availports(int* a, int num)
1718b7579f77SDag-Erling Smørgrav {
1719b7579f77SDag-Erling Smørgrav 	/* generated with make iana_update */
1720b7579f77SDag-Erling Smørgrav 	const int iana_assigned[] = {
1721b7579f77SDag-Erling Smørgrav #include "util/iana_ports.inc"
1722b7579f77SDag-Erling Smørgrav 		-1 }; /* end marker to put behind trailing comma */
1723b7579f77SDag-Erling Smørgrav 
1724b7579f77SDag-Erling Smørgrav 	int i;
1725b7579f77SDag-Erling Smørgrav 	/* do not use <1024, that could be trouble with the system, privs */
1726b7579f77SDag-Erling Smørgrav 	for(i=1024; i<num; i++) {
1727b7579f77SDag-Erling Smørgrav 		a[i] = i;
1728b7579f77SDag-Erling Smørgrav 	}
1729b7579f77SDag-Erling Smørgrav 	/* create empty spot at 49152 to keep ephemeral ports available
1730b7579f77SDag-Erling Smørgrav 	 * to other programs */
1731b7579f77SDag-Erling Smørgrav 	for(i=49152; i<49152+256; i++)
1732b7579f77SDag-Erling Smørgrav 		a[i] = 0;
1733b7579f77SDag-Erling Smørgrav 	/* pick out all the IANA assigned ports */
1734b7579f77SDag-Erling Smørgrav 	for(i=0; iana_assigned[i]!=-1; i++) {
1735b7579f77SDag-Erling Smørgrav 		if(iana_assigned[i] < num)
1736b7579f77SDag-Erling Smørgrav 			a[iana_assigned[i]] = 0;
1737b7579f77SDag-Erling Smørgrav 	}
1738b7579f77SDag-Erling Smørgrav }
1739b7579f77SDag-Erling Smørgrav 
1740b7579f77SDag-Erling Smørgrav int
1741b7579f77SDag-Erling Smørgrav cfg_mark_ports(const char* str, int allow, int* avail, int num)
1742b7579f77SDag-Erling Smørgrav {
1743b7579f77SDag-Erling Smørgrav 	char* mid = strchr(str, '-');
174425039b37SCy Schubert #ifdef DISABLE_EXPLICIT_PORT_RANDOMISATION
174525039b37SCy Schubert 	log_warn("Explicit port randomisation disabled, ignoring "
174625039b37SCy Schubert 		"outgoing-port-permit and outgoing-port-avoid configuration "
174725039b37SCy Schubert 		"options");
174825039b37SCy Schubert #endif
1749b7579f77SDag-Erling Smørgrav 	if(!mid) {
1750b7579f77SDag-Erling Smørgrav 		int port = atoi(str);
1751b7579f77SDag-Erling Smørgrav 		if(port == 0 && strcmp(str, "0") != 0) {
1752b7579f77SDag-Erling Smørgrav 			log_err("cannot parse port number '%s'", str);
1753b7579f77SDag-Erling Smørgrav 			return 0;
1754b7579f77SDag-Erling Smørgrav 		}
1755b7579f77SDag-Erling Smørgrav 		if(port < num)
1756b7579f77SDag-Erling Smørgrav 			avail[port] = (allow?port:0);
1757b7579f77SDag-Erling Smørgrav 	} else {
1758b7579f77SDag-Erling Smørgrav 		int i, low, high = atoi(mid+1);
1759b7579f77SDag-Erling Smørgrav 		char buf[16];
1760b7579f77SDag-Erling Smørgrav 		if(high == 0 && strcmp(mid+1, "0") != 0) {
1761b7579f77SDag-Erling Smørgrav 			log_err("cannot parse port number '%s'", mid+1);
1762b7579f77SDag-Erling Smørgrav 			return 0;
1763b7579f77SDag-Erling Smørgrav 		}
1764b7579f77SDag-Erling Smørgrav 		if( (int)(mid-str)+1 >= (int)sizeof(buf) ) {
1765b7579f77SDag-Erling Smørgrav 			log_err("cannot parse port number '%s'", str);
1766b7579f77SDag-Erling Smørgrav 			return 0;
1767b7579f77SDag-Erling Smørgrav 		}
1768b7579f77SDag-Erling Smørgrav 		if(mid > str)
1769b7579f77SDag-Erling Smørgrav 			memcpy(buf, str, (size_t)(mid-str));
1770b7579f77SDag-Erling Smørgrav 		buf[mid-str] = 0;
1771b7579f77SDag-Erling Smørgrav 		low = atoi(buf);
1772b7579f77SDag-Erling Smørgrav 		if(low == 0 && strcmp(buf, "0") != 0) {
1773b7579f77SDag-Erling Smørgrav 			log_err("cannot parse port number '%s'", buf);
1774b7579f77SDag-Erling Smørgrav 			return 0;
1775b7579f77SDag-Erling Smørgrav 		}
1776b7579f77SDag-Erling Smørgrav 		for(i=low; i<=high; i++) {
1777b7579f77SDag-Erling Smørgrav 			if(i < num)
1778b7579f77SDag-Erling Smørgrav 				avail[i] = (allow?i:0);
1779b7579f77SDag-Erling Smørgrav 		}
1780b7579f77SDag-Erling Smørgrav 		return 1;
1781b7579f77SDag-Erling Smørgrav 	}
1782b7579f77SDag-Erling Smørgrav 	return 1;
1783b7579f77SDag-Erling Smørgrav }
1784b7579f77SDag-Erling Smørgrav 
1785b7579f77SDag-Erling Smørgrav int
1786b7579f77SDag-Erling Smørgrav cfg_scan_ports(int* avail, int num)
1787b7579f77SDag-Erling Smørgrav {
1788b7579f77SDag-Erling Smørgrav 	int i;
1789b7579f77SDag-Erling Smørgrav 	int count = 0;
1790b7579f77SDag-Erling Smørgrav 	for(i=0; i<num; i++) {
1791b7579f77SDag-Erling Smørgrav 		if(avail[i])
1792b7579f77SDag-Erling Smørgrav 			count++;
1793b7579f77SDag-Erling Smørgrav 	}
1794b7579f77SDag-Erling Smørgrav 	return count;
1795b7579f77SDag-Erling Smørgrav }
1796b7579f77SDag-Erling Smørgrav 
1797b7579f77SDag-Erling Smørgrav int cfg_condense_ports(struct config_file* cfg, int** avail)
1798b7579f77SDag-Erling Smørgrav {
1799b7579f77SDag-Erling Smørgrav 	int num = cfg_scan_ports(cfg->outgoing_avail_ports, 65536);
1800b7579f77SDag-Erling Smørgrav 	int i, at = 0;
1801b7579f77SDag-Erling Smørgrav 	*avail = NULL;
1802b7579f77SDag-Erling Smørgrav 	if(num == 0)
1803b7579f77SDag-Erling Smørgrav 		return 0;
180409a3aaf3SDag-Erling Smørgrav 	*avail = (int*)reallocarray(NULL, (size_t)num, sizeof(int));
1805b7579f77SDag-Erling Smørgrav 	if(!*avail)
1806b7579f77SDag-Erling Smørgrav 		return 0;
1807b7579f77SDag-Erling Smørgrav 	for(i=0; i<65536; i++) {
1808b7579f77SDag-Erling Smørgrav 		if(cfg->outgoing_avail_ports[i])
1809b7579f77SDag-Erling Smørgrav 			(*avail)[at++] = cfg->outgoing_avail_ports[i];
1810b7579f77SDag-Erling Smørgrav 	}
1811b7579f77SDag-Erling Smørgrav 	log_assert(at == num);
1812b7579f77SDag-Erling Smørgrav 	return num;
1813b7579f77SDag-Erling Smørgrav }
1814b7579f77SDag-Erling Smørgrav 
18155469a995SCy Schubert void cfg_apply_local_port_policy(struct config_file* cfg, int num) {
18165469a995SCy Schubert (void)cfg;
18175469a995SCy Schubert (void)num;
18185469a995SCy Schubert #ifdef USE_LINUX_IP_LOCAL_PORT_RANGE
18195469a995SCy Schubert 	{
18205469a995SCy Schubert 		int i = 0;
18215469a995SCy Schubert 		FILE* range_fd;
18225469a995SCy Schubert 		if ((range_fd = fopen(LINUX_IP_LOCAL_PORT_RANGE_PATH, "r")) != NULL) {
18235469a995SCy Schubert 			int min_port = 0;
18245469a995SCy Schubert 			int max_port = num - 1;
18255469a995SCy Schubert 			if (fscanf(range_fd, "%d %d", &min_port, &max_port) == 2) {
18265469a995SCy Schubert 				for(i=0; i<min_port; i++) {
18275469a995SCy Schubert 					cfg->outgoing_avail_ports[i] = 0;
18285469a995SCy Schubert 				}
18295469a995SCy Schubert 				for(i=max_port+1; i<num; i++) {
18305469a995SCy Schubert 					cfg->outgoing_avail_ports[i] = 0;
18315469a995SCy Schubert 				}
18325469a995SCy Schubert 			} else {
18335469a995SCy Schubert 				log_err("unexpected port range in %s",
18345469a995SCy Schubert 						LINUX_IP_LOCAL_PORT_RANGE_PATH);
18355469a995SCy Schubert 			}
18365469a995SCy Schubert 			fclose(range_fd);
18375469a995SCy Schubert 		} else {
18385469a995SCy Schubert 			log_err("failed to read from file: %s (%s)",
18395469a995SCy Schubert 					LINUX_IP_LOCAL_PORT_RANGE_PATH,
18405469a995SCy Schubert 					strerror(errno));
18415469a995SCy Schubert 		}
18425469a995SCy Schubert 	}
18435469a995SCy Schubert #endif
18445469a995SCy Schubert }
18455469a995SCy Schubert 
1846b7579f77SDag-Erling Smørgrav /** print error with file and line number */
1847b7579f77SDag-Erling Smørgrav static void ub_c_error_va_list(const char *fmt, va_list args)
1848b7579f77SDag-Erling Smørgrav {
1849b7579f77SDag-Erling Smørgrav 	cfg_parser->errors++;
1850b7579f77SDag-Erling Smørgrav 	fprintf(stderr, "%s:%d: error: ", cfg_parser->filename,
1851b7579f77SDag-Erling Smørgrav 	cfg_parser->line);
1852b7579f77SDag-Erling Smørgrav 	vfprintf(stderr, fmt, args);
1853b7579f77SDag-Erling Smørgrav 	fprintf(stderr, "\n");
1854b7579f77SDag-Erling Smørgrav }
1855b7579f77SDag-Erling Smørgrav 
1856b7579f77SDag-Erling Smørgrav /** print error with file and line number */
1857b7579f77SDag-Erling Smørgrav void ub_c_error_msg(const char* fmt, ...)
1858b7579f77SDag-Erling Smørgrav {
1859b7579f77SDag-Erling Smørgrav 	va_list args;
1860b7579f77SDag-Erling Smørgrav 	va_start(args, fmt);
1861b7579f77SDag-Erling Smørgrav 	ub_c_error_va_list(fmt, args);
1862b7579f77SDag-Erling Smørgrav 	va_end(args);
1863b7579f77SDag-Erling Smørgrav }
1864b7579f77SDag-Erling Smørgrav 
1865b7579f77SDag-Erling Smørgrav void ub_c_error(const char *str)
1866b7579f77SDag-Erling Smørgrav {
1867b7579f77SDag-Erling Smørgrav 	cfg_parser->errors++;
1868865f46b2SCy Schubert 	if(strcmp(str, "syntax error")==0 && cfg_parser->started_toplevel ==0)
1869865f46b2SCy Schubert 		str = "syntax error, is there no section start after an "
1870865f46b2SCy Schubert 			"include-toplevel directive perhaps.";
1871b7579f77SDag-Erling Smørgrav 	fprintf(stderr, "%s:%d: error: %s\n", cfg_parser->filename,
1872b7579f77SDag-Erling Smørgrav 		cfg_parser->line, str);
1873b7579f77SDag-Erling Smørgrav }
1874b7579f77SDag-Erling Smørgrav 
1875b7579f77SDag-Erling Smørgrav int ub_c_wrap(void)
1876b7579f77SDag-Erling Smørgrav {
1877b7579f77SDag-Erling Smørgrav 	return 1;
1878b7579f77SDag-Erling Smørgrav }
1879b7579f77SDag-Erling Smørgrav 
1880b7579f77SDag-Erling Smørgrav int cfg_strlist_append(struct config_strlist_head* list, char* item)
1881b7579f77SDag-Erling Smørgrav {
1882b7579f77SDag-Erling Smørgrav 	struct config_strlist *s;
1883a755b6f6SDag-Erling Smørgrav 	if(!item || !list) {
1884a755b6f6SDag-Erling Smørgrav 		free(item);
1885b7579f77SDag-Erling Smørgrav 		return 0;
1886a755b6f6SDag-Erling Smørgrav 	}
1887b7579f77SDag-Erling Smørgrav 	s = (struct config_strlist*)calloc(1, sizeof(struct config_strlist));
1888a755b6f6SDag-Erling Smørgrav 	if(!s) {
1889a755b6f6SDag-Erling Smørgrav 		free(item);
1890b7579f77SDag-Erling Smørgrav 		return 0;
1891a755b6f6SDag-Erling Smørgrav 	}
1892b7579f77SDag-Erling Smørgrav 	s->str = item;
1893b7579f77SDag-Erling Smørgrav 	s->next = NULL;
1894b7579f77SDag-Erling Smørgrav 	if(list->last)
1895b7579f77SDag-Erling Smørgrav 		list->last->next = s;
1896b7579f77SDag-Erling Smørgrav 	else
1897b7579f77SDag-Erling Smørgrav 		list->first = s;
1898b7579f77SDag-Erling Smørgrav 	list->last = s;
1899b7579f77SDag-Erling Smørgrav 	return 1;
1900b7579f77SDag-Erling Smørgrav }
1901b7579f77SDag-Erling Smørgrav 
1902b7579f77SDag-Erling Smørgrav int
1903b5663de9SDag-Erling Smørgrav cfg_region_strlist_insert(struct regional* region,
1904b5663de9SDag-Erling Smørgrav 	struct config_strlist** head, char* item)
1905b5663de9SDag-Erling Smørgrav {
1906b5663de9SDag-Erling Smørgrav 	struct config_strlist *s;
1907b5663de9SDag-Erling Smørgrav 	if(!item || !head)
1908b5663de9SDag-Erling Smørgrav 		return 0;
1909b5663de9SDag-Erling Smørgrav 	s = (struct config_strlist*)regional_alloc_zero(region,
1910b5663de9SDag-Erling Smørgrav 		sizeof(struct config_strlist));
1911b5663de9SDag-Erling Smørgrav 	if(!s)
1912b5663de9SDag-Erling Smørgrav 		return 0;
1913b5663de9SDag-Erling Smørgrav 	s->str = item;
1914b5663de9SDag-Erling Smørgrav 	s->next = *head;
1915b5663de9SDag-Erling Smørgrav 	*head = s;
1916b5663de9SDag-Erling Smørgrav 	return 1;
1917b5663de9SDag-Erling Smørgrav }
1918b5663de9SDag-Erling Smørgrav 
191957bddd21SDag-Erling Smørgrav struct config_strlist*
192057bddd21SDag-Erling Smørgrav cfg_strlist_find(struct config_strlist* head, const char *item)
192157bddd21SDag-Erling Smørgrav {
192257bddd21SDag-Erling Smørgrav 	struct config_strlist *s = head;
192357bddd21SDag-Erling Smørgrav 	if(!head){
192457bddd21SDag-Erling Smørgrav 		return NULL;
192557bddd21SDag-Erling Smørgrav 	}
192657bddd21SDag-Erling Smørgrav 	while(s) {
192757bddd21SDag-Erling Smørgrav 		if(strcmp(s->str, item) == 0) {
192857bddd21SDag-Erling Smørgrav 			return s;
192957bddd21SDag-Erling Smørgrav 		}
193057bddd21SDag-Erling Smørgrav 		s = s->next;
193157bddd21SDag-Erling Smørgrav 	}
193257bddd21SDag-Erling Smørgrav 	return NULL;
193357bddd21SDag-Erling Smørgrav }
193457bddd21SDag-Erling Smørgrav 
1935b5663de9SDag-Erling Smørgrav int
1936b7579f77SDag-Erling Smørgrav cfg_strlist_insert(struct config_strlist** head, char* item)
1937b7579f77SDag-Erling Smørgrav {
1938b7579f77SDag-Erling Smørgrav 	struct config_strlist *s;
1939a755b6f6SDag-Erling Smørgrav 	if(!item || !head) {
1940a755b6f6SDag-Erling Smørgrav 		free(item);
1941b7579f77SDag-Erling Smørgrav 		return 0;
1942a755b6f6SDag-Erling Smørgrav 	}
1943b7579f77SDag-Erling Smørgrav 	s = (struct config_strlist*)calloc(1, sizeof(struct config_strlist));
1944a755b6f6SDag-Erling Smørgrav 	if(!s) {
1945a755b6f6SDag-Erling Smørgrav 		free(item);
1946b7579f77SDag-Erling Smørgrav 		return 0;
1947a755b6f6SDag-Erling Smørgrav 	}
1948b7579f77SDag-Erling Smørgrav 	s->str = item;
1949b7579f77SDag-Erling Smørgrav 	s->next = *head;
1950b7579f77SDag-Erling Smørgrav 	*head = s;
1951b7579f77SDag-Erling Smørgrav 	return 1;
1952b7579f77SDag-Erling Smørgrav }
1953b7579f77SDag-Erling Smørgrav 
1954b7579f77SDag-Erling Smørgrav int
19550eefd307SCy Schubert cfg_strlist_append_ex(struct config_strlist** head, char* item)
19560eefd307SCy Schubert {
19570eefd307SCy Schubert 	struct config_strlist *s;
19580eefd307SCy Schubert 	if(!item || !head)
19590eefd307SCy Schubert 		return 0;
19600eefd307SCy Schubert 	s = (struct config_strlist*)calloc(1, sizeof(struct config_strlist));
19610eefd307SCy Schubert 	if(!s)
19620eefd307SCy Schubert 		return 0;
19630eefd307SCy Schubert 	s->str = item;
19640eefd307SCy Schubert 	s->next = NULL;
19650eefd307SCy Schubert 
19660eefd307SCy Schubert 	if (*head==NULL) {
19670eefd307SCy Schubert 		*head = s;
19680eefd307SCy Schubert 	} else {
19690eefd307SCy Schubert 		struct config_strlist *last = *head;
19700eefd307SCy Schubert 		while (last->next!=NULL) {
19710eefd307SCy Schubert 		    last = last->next;
19720eefd307SCy Schubert 		}
19730eefd307SCy Schubert 		last->next = s;
19740eefd307SCy Schubert 	}
19750eefd307SCy Schubert 
19760eefd307SCy Schubert 	return 1;
19770eefd307SCy Schubert }
19780eefd307SCy Schubert 
19790eefd307SCy Schubert int
1980b7579f77SDag-Erling Smørgrav cfg_str2list_insert(struct config_str2list** head, char* item, char* i2)
1981b7579f77SDag-Erling Smørgrav {
1982b7579f77SDag-Erling Smørgrav 	struct config_str2list *s;
1983a755b6f6SDag-Erling Smørgrav 	if(!item || !i2 || !head) {
1984a755b6f6SDag-Erling Smørgrav 		free(item);
1985a755b6f6SDag-Erling Smørgrav 		free(i2);
1986b7579f77SDag-Erling Smørgrav 		return 0;
1987a755b6f6SDag-Erling Smørgrav 	}
1988b7579f77SDag-Erling Smørgrav 	s = (struct config_str2list*)calloc(1, sizeof(struct config_str2list));
1989a755b6f6SDag-Erling Smørgrav 	if(!s) {
1990a755b6f6SDag-Erling Smørgrav 		free(item);
1991a755b6f6SDag-Erling Smørgrav 		free(i2);
1992b7579f77SDag-Erling Smørgrav 		return 0;
1993a755b6f6SDag-Erling Smørgrav 	}
1994b7579f77SDag-Erling Smørgrav 	s->str = item;
1995b7579f77SDag-Erling Smørgrav 	s->str2 = i2;
1996b7579f77SDag-Erling Smørgrav 	s->next = *head;
1997b7579f77SDag-Erling Smørgrav 	*head = s;
1998b7579f77SDag-Erling Smørgrav 	return 1;
1999b7579f77SDag-Erling Smørgrav }
2000b7579f77SDag-Erling Smørgrav 
2001e2d15004SDag-Erling Smørgrav int
2002b5663de9SDag-Erling Smørgrav cfg_str3list_insert(struct config_str3list** head, char* item, char* i2,
2003b5663de9SDag-Erling Smørgrav 	char* i3)
2004b5663de9SDag-Erling Smørgrav {
2005b5663de9SDag-Erling Smørgrav 	struct config_str3list *s;
2006b5663de9SDag-Erling Smørgrav 	if(!item || !i2 || !i3 || !head)
2007b5663de9SDag-Erling Smørgrav 		return 0;
2008b5663de9SDag-Erling Smørgrav 	s = (struct config_str3list*)calloc(1, sizeof(struct config_str3list));
2009b5663de9SDag-Erling Smørgrav 	if(!s)
2010b5663de9SDag-Erling Smørgrav 		return 0;
2011b5663de9SDag-Erling Smørgrav 	s->str = item;
2012b5663de9SDag-Erling Smørgrav 	s->str2 = i2;
2013b5663de9SDag-Erling Smørgrav 	s->str3 = i3;
2014b5663de9SDag-Erling Smørgrav 	s->next = *head;
2015b5663de9SDag-Erling Smørgrav 	*head = s;
2016b5663de9SDag-Erling Smørgrav 	return 1;
2017b5663de9SDag-Erling Smørgrav }
2018b5663de9SDag-Erling Smørgrav 
2019b5663de9SDag-Erling Smørgrav int
2020e2d15004SDag-Erling Smørgrav cfg_strbytelist_insert(struct config_strbytelist** head, char* item,
2021e2d15004SDag-Erling Smørgrav 	uint8_t* i2, size_t i2len)
2022e2d15004SDag-Erling Smørgrav {
2023e2d15004SDag-Erling Smørgrav 	struct config_strbytelist* s;
2024e2d15004SDag-Erling Smørgrav 	if(!item || !i2 || !head)
2025e2d15004SDag-Erling Smørgrav 		return 0;
2026e2d15004SDag-Erling Smørgrav 	s = (struct config_strbytelist*)calloc(1, sizeof(*s));
2027e2d15004SDag-Erling Smørgrav 	if(!s)
2028e2d15004SDag-Erling Smørgrav 		return 0;
2029e2d15004SDag-Erling Smørgrav 	s->str = item;
2030e2d15004SDag-Erling Smørgrav 	s->str2 = i2;
2031e2d15004SDag-Erling Smørgrav 	s->str2len = i2len;
2032e2d15004SDag-Erling Smørgrav 	s->next = *head;
2033e2d15004SDag-Erling Smørgrav 	*head = s;
2034e2d15004SDag-Erling Smørgrav 	return 1;
2035e2d15004SDag-Erling Smørgrav }
2036e2d15004SDag-Erling Smørgrav 
203717d15b25SDag-Erling Smørgrav time_t
2038b7579f77SDag-Erling Smørgrav cfg_convert_timeval(const char* str)
2039b7579f77SDag-Erling Smørgrav {
204017d15b25SDag-Erling Smørgrav 	time_t t;
2041b7579f77SDag-Erling Smørgrav 	struct tm tm;
2042b7579f77SDag-Erling Smørgrav 	memset(&tm, 0, sizeof(tm));
2043b7579f77SDag-Erling Smørgrav 	if(strlen(str) < 14)
2044b7579f77SDag-Erling Smørgrav 		return 0;
2045b7579f77SDag-Erling Smørgrav 	if(sscanf(str, "%4d%2d%2d%2d%2d%2d", &tm.tm_year, &tm.tm_mon,
2046b7579f77SDag-Erling Smørgrav 		&tm.tm_mday, &tm.tm_hour, &tm.tm_min, &tm.tm_sec) != 6)
2047b7579f77SDag-Erling Smørgrav 		return 0;
2048b7579f77SDag-Erling Smørgrav 	tm.tm_year -= 1900;
2049b7579f77SDag-Erling Smørgrav 	tm.tm_mon--;
2050b7579f77SDag-Erling Smørgrav 	/* Check values */
2051b7579f77SDag-Erling Smørgrav 	if (tm.tm_year < 70)	return 0;
2052b7579f77SDag-Erling Smørgrav 	if (tm.tm_mon < 0 || tm.tm_mon > 11)	return 0;
2053b7579f77SDag-Erling Smørgrav 	if (tm.tm_mday < 1 || tm.tm_mday > 31) 	return 0;
2054b7579f77SDag-Erling Smørgrav 	if (tm.tm_hour < 0 || tm.tm_hour > 23)	return 0;
2055b7579f77SDag-Erling Smørgrav 	if (tm.tm_min < 0 || tm.tm_min > 59)	return 0;
2056b7579f77SDag-Erling Smørgrav 	if (tm.tm_sec < 0 || tm.tm_sec > 59)	return 0;
2057b7579f77SDag-Erling Smørgrav 	/* call ldns conversion function */
205817d15b25SDag-Erling Smørgrav 	t = sldns_mktime_from_utc(&tm);
2059b7579f77SDag-Erling Smørgrav 	return t;
2060b7579f77SDag-Erling Smørgrav }
2061b7579f77SDag-Erling Smørgrav 
2062b7579f77SDag-Erling Smørgrav int
2063b7579f77SDag-Erling Smørgrav cfg_count_numbers(const char* s)
2064b7579f77SDag-Erling Smørgrav {
2065b7579f77SDag-Erling Smørgrav 	/* format ::= (sp num)+ sp  */
2066b7579f77SDag-Erling Smørgrav 	/* num ::= [-](0-9)+        */
2067b7579f77SDag-Erling Smørgrav 	/* sp ::= (space|tab)*      */
2068b7579f77SDag-Erling Smørgrav 	int num = 0;
2069b7579f77SDag-Erling Smørgrav 	while(*s) {
2070ff825849SDag-Erling Smørgrav 		while(*s && isspace((unsigned char)*s))
2071b7579f77SDag-Erling Smørgrav 			s++;
2072b7579f77SDag-Erling Smørgrav 		if(!*s) /* end of string */
2073b7579f77SDag-Erling Smørgrav 			break;
2074b7579f77SDag-Erling Smørgrav 		if(*s == '-')
2075b7579f77SDag-Erling Smørgrav 			s++;
2076b7579f77SDag-Erling Smørgrav 		if(!*s) /* only - not allowed */
2077b7579f77SDag-Erling Smørgrav 			return 0;
2078ff825849SDag-Erling Smørgrav 		if(!isdigit((unsigned char)*s)) /* bad character */
2079b7579f77SDag-Erling Smørgrav 			return 0;
2080ff825849SDag-Erling Smørgrav 		while(*s && isdigit((unsigned char)*s))
2081b7579f77SDag-Erling Smørgrav 			s++;
2082b7579f77SDag-Erling Smørgrav 		num++;
2083b7579f77SDag-Erling Smørgrav 	}
2084b7579f77SDag-Erling Smørgrav 	return num;
2085b7579f77SDag-Erling Smørgrav }
2086b7579f77SDag-Erling Smørgrav 
2087b7579f77SDag-Erling Smørgrav /** all digit number */
2088b7579f77SDag-Erling Smørgrav static int isalldigit(const char* str, size_t l)
2089b7579f77SDag-Erling Smørgrav {
2090b7579f77SDag-Erling Smørgrav 	size_t i;
2091b7579f77SDag-Erling Smørgrav 	for(i=0; i<l; i++)
2092ff825849SDag-Erling Smørgrav 		if(!isdigit((unsigned char)str[i]))
2093b7579f77SDag-Erling Smørgrav 			return 0;
2094b7579f77SDag-Erling Smørgrav 	return 1;
2095b7579f77SDag-Erling Smørgrav }
2096b7579f77SDag-Erling Smørgrav 
2097b7579f77SDag-Erling Smørgrav int
2098b7579f77SDag-Erling Smørgrav cfg_parse_memsize(const char* str, size_t* res)
2099b7579f77SDag-Erling Smørgrav {
21008ed2b524SDag-Erling Smørgrav 	size_t len;
2101b7579f77SDag-Erling Smørgrav 	size_t mult = 1;
21028ed2b524SDag-Erling Smørgrav 	if(!str || (len=(size_t)strlen(str)) == 0) {
2103b7579f77SDag-Erling Smørgrav 		log_err("not a size: '%s'", str);
2104b7579f77SDag-Erling Smørgrav 		return 0;
2105b7579f77SDag-Erling Smørgrav 	}
2106b7579f77SDag-Erling Smørgrav 	if(isalldigit(str, len)) {
2107b7579f77SDag-Erling Smørgrav 		*res = (size_t)atol(str);
2108b7579f77SDag-Erling Smørgrav 		return 1;
2109b7579f77SDag-Erling Smørgrav 	}
2110b7579f77SDag-Erling Smørgrav 	/* check appended num */
2111b7579f77SDag-Erling Smørgrav 	while(len>0 && str[len-1]==' ')
2112b7579f77SDag-Erling Smørgrav 		len--;
2113b7579f77SDag-Erling Smørgrav 	if(len > 1 && str[len-1] == 'b')
2114b7579f77SDag-Erling Smørgrav 		len--;
2115b7579f77SDag-Erling Smørgrav 	else if(len > 1 && str[len-1] == 'B')
2116b7579f77SDag-Erling Smørgrav 		len--;
2117b7579f77SDag-Erling Smørgrav 
2118ff825849SDag-Erling Smørgrav 	if(len > 1 && tolower((unsigned char)str[len-1]) == 'g')
2119b7579f77SDag-Erling Smørgrav 		mult = 1024*1024*1024;
2120ff825849SDag-Erling Smørgrav 	else if(len > 1 && tolower((unsigned char)str[len-1]) == 'm')
2121b7579f77SDag-Erling Smørgrav 		mult = 1024*1024;
2122ff825849SDag-Erling Smørgrav 	else if(len > 1 && tolower((unsigned char)str[len-1]) == 'k')
2123b7579f77SDag-Erling Smørgrav 		mult = 1024;
2124ff825849SDag-Erling Smørgrav 	else if(len > 0 && isdigit((unsigned char)str[len-1]))
2125b7579f77SDag-Erling Smørgrav 		mult = 1;
2126b7579f77SDag-Erling Smørgrav 	else {
2127b7579f77SDag-Erling Smørgrav 		log_err("unknown size specifier: '%s'", str);
2128b7579f77SDag-Erling Smørgrav 		return 0;
2129b7579f77SDag-Erling Smørgrav 	}
2130b7579f77SDag-Erling Smørgrav 	while(len>1 && str[len-2]==' ')
2131b7579f77SDag-Erling Smørgrav 		len--;
2132b7579f77SDag-Erling Smørgrav 
2133b7579f77SDag-Erling Smørgrav 	if(!isalldigit(str, len-1)) {
2134b7579f77SDag-Erling Smørgrav 		log_err("unknown size specifier: '%s'", str);
2135b7579f77SDag-Erling Smørgrav 		return 0;
2136b7579f77SDag-Erling Smørgrav 	}
2137b7579f77SDag-Erling Smørgrav 	*res = ((size_t)atol(str)) * mult;
2138b7579f77SDag-Erling Smørgrav 	return 1;
2139b7579f77SDag-Erling Smørgrav }
2140b7579f77SDag-Erling Smørgrav 
2141e2d15004SDag-Erling Smørgrav int
2142e2d15004SDag-Erling Smørgrav find_tag_id(struct config_file* cfg, const char* tag)
2143e2d15004SDag-Erling Smørgrav {
2144e2d15004SDag-Erling Smørgrav 	int i;
2145e2d15004SDag-Erling Smørgrav 	for(i=0; i<cfg->num_tags; i++) {
2146e2d15004SDag-Erling Smørgrav 		if(strcmp(cfg->tagname[i], tag) == 0)
2147e2d15004SDag-Erling Smørgrav 			return i;
2148e2d15004SDag-Erling Smørgrav 	}
2149e2d15004SDag-Erling Smørgrav 	return -1;
2150e2d15004SDag-Erling Smørgrav }
2151e2d15004SDag-Erling Smørgrav 
2152e2d15004SDag-Erling Smørgrav int
2153e2d15004SDag-Erling Smørgrav config_add_tag(struct config_file* cfg, const char* tag)
2154e2d15004SDag-Erling Smørgrav {
2155e2d15004SDag-Erling Smørgrav 	char** newarray;
2156e2d15004SDag-Erling Smørgrav 	char* newtag;
2157e2d15004SDag-Erling Smørgrav 	if(find_tag_id(cfg, tag) != -1)
2158e2d15004SDag-Erling Smørgrav 		return 1; /* nothing to do */
2159e2d15004SDag-Erling Smørgrav 	newarray = (char**)malloc(sizeof(char*)*(cfg->num_tags+1));
2160e2d15004SDag-Erling Smørgrav 	if(!newarray)
2161e2d15004SDag-Erling Smørgrav 		return 0;
2162e2d15004SDag-Erling Smørgrav 	newtag = strdup(tag);
2163e2d15004SDag-Erling Smørgrav 	if(!newtag) {
2164e2d15004SDag-Erling Smørgrav 		free(newarray);
2165e2d15004SDag-Erling Smørgrav 		return 0;
2166e2d15004SDag-Erling Smørgrav 	}
2167e2d15004SDag-Erling Smørgrav 	if(cfg->tagname) {
2168e2d15004SDag-Erling Smørgrav 		memcpy(newarray, cfg->tagname, sizeof(char*)*cfg->num_tags);
2169e2d15004SDag-Erling Smørgrav 		free(cfg->tagname);
2170e2d15004SDag-Erling Smørgrav 	}
2171e2d15004SDag-Erling Smørgrav 	newarray[cfg->num_tags++] = newtag;
2172e2d15004SDag-Erling Smørgrav 	cfg->tagname = newarray;
2173e2d15004SDag-Erling Smørgrav 	return 1;
2174e2d15004SDag-Erling Smørgrav }
2175e2d15004SDag-Erling Smørgrav 
2176e2d15004SDag-Erling Smørgrav /** set a bit in a bit array */
2177e2d15004SDag-Erling Smørgrav static void
2178e2d15004SDag-Erling Smørgrav cfg_set_bit(uint8_t* bitlist, size_t len, int id)
2179e2d15004SDag-Erling Smørgrav {
2180e2d15004SDag-Erling Smørgrav 	int pos = id/8;
2181e2d15004SDag-Erling Smørgrav 	log_assert((size_t)pos < len);
2182b5663de9SDag-Erling Smørgrav 	(void)len;
2183e2d15004SDag-Erling Smørgrav 	bitlist[pos] |= 1<<(id%8);
2184e2d15004SDag-Erling Smørgrav }
2185e2d15004SDag-Erling Smørgrav 
2186e2d15004SDag-Erling Smørgrav uint8_t* config_parse_taglist(struct config_file* cfg, char* str,
2187e2d15004SDag-Erling Smørgrav         size_t* listlen)
2188e2d15004SDag-Erling Smørgrav {
2189e2d15004SDag-Erling Smørgrav 	uint8_t* taglist = NULL;
2190e2d15004SDag-Erling Smørgrav 	size_t len = 0;
2191e2d15004SDag-Erling Smørgrav 	char* p, *s;
2192e2d15004SDag-Erling Smørgrav 
2193e2d15004SDag-Erling Smørgrav 	/* allocate */
2194e2d15004SDag-Erling Smørgrav 	if(cfg->num_tags == 0) {
2195e2d15004SDag-Erling Smørgrav 		log_err("parse taglist, but no tags defined");
2196e2d15004SDag-Erling Smørgrav 		return 0;
2197e2d15004SDag-Erling Smørgrav 	}
2198e2d15004SDag-Erling Smørgrav 	len = (size_t)(cfg->num_tags+7)/8;
2199e2d15004SDag-Erling Smørgrav 	taglist = calloc(1, len);
2200e2d15004SDag-Erling Smørgrav 	if(!taglist) {
2201e2d15004SDag-Erling Smørgrav 		log_err("out of memory");
2202e2d15004SDag-Erling Smørgrav 		return 0;
2203e2d15004SDag-Erling Smørgrav 	}
2204e2d15004SDag-Erling Smørgrav 
2205e2d15004SDag-Erling Smørgrav 	/* parse */
2206e2d15004SDag-Erling Smørgrav 	s = str;
2207e2d15004SDag-Erling Smørgrav 	while((p=strsep(&s, " \t\n")) != NULL) {
2208e2d15004SDag-Erling Smørgrav 		if(*p) {
2209e2d15004SDag-Erling Smørgrav 			int id = find_tag_id(cfg, p);
2210e2d15004SDag-Erling Smørgrav 			/* set this bit in the bitlist */
2211e2d15004SDag-Erling Smørgrav 			if(id == -1) {
2212e2d15004SDag-Erling Smørgrav 				log_err("unknown tag: %s", p);
2213e2d15004SDag-Erling Smørgrav 				free(taglist);
2214e2d15004SDag-Erling Smørgrav 				return 0;
2215e2d15004SDag-Erling Smørgrav 			}
2216e2d15004SDag-Erling Smørgrav 			cfg_set_bit(taglist, len, id);
2217e2d15004SDag-Erling Smørgrav 		}
2218e2d15004SDag-Erling Smørgrav 	}
2219e2d15004SDag-Erling Smørgrav 
2220e2d15004SDag-Erling Smørgrav 	*listlen = len;
2221e2d15004SDag-Erling Smørgrav 	return taglist;
2222e2d15004SDag-Erling Smørgrav }
2223e2d15004SDag-Erling Smørgrav 
2224f44e67d1SCy Schubert uint8_t* cfg_parse_nsid(const char* str, uint16_t* nsid_len)
2225f44e67d1SCy Schubert {
2226f44e67d1SCy Schubert 	uint8_t* nsid = NULL;
2227f44e67d1SCy Schubert 
2228f44e67d1SCy Schubert 	if (strncasecmp(str, "ascii_", 6) == 0) {
2229f44e67d1SCy Schubert 		if ((nsid = (uint8_t *)strdup(str + 6)))
2230f44e67d1SCy Schubert 			*nsid_len = strlen(str + 6);
2231f44e67d1SCy Schubert 
2232f44e67d1SCy Schubert 	} else if (strlen(str) % 2) {
2233f44e67d1SCy Schubert 		; /* hex string has even number of characters */
2234f44e67d1SCy Schubert 	}
2235f44e67d1SCy Schubert 
2236f44e67d1SCy Schubert 	else if (*str && (nsid = calloc(1, strlen(str) / 2))) {
2237f44e67d1SCy Schubert 		const char *ch;
2238f44e67d1SCy Schubert 		uint8_t *dp;
2239f44e67d1SCy Schubert 
2240f44e67d1SCy Schubert 		for ( ch = str, dp = nsid
2241f44e67d1SCy Schubert 		    ; isxdigit(ch[0]) && isxdigit(ch[1])
2242f44e67d1SCy Schubert 		    ; ch += 2, dp++) {
2243f44e67d1SCy Schubert 			*dp  = (uint8_t)sldns_hexdigit_to_int(ch[0]) * 16;
2244f44e67d1SCy Schubert 			*dp += (uint8_t)sldns_hexdigit_to_int(ch[1]);
2245f44e67d1SCy Schubert 		}
2246f44e67d1SCy Schubert 		if (*ch) {
2247f44e67d1SCy Schubert 			free(nsid);
2248f44e67d1SCy Schubert 			nsid = NULL;
2249f44e67d1SCy Schubert 		} else
2250f44e67d1SCy Schubert 			*nsid_len = strlen(str) / 2;
2251f44e67d1SCy Schubert 	}
2252f44e67d1SCy Schubert 	return nsid;
2253f44e67d1SCy Schubert }
2254f44e67d1SCy Schubert 
2255f44e67d1SCy Schubert 
2256e2d15004SDag-Erling Smørgrav char* config_taglist2str(struct config_file* cfg, uint8_t* taglist,
2257e2d15004SDag-Erling Smørgrav         size_t taglen)
2258e2d15004SDag-Erling Smørgrav {
2259e2d15004SDag-Erling Smørgrav 	char buf[10240];
2260e2d15004SDag-Erling Smørgrav 	size_t i, j, len = 0;
2261e2d15004SDag-Erling Smørgrav 	buf[0] = 0;
2262e2d15004SDag-Erling Smørgrav 	for(i=0; i<taglen; i++) {
2263e2d15004SDag-Erling Smørgrav 		if(taglist[i] == 0)
2264e2d15004SDag-Erling Smørgrav 			continue;
2265e2d15004SDag-Erling Smørgrav 		for(j=0; j<8; j++) {
2266e2d15004SDag-Erling Smørgrav 			if((taglist[i] & (1<<j)) != 0) {
2267e2d15004SDag-Erling Smørgrav 				size_t id = i*8 + j;
2268e2d15004SDag-Erling Smørgrav 				snprintf(buf+len, sizeof(buf)-len, "%s%s",
2269e2d15004SDag-Erling Smørgrav 					(len==0?"":" "), cfg->tagname[id]);
2270e2d15004SDag-Erling Smørgrav 				len += strlen(buf+len);
2271e2d15004SDag-Erling Smørgrav 			}
2272e2d15004SDag-Erling Smørgrav 		}
2273e2d15004SDag-Erling Smørgrav 	}
2274e2d15004SDag-Erling Smørgrav 	return strdup(buf);
2275e2d15004SDag-Erling Smørgrav }
2276e2d15004SDag-Erling Smørgrav 
2277091e9e46SCy Schubert int taglist_intersect(uint8_t* list1, size_t list1len, const uint8_t* list2,
2278e2d15004SDag-Erling Smørgrav 	size_t list2len)
2279e2d15004SDag-Erling Smørgrav {
2280e2d15004SDag-Erling Smørgrav 	size_t i;
2281e2d15004SDag-Erling Smørgrav 	if(!list1 || !list2)
2282e2d15004SDag-Erling Smørgrav 		return 0;
2283e2d15004SDag-Erling Smørgrav 	for(i=0; i<list1len && i<list2len; i++) {
2284e2d15004SDag-Erling Smørgrav 		if((list1[i] & list2[i]) != 0)
2285e2d15004SDag-Erling Smørgrav 			return 1;
2286e2d15004SDag-Erling Smørgrav 	}
2287e2d15004SDag-Erling Smørgrav 	return 0;
2288e2d15004SDag-Erling Smørgrav }
2289e2d15004SDag-Erling Smørgrav 
2290b7579f77SDag-Erling Smørgrav void
2291b7579f77SDag-Erling Smørgrav config_apply(struct config_file* config)
2292b7579f77SDag-Erling Smørgrav {
229317d15b25SDag-Erling Smørgrav 	MAX_TTL = (time_t)config->max_ttl;
229417d15b25SDag-Erling Smørgrav 	MIN_TTL = (time_t)config->min_ttl;
2295091e9e46SCy Schubert 	SERVE_EXPIRED = config->serve_expired;
22964c75e3aaSDag-Erling Smørgrav 	SERVE_EXPIRED_TTL = (time_t)config->serve_expired_ttl;
2297091e9e46SCy Schubert 	SERVE_EXPIRED_REPLY_TTL = (time_t)config->serve_expired_reply_ttl;
2298f44e67d1SCy Schubert 	SERVE_ORIGINAL_TTL = config->serve_original_ttl;
229909a3aaf3SDag-Erling Smørgrav 	MAX_NEG_TTL = (time_t)config->max_negative_ttl;
23006480faa8SDag-Erling Smørgrav 	RTT_MIN_TIMEOUT = config->infra_cache_min_rtt;
2301790c6b24SCy Schubert 	RTT_MAX_TIMEOUT = config->infra_cache_max_rtt;
2302b7579f77SDag-Erling Smørgrav 	EDNS_ADVERTISED_SIZE = (uint16_t)config->edns_buffer_size;
2303b7579f77SDag-Erling Smørgrav 	MINIMAL_RESPONSES = config->minimal_responses;
2304b7579f77SDag-Erling Smørgrav 	RRSET_ROUNDROBIN = config->rrset_roundrobin;
2305e86b9096SDag-Erling Smørgrav 	LOG_TAG_QUERYREPLY = config->log_tag_queryreply;
2306e86b9096SDag-Erling Smørgrav 	UNKNOWN_SERVER_NICENESS = config->unknown_server_time_limit;
2307790c6b24SCy Schubert 	USEFUL_SERVER_TOP_TIMEOUT = RTT_MAX_TIMEOUT;
2308790c6b24SCy Schubert 	BLACKLIST_PENALTY = USEFUL_SERVER_TOP_TIMEOUT*4;
2309b7579f77SDag-Erling Smørgrav 	log_set_time_asc(config->log_time_ascii);
2310b75612f8SDag-Erling Smørgrav 	autr_permit_small_holddown = config->permit_small_holddown;
2311e86b9096SDag-Erling Smørgrav 	stream_wait_max = config->stream_wait_size;
2312c0caa2e2SCy Schubert 	http2_query_buffer_max = config->http_query_buffer_size;
2313c0caa2e2SCy Schubert 	http2_response_buffer_max = config->http_response_buffer_size;
2314b7579f77SDag-Erling Smørgrav }
2315b7579f77SDag-Erling Smørgrav 
2316748bd829SDag-Erling Smørgrav void config_lookup_uid(struct config_file* cfg)
2317748bd829SDag-Erling Smørgrav {
2318748bd829SDag-Erling Smørgrav #ifdef HAVE_GETPWNAM
2319748bd829SDag-Erling Smørgrav 	/* translate username into uid and gid */
2320748bd829SDag-Erling Smørgrav 	if(cfg->username && cfg->username[0]) {
2321748bd829SDag-Erling Smørgrav 		struct passwd *pwd;
23226480faa8SDag-Erling Smørgrav 		if((pwd = getpwnam(cfg->username)) != NULL) {
23236480faa8SDag-Erling Smørgrav 			cfg_uid = pwd->pw_uid;
23246480faa8SDag-Erling Smørgrav 			cfg_gid = pwd->pw_gid;
2325748bd829SDag-Erling Smørgrav 		}
23266480faa8SDag-Erling Smørgrav 	}
23276480faa8SDag-Erling Smørgrav #else
23286480faa8SDag-Erling Smørgrav 	(void)cfg;
2329748bd829SDag-Erling Smørgrav #endif
2330748bd829SDag-Erling Smørgrav }
2331748bd829SDag-Erling Smørgrav 
2332b7579f77SDag-Erling Smørgrav /**
2333b7579f77SDag-Erling Smørgrav  * Calculate string length of full pathname in original filesys
2334b7579f77SDag-Erling Smørgrav  * @param fname: the path name to convert.
2335b7579f77SDag-Erling Smørgrav  * 	Must not be null or empty.
2336b7579f77SDag-Erling Smørgrav  * @param cfg: config struct for chroot and chdir (if set).
2337b7579f77SDag-Erling Smørgrav  * @param use_chdir: if false, only chroot is applied.
2338b7579f77SDag-Erling Smørgrav  * @return length of string.
2339b7579f77SDag-Erling Smørgrav  *	remember to allocate one more for 0 at end in mallocs.
2340b7579f77SDag-Erling Smørgrav  */
2341b7579f77SDag-Erling Smørgrav static size_t
2342b7579f77SDag-Erling Smørgrav strlen_after_chroot(const char* fname, struct config_file* cfg, int use_chdir)
2343b7579f77SDag-Erling Smørgrav {
2344b7579f77SDag-Erling Smørgrav 	size_t len = 0;
2345b7579f77SDag-Erling Smørgrav 	int slashit = 0;
2346b7579f77SDag-Erling Smørgrav 	if(cfg->chrootdir && cfg->chrootdir[0] &&
2347b7579f77SDag-Erling Smørgrav 		strncmp(cfg->chrootdir, fname, strlen(cfg->chrootdir)) == 0) {
2348b7579f77SDag-Erling Smørgrav 		/* already full pathname, return it */
2349b7579f77SDag-Erling Smørgrav 		return strlen(fname);
2350b7579f77SDag-Erling Smørgrav 	}
2351b7579f77SDag-Erling Smørgrav 	/* chroot */
2352b7579f77SDag-Erling Smørgrav 	if(cfg->chrootdir && cfg->chrootdir[0]) {
2353b7579f77SDag-Erling Smørgrav 		/* start with chrootdir */
2354b7579f77SDag-Erling Smørgrav 		len += strlen(cfg->chrootdir);
2355b7579f77SDag-Erling Smørgrav 		slashit = 1;
2356b7579f77SDag-Erling Smørgrav 	}
2357b7579f77SDag-Erling Smørgrav 	/* chdir */
2358b7579f77SDag-Erling Smørgrav #ifdef UB_ON_WINDOWS
2359b7579f77SDag-Erling Smørgrav 	if(fname[0] != 0 && fname[1] == ':') {
2360b7579f77SDag-Erling Smørgrav 		/* full path, no chdir */
2361b7579f77SDag-Erling Smørgrav 	} else
2362b7579f77SDag-Erling Smørgrav #endif
2363b7579f77SDag-Erling Smørgrav 	if(fname[0] == '/' || !use_chdir) {
2364b7579f77SDag-Erling Smørgrav 		/* full path, no chdir */
2365b7579f77SDag-Erling Smørgrav 	} else if(cfg->directory && cfg->directory[0]) {
2366b7579f77SDag-Erling Smørgrav 		/* prepend chdir */
2367b7579f77SDag-Erling Smørgrav 		if(slashit && cfg->directory[0] != '/')
2368b7579f77SDag-Erling Smørgrav 			len++;
2369b7579f77SDag-Erling Smørgrav 		if(cfg->chrootdir && cfg->chrootdir[0] &&
2370b7579f77SDag-Erling Smørgrav 			strncmp(cfg->chrootdir, cfg->directory,
2371b7579f77SDag-Erling Smørgrav 			strlen(cfg->chrootdir)) == 0)
2372b7579f77SDag-Erling Smørgrav 			len += strlen(cfg->directory)-strlen(cfg->chrootdir);
2373b7579f77SDag-Erling Smørgrav 		else	len += strlen(cfg->directory);
2374b7579f77SDag-Erling Smørgrav 		slashit = 1;
2375b7579f77SDag-Erling Smørgrav 	}
2376b7579f77SDag-Erling Smørgrav 	/* fname */
2377b7579f77SDag-Erling Smørgrav 	if(slashit && fname[0] != '/')
2378b7579f77SDag-Erling Smørgrav 		len++;
2379b7579f77SDag-Erling Smørgrav 	len += strlen(fname);
2380b7579f77SDag-Erling Smørgrav 	return len;
2381b7579f77SDag-Erling Smørgrav }
2382b7579f77SDag-Erling Smørgrav 
2383b7579f77SDag-Erling Smørgrav char*
2384b7579f77SDag-Erling Smørgrav fname_after_chroot(const char* fname, struct config_file* cfg, int use_chdir)
2385b7579f77SDag-Erling Smørgrav {
238617d15b25SDag-Erling Smørgrav 	size_t len = strlen_after_chroot(fname, cfg, use_chdir)+1;
2387b7579f77SDag-Erling Smørgrav 	int slashit = 0;
238817d15b25SDag-Erling Smørgrav 	char* buf = (char*)malloc(len);
2389b7579f77SDag-Erling Smørgrav 	if(!buf)
2390b7579f77SDag-Erling Smørgrav 		return NULL;
2391b7579f77SDag-Erling Smørgrav 	buf[0] = 0;
2392b7579f77SDag-Erling Smørgrav 	/* is fname already in chroot ? */
2393b7579f77SDag-Erling Smørgrav 	if(cfg->chrootdir && cfg->chrootdir[0] &&
2394b7579f77SDag-Erling Smørgrav 		strncmp(cfg->chrootdir, fname, strlen(cfg->chrootdir)) == 0) {
2395b7579f77SDag-Erling Smørgrav 		/* already full pathname, return it */
239617d15b25SDag-Erling Smørgrav 		(void)strlcpy(buf, fname, len);
239717d15b25SDag-Erling Smørgrav 		buf[len-1] = 0;
2398b7579f77SDag-Erling Smørgrav 		return buf;
2399b7579f77SDag-Erling Smørgrav 	}
2400b7579f77SDag-Erling Smørgrav 	/* chroot */
2401b7579f77SDag-Erling Smørgrav 	if(cfg->chrootdir && cfg->chrootdir[0]) {
2402b7579f77SDag-Erling Smørgrav 		/* start with chrootdir */
240317d15b25SDag-Erling Smørgrav 		(void)strlcpy(buf, cfg->chrootdir, len);
2404b7579f77SDag-Erling Smørgrav 		slashit = 1;
2405b7579f77SDag-Erling Smørgrav 	}
2406b7579f77SDag-Erling Smørgrav #ifdef UB_ON_WINDOWS
2407b7579f77SDag-Erling Smørgrav 	if(fname[0] != 0 && fname[1] == ':') {
2408b7579f77SDag-Erling Smørgrav 		/* full path, no chdir */
2409b7579f77SDag-Erling Smørgrav 	} else
2410b7579f77SDag-Erling Smørgrav #endif
2411b7579f77SDag-Erling Smørgrav 	/* chdir */
2412b7579f77SDag-Erling Smørgrav 	if(fname[0] == '/' || !use_chdir) {
2413b7579f77SDag-Erling Smørgrav 		/* full path, no chdir */
2414b7579f77SDag-Erling Smørgrav 	} else if(cfg->directory && cfg->directory[0]) {
2415b7579f77SDag-Erling Smørgrav 		/* prepend chdir */
2416b7579f77SDag-Erling Smørgrav 		if(slashit && cfg->directory[0] != '/')
241717d15b25SDag-Erling Smørgrav 			(void)strlcat(buf, "/", len);
2418b7579f77SDag-Erling Smørgrav 		/* is the directory already in the chroot? */
2419b7579f77SDag-Erling Smørgrav 		if(cfg->chrootdir && cfg->chrootdir[0] &&
2420b7579f77SDag-Erling Smørgrav 			strncmp(cfg->chrootdir, cfg->directory,
2421b7579f77SDag-Erling Smørgrav 			strlen(cfg->chrootdir)) == 0)
242217d15b25SDag-Erling Smørgrav 			(void)strlcat(buf, cfg->directory+strlen(cfg->chrootdir),
242317d15b25SDag-Erling Smørgrav 				   len);
242417d15b25SDag-Erling Smørgrav 		else (void)strlcat(buf, cfg->directory, len);
2425b7579f77SDag-Erling Smørgrav 		slashit = 1;
2426b7579f77SDag-Erling Smørgrav 	}
2427b7579f77SDag-Erling Smørgrav 	/* fname */
2428b7579f77SDag-Erling Smørgrav 	if(slashit && fname[0] != '/')
242917d15b25SDag-Erling Smørgrav 		(void)strlcat(buf, "/", len);
243017d15b25SDag-Erling Smørgrav 	(void)strlcat(buf, fname, len);
243117d15b25SDag-Erling Smørgrav 	buf[len-1] = 0;
2432b7579f77SDag-Erling Smørgrav 	return buf;
2433b7579f77SDag-Erling Smørgrav }
2434b7579f77SDag-Erling Smørgrav 
2435b7579f77SDag-Erling Smørgrav /** return next space character in string */
2436b7579f77SDag-Erling Smørgrav static char* next_space_pos(const char* str)
2437b7579f77SDag-Erling Smørgrav {
2438b7579f77SDag-Erling Smørgrav 	char* sp = strchr(str, ' ');
2439b7579f77SDag-Erling Smørgrav 	char* tab = strchr(str, '\t');
2440b7579f77SDag-Erling Smørgrav 	if(!tab && !sp)
2441b7579f77SDag-Erling Smørgrav 		return NULL;
2442b7579f77SDag-Erling Smørgrav 	if(!sp) return tab;
2443b7579f77SDag-Erling Smørgrav 	if(!tab) return sp;
2444b7579f77SDag-Erling Smørgrav 	return (sp<tab)?sp:tab;
2445b7579f77SDag-Erling Smørgrav }
2446b7579f77SDag-Erling Smørgrav 
2447b7579f77SDag-Erling Smørgrav /** return last space character in string */
2448b7579f77SDag-Erling Smørgrav static char* last_space_pos(const char* str)
2449b7579f77SDag-Erling Smørgrav {
2450b7579f77SDag-Erling Smørgrav 	char* sp = strrchr(str, ' ');
2451b7579f77SDag-Erling Smørgrav 	char* tab = strrchr(str, '\t');
2452b7579f77SDag-Erling Smørgrav 	if(!tab && !sp)
2453b7579f77SDag-Erling Smørgrav 		return NULL;
2454b7579f77SDag-Erling Smørgrav 	if(!sp) return tab;
2455b7579f77SDag-Erling Smørgrav 	if(!tab) return sp;
2456b7579f77SDag-Erling Smørgrav 	return (sp>tab)?sp:tab;
2457b7579f77SDag-Erling Smørgrav }
2458b7579f77SDag-Erling Smørgrav 
2459b7579f77SDag-Erling Smørgrav int
2460b7579f77SDag-Erling Smørgrav cfg_parse_local_zone(struct config_file* cfg, const char* val)
2461b7579f77SDag-Erling Smørgrav {
2462b7579f77SDag-Erling Smørgrav 	const char *type, *name_end, *name;
2463b7579f77SDag-Erling Smørgrav 	char buf[256];
2464b7579f77SDag-Erling Smørgrav 
2465b7579f77SDag-Erling Smørgrav 	/* parse it as: [zone_name] [between stuff] [zone_type] */
2466b7579f77SDag-Erling Smørgrav 	name = val;
2467ff825849SDag-Erling Smørgrav 	while(*name && isspace((unsigned char)*name))
2468b7579f77SDag-Erling Smørgrav 		name++;
2469b7579f77SDag-Erling Smørgrav 	if(!*name) {
2470b7579f77SDag-Erling Smørgrav 		log_err("syntax error: too short: %s", val);
2471b7579f77SDag-Erling Smørgrav 		return 0;
2472b7579f77SDag-Erling Smørgrav 	}
2473b7579f77SDag-Erling Smørgrav 	name_end = next_space_pos(name);
2474b7579f77SDag-Erling Smørgrav 	if(!name_end || !*name_end) {
2475b7579f77SDag-Erling Smørgrav 		log_err("syntax error: expected zone type: %s", val);
2476b7579f77SDag-Erling Smørgrav 		return 0;
2477b7579f77SDag-Erling Smørgrav 	}
2478b7579f77SDag-Erling Smørgrav 	if (name_end - name > 255) {
2479b7579f77SDag-Erling Smørgrav 		log_err("syntax error: bad zone name: %s", val);
2480b7579f77SDag-Erling Smørgrav 		return 0;
2481b7579f77SDag-Erling Smørgrav 	}
248217d15b25SDag-Erling Smørgrav 	(void)strlcpy(buf, name, sizeof(buf));
2483b7579f77SDag-Erling Smørgrav 	buf[name_end-name] = '\0';
2484b7579f77SDag-Erling Smørgrav 
2485b7579f77SDag-Erling Smørgrav 	type = last_space_pos(name_end);
2486ff825849SDag-Erling Smørgrav 	while(type && *type && isspace((unsigned char)*type))
2487b7579f77SDag-Erling Smørgrav 		type++;
2488b7579f77SDag-Erling Smørgrav 	if(!type || !*type) {
2489b7579f77SDag-Erling Smørgrav 		log_err("syntax error: expected zone type: %s", val);
2490b7579f77SDag-Erling Smørgrav 		return 0;
2491b7579f77SDag-Erling Smørgrav 	}
2492b7579f77SDag-Erling Smørgrav 
2493b7579f77SDag-Erling Smørgrav 	if(strcmp(type, "nodefault")==0) {
2494b7579f77SDag-Erling Smørgrav 		return cfg_strlist_insert(&cfg->local_zones_nodefault,
2495b7579f77SDag-Erling Smørgrav 			strdup(name));
24960eefd307SCy Schubert #ifdef USE_IPSET
24970eefd307SCy Schubert 	} else if(strcmp(type, "ipset")==0) {
24980eefd307SCy Schubert 		return cfg_strlist_insert(&cfg->local_zones_ipset,
24990eefd307SCy Schubert 			strdup(name));
25000eefd307SCy Schubert #endif
2501b7579f77SDag-Erling Smørgrav 	} else {
2502b7579f77SDag-Erling Smørgrav 		return cfg_str2list_insert(&cfg->local_zones, strdup(buf),
2503b7579f77SDag-Erling Smørgrav 			strdup(type));
2504b7579f77SDag-Erling Smørgrav 	}
2505b7579f77SDag-Erling Smørgrav }
2506b7579f77SDag-Erling Smørgrav 
2507b7579f77SDag-Erling Smørgrav char* cfg_ptr_reverse(char* str)
2508b7579f77SDag-Erling Smørgrav {
2509b7579f77SDag-Erling Smørgrav 	char* ip, *ip_end;
2510b7579f77SDag-Erling Smørgrav 	char* name;
2511b7579f77SDag-Erling Smørgrav 	char* result;
2512b7579f77SDag-Erling Smørgrav 	char buf[1024];
2513b7579f77SDag-Erling Smørgrav 	struct sockaddr_storage addr;
2514b7579f77SDag-Erling Smørgrav 	socklen_t addrlen;
2515b7579f77SDag-Erling Smørgrav 
2516b7579f77SDag-Erling Smørgrav 	/* parse it as: [IP] [between stuff] [name] */
2517b7579f77SDag-Erling Smørgrav 	ip = str;
2518ff825849SDag-Erling Smørgrav 	while(*ip && isspace((unsigned char)*ip))
2519b7579f77SDag-Erling Smørgrav 		ip++;
2520b7579f77SDag-Erling Smørgrav 	if(!*ip) {
2521b7579f77SDag-Erling Smørgrav 		log_err("syntax error: too short: %s", str);
2522b7579f77SDag-Erling Smørgrav 		return NULL;
2523b7579f77SDag-Erling Smørgrav 	}
2524b7579f77SDag-Erling Smørgrav 	ip_end = next_space_pos(ip);
2525b7579f77SDag-Erling Smørgrav 	if(!ip_end || !*ip_end) {
2526b7579f77SDag-Erling Smørgrav 		log_err("syntax error: expected name: %s", str);
2527b7579f77SDag-Erling Smørgrav 		return NULL;
2528b7579f77SDag-Erling Smørgrav 	}
2529b7579f77SDag-Erling Smørgrav 
2530b7579f77SDag-Erling Smørgrav 	name = last_space_pos(ip_end);
2531b7579f77SDag-Erling Smørgrav 	if(!name || !*name) {
2532b7579f77SDag-Erling Smørgrav 		log_err("syntax error: expected name: %s", str);
2533b7579f77SDag-Erling Smørgrav 		return NULL;
2534b7579f77SDag-Erling Smørgrav 	}
2535b7579f77SDag-Erling Smørgrav 
2536b7579f77SDag-Erling Smørgrav 	sscanf(ip, "%100s", buf);
2537b7579f77SDag-Erling Smørgrav 	buf[sizeof(buf)-1]=0;
2538b7579f77SDag-Erling Smørgrav 
2539b7579f77SDag-Erling Smørgrav 	if(!ipstrtoaddr(buf, UNBOUND_DNS_PORT, &addr, &addrlen)) {
2540b7579f77SDag-Erling Smørgrav 		log_err("syntax error: cannot parse address: %s", str);
2541b7579f77SDag-Erling Smørgrav 		return NULL;
2542b7579f77SDag-Erling Smørgrav 	}
2543b7579f77SDag-Erling Smørgrav 
2544b7579f77SDag-Erling Smørgrav 	/* reverse IPv4:
2545b7579f77SDag-Erling Smørgrav 	 * ddd.ddd.ddd.ddd.in-addr-arpa.
2546b7579f77SDag-Erling Smørgrav 	 * IPv6: (h.){32}.ip6.arpa.  */
2547b7579f77SDag-Erling Smørgrav 
2548b7579f77SDag-Erling Smørgrav 	if(addr_is_ip6(&addr, addrlen)) {
2549b7579f77SDag-Erling Smørgrav 		uint8_t ad[16];
2550b7579f77SDag-Erling Smørgrav 		const char* hex = "0123456789abcdef";
2551b7579f77SDag-Erling Smørgrav 		char *p = buf;
2552b7579f77SDag-Erling Smørgrav 		int i;
2553b7579f77SDag-Erling Smørgrav 		memmove(ad, &((struct sockaddr_in6*)&addr)->sin6_addr,
2554b7579f77SDag-Erling Smørgrav 			sizeof(ad));
2555b7579f77SDag-Erling Smørgrav 		for(i=15; i>=0; i--) {
2556b7579f77SDag-Erling Smørgrav 			uint8_t b = ad[i];
2557b7579f77SDag-Erling Smørgrav 			*p++ = hex[ (b&0x0f) ];
2558b7579f77SDag-Erling Smørgrav 			*p++ = '.';
2559b7579f77SDag-Erling Smørgrav 			*p++ = hex[ (b&0xf0) >> 4 ];
2560b7579f77SDag-Erling Smørgrav 			*p++ = '.';
2561b7579f77SDag-Erling Smørgrav 		}
2562b7579f77SDag-Erling Smørgrav 		snprintf(buf+16*4, sizeof(buf)-16*4, "ip6.arpa. ");
2563b7579f77SDag-Erling Smørgrav 	} else {
2564b7579f77SDag-Erling Smørgrav 		uint8_t ad[4];
2565b7579f77SDag-Erling Smørgrav 		memmove(ad, &((struct sockaddr_in*)&addr)->sin_addr,
2566b7579f77SDag-Erling Smørgrav 			sizeof(ad));
2567b7579f77SDag-Erling Smørgrav 		snprintf(buf, sizeof(buf), "%u.%u.%u.%u.in-addr.arpa. ",
2568b7579f77SDag-Erling Smørgrav 			(unsigned)ad[3], (unsigned)ad[2],
2569b7579f77SDag-Erling Smørgrav 			(unsigned)ad[1], (unsigned)ad[0]);
2570b7579f77SDag-Erling Smørgrav 	}
2571b7579f77SDag-Erling Smørgrav 
2572b7579f77SDag-Erling Smørgrav 	/* printed the reverse address, now the between goop and name on end */
2573ff825849SDag-Erling Smørgrav 	while(*ip_end && isspace((unsigned char)*ip_end))
2574b7579f77SDag-Erling Smørgrav 		ip_end++;
2575b7579f77SDag-Erling Smørgrav 	if(name>ip_end) {
2576b7579f77SDag-Erling Smørgrav 		snprintf(buf+strlen(buf), sizeof(buf)-strlen(buf), "%.*s",
2577b7579f77SDag-Erling Smørgrav 			(int)(name-ip_end), ip_end);
2578b7579f77SDag-Erling Smørgrav 	}
2579b7579f77SDag-Erling Smørgrav 	snprintf(buf+strlen(buf), sizeof(buf)-strlen(buf), " PTR %s", name);
2580b7579f77SDag-Erling Smørgrav 
2581b7579f77SDag-Erling Smørgrav 	result = strdup(buf);
2582b7579f77SDag-Erling Smørgrav 	if(!result) {
2583b7579f77SDag-Erling Smørgrav 		log_err("out of memory parsing %s", str);
2584b7579f77SDag-Erling Smørgrav 		return NULL;
2585b7579f77SDag-Erling Smørgrav 	}
2586b7579f77SDag-Erling Smørgrav 	return result;
2587b7579f77SDag-Erling Smørgrav }
2588b7579f77SDag-Erling Smørgrav 
2589b7579f77SDag-Erling Smørgrav #ifdef UB_ON_WINDOWS
2590b7579f77SDag-Erling Smørgrav char*
2591b7579f77SDag-Erling Smørgrav w_lookup_reg_str(const char* key, const char* name)
2592b7579f77SDag-Erling Smørgrav {
2593b7579f77SDag-Erling Smørgrav 	HKEY hk = NULL;
2594b7579f77SDag-Erling Smørgrav 	DWORD type = 0;
2595b7579f77SDag-Erling Smørgrav 	BYTE buf[1024];
2596b7579f77SDag-Erling Smørgrav 	DWORD len = (DWORD)sizeof(buf);
2597b7579f77SDag-Erling Smørgrav 	LONG ret;
2598b7579f77SDag-Erling Smørgrav 	char* result = NULL;
2599b7579f77SDag-Erling Smørgrav 	ret = RegOpenKeyEx(HKEY_LOCAL_MACHINE, key, 0, KEY_READ, &hk);
2600b7579f77SDag-Erling Smørgrav 	if(ret == ERROR_FILE_NOT_FOUND)
2601b7579f77SDag-Erling Smørgrav 		return NULL; /* key does not exist */
2602b7579f77SDag-Erling Smørgrav 	else if(ret != ERROR_SUCCESS) {
2603b7579f77SDag-Erling Smørgrav 		log_err("RegOpenKeyEx failed");
2604b7579f77SDag-Erling Smørgrav 		return NULL;
2605b7579f77SDag-Erling Smørgrav 	}
2606b7579f77SDag-Erling Smørgrav 	ret = RegQueryValueEx(hk, (LPCTSTR)name, 0, &type, buf, &len);
2607b7579f77SDag-Erling Smørgrav 	if(RegCloseKey(hk))
2608b7579f77SDag-Erling Smørgrav 		log_err("RegCloseKey");
2609b7579f77SDag-Erling Smørgrav 	if(ret == ERROR_FILE_NOT_FOUND)
2610b7579f77SDag-Erling Smørgrav 		return NULL; /* name does not exist */
2611b7579f77SDag-Erling Smørgrav 	else if(ret != ERROR_SUCCESS) {
2612b7579f77SDag-Erling Smørgrav 		log_err("RegQueryValueEx failed");
2613b7579f77SDag-Erling Smørgrav 		return NULL;
2614b7579f77SDag-Erling Smørgrav 	}
2615b7579f77SDag-Erling Smørgrav 	if(type == REG_SZ || type == REG_MULTI_SZ || type == REG_EXPAND_SZ) {
2616b7579f77SDag-Erling Smørgrav 		buf[sizeof(buf)-1] = 0;
2617b7579f77SDag-Erling Smørgrav 		buf[sizeof(buf)-2] = 0; /* for multi_sz */
2618b7579f77SDag-Erling Smørgrav 		result = strdup((char*)buf);
2619b7579f77SDag-Erling Smørgrav 		if(!result) log_err("out of memory");
2620b7579f77SDag-Erling Smørgrav 	}
2621b7579f77SDag-Erling Smørgrav 	return result;
2622b7579f77SDag-Erling Smørgrav }
262305ab2901SDag-Erling Smørgrav 
262405ab2901SDag-Erling Smørgrav void w_config_adjust_directory(struct config_file* cfg)
262505ab2901SDag-Erling Smørgrav {
262605ab2901SDag-Erling Smørgrav 	if(cfg->directory && cfg->directory[0]) {
262705ab2901SDag-Erling Smørgrav 		TCHAR dirbuf[2*MAX_PATH+4];
262805ab2901SDag-Erling Smørgrav 		if(strcmp(cfg->directory, "%EXECUTABLE%") == 0) {
262905ab2901SDag-Erling Smørgrav 			/* get executable path, and if that contains
263005ab2901SDag-Erling Smørgrav 			 * directories, snip off the filename part */
263105ab2901SDag-Erling Smørgrav 			dirbuf[0] = 0;
263205ab2901SDag-Erling Smørgrav 			if(!GetModuleFileName(NULL, dirbuf, MAX_PATH))
263305ab2901SDag-Erling Smørgrav 				log_err("could not GetModuleFileName");
263405ab2901SDag-Erling Smørgrav 			if(strrchr(dirbuf, '\\')) {
263505ab2901SDag-Erling Smørgrav 				(strrchr(dirbuf, '\\'))[0] = 0;
263605ab2901SDag-Erling Smørgrav 			} else log_err("GetModuleFileName had no path");
263705ab2901SDag-Erling Smørgrav 			if(dirbuf[0]) {
263805ab2901SDag-Erling Smørgrav 				/* adjust directory for later lookups to work*/
263905ab2901SDag-Erling Smørgrav 				free(cfg->directory);
264005ab2901SDag-Erling Smørgrav 				cfg->directory = memdup(dirbuf, strlen(dirbuf)+1);
264105ab2901SDag-Erling Smørgrav 			}
264205ab2901SDag-Erling Smørgrav 		}
264305ab2901SDag-Erling Smørgrav 	}
264405ab2901SDag-Erling Smørgrav }
2645b7579f77SDag-Erling Smørgrav #endif /* UB_ON_WINDOWS */
2646b7579f77SDag-Erling Smørgrav 
26477da0adf7SDag-Erling Smørgrav int options_remote_is_address(struct config_file* cfg)
26487da0adf7SDag-Erling Smørgrav {
26497da0adf7SDag-Erling Smørgrav 	if(!cfg->remote_control_enable) return 0;
26507da0adf7SDag-Erling Smørgrav 	if(!cfg->control_ifs.first) return 1;
26517da0adf7SDag-Erling Smørgrav 	if(!cfg->control_ifs.first->str) return 1;
26527da0adf7SDag-Erling Smørgrav 	if(cfg->control_ifs.first->str[0] == 0) return 1;
26537da0adf7SDag-Erling Smørgrav 	return (cfg->control_ifs.first->str[0] != '/');
26547da0adf7SDag-Erling Smørgrav }
26550eefd307SCy Schubert 
26565469a995SCy Schubert /** see if interface is https, its port number == the https port number */
26575469a995SCy Schubert int
26585469a995SCy Schubert if_is_https(const char* ifname, const char* port, int https_port)
26595469a995SCy Schubert {
26605469a995SCy Schubert 	char* p = strchr(ifname, '@');
26615469a995SCy Schubert 	if(!p && atoi(port) == https_port)
26625469a995SCy Schubert 		return 1;
26635469a995SCy Schubert 	if(p && atoi(p+1) == https_port)
26645469a995SCy Schubert 		return 1;
26655469a995SCy Schubert 	return 0;
26665469a995SCy Schubert }
26675469a995SCy Schubert 
26685469a995SCy Schubert /** see if config contains https turned on */
26695469a995SCy Schubert int cfg_has_https(struct config_file* cfg)
26705469a995SCy Schubert {
26715469a995SCy Schubert 	int i;
26725469a995SCy Schubert 	char portbuf[32];
26735469a995SCy Schubert 	snprintf(portbuf, sizeof(portbuf), "%d", cfg->port);
26745469a995SCy Schubert 	for(i = 0; i<cfg->num_ifs; i++) {
26755469a995SCy Schubert 		if(if_is_https(cfg->ifs[i], portbuf, cfg->https_port))
26765469a995SCy Schubert 			return 1;
26775469a995SCy Schubert 	}
26785469a995SCy Schubert 	return 0;
26795469a995SCy Schubert }
2680865f46b2SCy Schubert 
2681865f46b2SCy Schubert /** see if interface is PROXYv2, its port number == the proxy port number */
2682865f46b2SCy Schubert int
2683865f46b2SCy Schubert if_is_pp2(const char* ifname, const char* port,
2684865f46b2SCy Schubert 	struct config_strlist* proxy_protocol_port)
2685865f46b2SCy Schubert {
2686865f46b2SCy Schubert 	struct config_strlist* s;
2687865f46b2SCy Schubert 	char* p = strchr(ifname, '@');
2688865f46b2SCy Schubert 	for(s = proxy_protocol_port; s; s = s->next) {
2689865f46b2SCy Schubert 		if(p && atoi(p+1) == atoi(s->str))
2690865f46b2SCy Schubert 			return 1;
2691865f46b2SCy Schubert 		if(!p && atoi(port) == atoi(s->str))
2692865f46b2SCy Schubert 			return 1;
2693865f46b2SCy Schubert 	}
2694865f46b2SCy Schubert 	return 0;
2695865f46b2SCy Schubert }
2696865f46b2SCy Schubert 
2697865f46b2SCy Schubert /** see if interface is DNSCRYPT, its port number == the dnscrypt port number */
2698865f46b2SCy Schubert int
2699865f46b2SCy Schubert if_is_dnscrypt(const char* ifname, const char* port, int dnscrypt_port)
2700865f46b2SCy Schubert {
2701865f46b2SCy Schubert #ifdef USE_DNSCRYPT
2702865f46b2SCy Schubert 	return ((strchr(ifname, '@') &&
2703865f46b2SCy Schubert 		atoi(strchr(ifname, '@')+1) == dnscrypt_port) ||
2704865f46b2SCy Schubert 		(!strchr(ifname, '@') && atoi(port) == dnscrypt_port));
2705865f46b2SCy Schubert #else
2706865f46b2SCy Schubert 	(void)ifname;
2707865f46b2SCy Schubert 	(void)port;
2708865f46b2SCy Schubert 	(void)dnscrypt_port;
2709865f46b2SCy Schubert 	return 0;
2710865f46b2SCy Schubert #endif
2711865f46b2SCy Schubert }
2712