]> git.ipfire.org Git - ipfire-2.x.git/blob - html/cgi-bin/ovpnmain.cgi
openvpnmain.cgi: Use new location lookup method.
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
1 #!/usr/bin/perl
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21 ###
22 # Based on IPFireCore 77
23 ###
24 use CGI;
25 use CGI qw/:standard/;
26 use Net::DNS;
27 use Net::Ping;
28 use Net::Telnet;
29 use File::Copy;
30 use File::Temp qw/ tempfile tempdir /;
31 use strict;
32 use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
33 use Sort::Naturally;
34 require '/var/ipfire/general-functions.pl';
35 require "${General::swroot}/lang.pl";
36 require "${General::swroot}/header.pl";
37 require "${General::swroot}/countries.pl";
38 require "${General::swroot}/geoip-functions.pl";
39
40 # enable only the following on debugging purpose
41 #use warnings;
42 #use CGI::Carp 'fatalsToBrowser';
43 #workaround to suppress a warning when a variable is used only once
44 my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
45 undef (@dummy);
46
47 my %color = ();
48 my %mainsettings = ();
49 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
50 &General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
51
52 ###
53 ### Initialize variables
54 ###
55 my %ccdconfhash=();
56 my %ccdroutehash=();
57 my %ccdroute2hash=();
58 my %netsettings=();
59 my %cgiparams=();
60 my %vpnsettings=();
61 my %checked=();
62 my %confighash=();
63 my %cahash=();
64 my %selected=();
65 my $warnmessage = '';
66 my $errormessage = '';
67 my $cryptoerror = '';
68 my $cryptowarning = '';
69 my %settings=();
70 my $routes_push_file = '';
71 my $confighost="${General::swroot}/fwhosts/customhosts";
72 my $configgrp="${General::swroot}/fwhosts/customgroups";
73 my $customnet="${General::swroot}/fwhosts/customnetworks";
74 my $name;
75 my $col="";
76 my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
77 my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
78
79 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
80 $cgiparams{'ENABLED'} = 'off';
81 $cgiparams{'ENABLED_BLUE'} = 'off';
82 $cgiparams{'ENABLED_ORANGE'} = 'off';
83 $cgiparams{'EDIT_ADVANCED'} = 'off';
84 $cgiparams{'NAT'} = 'off';
85 $cgiparams{'COMPRESSION'} = 'off';
86 $cgiparams{'ONLY_PROPOSED'} = 'off';
87 $cgiparams{'ACTION'} = '';
88 $cgiparams{'CA_NAME'} = '';
89 $cgiparams{'DH_NAME'} = 'dh1024.pem';
90 $cgiparams{'DHLENGHT'} = '';
91 $cgiparams{'DHCP_DOMAIN'} = '';
92 $cgiparams{'DHCP_DNS'} = '';
93 $cgiparams{'DHCP_WINS'} = '';
94 $cgiparams{'ROUTES_PUSH'} = '';
95 $cgiparams{'DCOMPLZO'} = 'off';
96 $cgiparams{'MSSFIX'} = '';
97 $cgiparams{'number'} = '';
98 $cgiparams{'DCIPHER'} = '';
99 $cgiparams{'DAUTH'} = '';
100 $cgiparams{'TLSAUTH'} = '';
101 $routes_push_file = "${General::swroot}/ovpn/routes_push";
102 # Perform crypto and configration test
103 &pkiconfigcheck;
104
105 # Add CCD files if not already presant
106 unless (-e $routes_push_file) {
107 open(RPF, ">$routes_push_file");
108 close(RPF);
109 }
110 unless (-e "${General::swroot}/ovpn/ccd.conf") {
111 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
112 close (CCDC);
113 }
114 unless (-e "${General::swroot}/ovpn/ccdroute") {
115 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
116 close (CCDR);
117 }
118 unless (-e "${General::swroot}/ovpn/ccdroute2") {
119 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
120 close (CCDRT);
121 }
122 # Add additional configs if not already presant
123 unless (-e "$local_serverconf") {
124 open(LSC, ">$local_serverconf");
125 close (LSC);
126 }
127 unless (-e "$local_clientconf") {
128 open(LCC, ">$local_clientconf");
129 close (LCC);
130 }
131
132 &Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
133
134 # prepare openvpn config file
135 ###
136 ### Useful functions
137 ###
138 sub haveOrangeNet
139 {
140 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
141 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
142 return 0;
143 }
144
145 sub haveBlueNet
146 {
147 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
148 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
149 return 0;
150 }
151
152 sub sizeformat{
153 my $bytesize = shift;
154 my $i = 0;
155
156 while(abs($bytesize) >= 1024){
157 $bytesize=$bytesize/1024;
158 $i++;
159 last if($i==6);
160 }
161
162 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
163 my $newsize=(int($bytesize*100 +0.5))/100;
164 return("$newsize $units[$i]");
165 }
166
167 sub cleanssldatabase
168 {
169 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
170 print FILE "01";
171 close FILE;
172 }
173 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
174 print FILE "";
175 close FILE;
176 }
177 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
178 print FILE "";
179 close FILE;
180 }
181 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
182 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
183 unlink ("${General::swroot}/ovpn/certs/serial.old");
184 unlink ("${General::swroot}/ovpn/certs/01.pem");
185 }
186
187 sub newcleanssldatabase
188 {
189 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
190 open(FILE, ">${General::swroot}(ovpn/certs/serial");
191 print FILE "01";
192 close FILE;
193 }
194 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
195 system ("touch ${General::swroot}/ovpn/certs/index.txt");
196 }
197 if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
198 system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
199 }
200 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
201 unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
202 unlink ("${General::swroot}/ovpn/certs/serial.old");
203 }
204
205 sub deletebackupcert
206 {
207 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
208 my $hexvalue = <FILE>;
209 chomp $hexvalue;
210 close FILE;
211 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
212 }
213 }
214
215 ###
216 ### Check for PKI and configure problems
217 ###
218
219 sub pkiconfigcheck
220 {
221 # Warning if DH parameter is 1024 bit
222 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
223 my $dhparameter = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}`;
224 my @dhbit = ($dhparameter =~ /(\d+)/);
225 if ($1 < 2048) {
226 $cryptoerror = "$Lang::tr{'ovpn error dh'}";
227 goto CRYPTO_ERROR;
228 }
229 }
230
231 # Warning if md5 is in usage
232 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
233 my $signature = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
234 if ($signature =~ /md5WithRSAEncryption/) {
235 $cryptoerror = "$Lang::tr{'ovpn error md5'}";
236 goto CRYPTO_ERROR;
237 }
238 }
239
240 CRYPTO_ERROR:
241
242 # Warning if certificate is not compliant to RFC3280 TLS rules
243 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
244 my $extendkeyusage = `/usr/bin/openssl x509 -noout -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
245 if ($extendkeyusage !~ /TLS Web Server Authentication/) {
246 $cryptowarning = "$Lang::tr{'ovpn warning rfc3280'}";
247 goto CRYPTO_WARNING;
248 }
249 }
250
251 CRYPTO_WARNING:
252 }
253
254 sub writeserverconf {
255 my %sovpnsettings = ();
256 my @temp = ();
257 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
258 &read_routepushfile;
259
260 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
261 flock CONF, 2;
262 print CONF "#OpenVPN Server conf\n";
263 print CONF "\n";
264 print CONF "daemon openvpnserver\n";
265 print CONF "writepid /var/run/openvpn.pid\n";
266 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
267 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
268 print CONF "dev tun\n";
269 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
270 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
271 print CONF "script-security 3\n";
272 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
273 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
274 print CONF "tls-server\n";
275 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
276 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
277 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
278 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
279 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
280 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
281 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
282
283 # Check if we are using mssfix, fragment and set the corretct mtu of 1500.
284 # If we doesn't use one of them, we can use the configured mtu value.
285 if ($sovpnsettings{'MSSFIX'} eq 'on')
286 { print CONF "tun-mtu 1500\n"; }
287 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
288 { print CONF "tun-mtu 1500\n"; }
289 else
290 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
291
292 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
293 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
294 foreach (@temp)
295 {
296 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
297 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
298 }
299 }
300 # a.marx ccd
301 my %ccdconfhash=();
302 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
303 foreach my $key (keys %ccdconfhash) {
304 my $a=$ccdconfhash{$key}[1];
305 my ($b,$c) = split (/\//, $a);
306 print CONF "route $b ".&General::cidrtosub($c)."\n";
307 }
308 my %ccdroutehash=();
309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
310 foreach my $key (keys %ccdroutehash) {
311 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
312 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
313 print CONF "route $a $b\n";
314 }
315 }
316 # ccd end
317
318 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
319 print CONF "client-to-client\n";
320 }
321 if ($sovpnsettings{MSSFIX} eq 'on') {
322 print CONF "mssfix\n";
323 }
324 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
325 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
326 }
327
328 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
329 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
330 }
331 print CONF "status-version 1\n";
332 print CONF "status /var/run/ovpnserver.log 30\n";
333 print CONF "ncp-disable\n";
334 print CONF "cipher $sovpnsettings{DCIPHER}\n";
335 print CONF "auth $sovpnsettings{'DAUTH'}\n";
336
337 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
338 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
339 }
340 if ($sovpnsettings{DCOMPLZO} eq 'on') {
341 print CONF "comp-lzo\n";
342 }
343 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
344 print CONF "push \"redirect-gateway def1\"\n";
345 }
346 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
347 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
348 }
349
350 if ($sovpnsettings{DHCP_DNS} ne '') {
351 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
352 }
353
354 if ($sovpnsettings{DHCP_WINS} ne '') {
355 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
356 }
357
358 if ($sovpnsettings{MAX_CLIENTS} eq '') {
359 print CONF "max-clients 100\n";
360 }
361 if ($sovpnsettings{MAX_CLIENTS} ne '') {
362 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
363 }
364 print CONF "tls-verify /usr/lib/openvpn/verify\n";
365 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
366 print CONF "user nobody\n";
367 print CONF "group nobody\n";
368 print CONF "persist-key\n";
369 print CONF "persist-tun\n";
370 if ($sovpnsettings{LOG_VERB} ne '') {
371 print CONF "verb $sovpnsettings{LOG_VERB}\n";
372 } else {
373 print CONF "verb 3\n";
374 }
375 # Print server.conf.local if entries exist to server.conf
376 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
377 open (LSC, "$local_serverconf");
378 print CONF "\n#---------------------------\n";
379 print CONF "# Start of custom directives\n";
380 print CONF "# from server.conf.local\n";
381 print CONF "#---------------------------\n\n";
382 while (<LSC>) {
383 print CONF $_;
384 }
385 print CONF "\n#-----------------------------\n";
386 print CONF "# End of custom directives\n";
387 print CONF "#-----------------------------\n";
388 close (LSC);
389 }
390 print CONF "\n";
391
392 close(CONF);
393 }
394
395 sub emptyserverlog{
396 if (open(FILE, ">/var/run/ovpnserver.log")) {
397 flock FILE, 2;
398 print FILE "";
399 close FILE;
400 }
401
402 }
403
404 sub delccdnet
405 {
406 my %ccdconfhash = ();
407 my %ccdhash = ();
408 my $ccdnetname=$_[0];
409 if (-f "${General::swroot}/ovpn/ovpnconfig"){
410 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
411 foreach my $key (keys %ccdhash) {
412 if ($ccdhash{$key}[32] eq $ccdnetname) {
413 $errormessage=$Lang::tr{'ccd err hostinnet'};
414 return;
415 }
416 }
417 }
418 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
419 foreach my $key (keys %ccdconfhash) {
420 if ($ccdconfhash{$key}[0] eq $ccdnetname){
421 delete $ccdconfhash{$key};
422 }
423 }
424 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
425
426 &writeserverconf;
427 return 0;
428 }
429
430 sub addccdnet
431 {
432 my %ccdconfhash=();
433 my @ccdconf=();
434 my $ccdname=$_[0];
435 my $ccdnet=$_[1];
436 my $subcidr;
437 my @ip2=();
438 my $checkup;
439 my $ccdip;
440 my $baseaddress;
441
442
443 #check name
444 if ($ccdname eq '')
445 {
446 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
447 return
448 }
449
450 if(!&General::validhostname($ccdname))
451 {
452 $errormessage=$Lang::tr{'ccd err invalidname'};
453 return;
454 }
455
456 ($ccdip,$subcidr) = split (/\//,$ccdnet);
457 $subcidr=&General::iporsubtocidr($subcidr);
458 #check subnet
459 if ($subcidr > 30)
460 {
461 $errormessage=$Lang::tr{'ccd err invalidnet'};
462 return;
463 }
464 #check ip
465 if (!&General::validipandmask($ccdnet)){
466 $errormessage=$Lang::tr{'ccd err invalidnet'};
467 return;
468 }
469
470 if (!$errormessage) {
471 my %ccdconfhash=();
472 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
473 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
474 my $key = &General::findhasharraykey (\%ccdconfhash);
475 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
476 $ccdconfhash{$key}[0] = $ccdname;
477 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
478 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
479 &writeserverconf;
480 $cgiparams{'ccdname'}='';
481 $cgiparams{'ccdsubnet'}='';
482 return 1;
483 }
484 }
485
486 sub modccdnet
487 {
488
489 my $newname=$_[0];
490 my $oldname=$_[1];
491 my %ccdconfhash=();
492 my %ccdhash=();
493 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
494 foreach my $key (keys %ccdconfhash) {
495 if ($ccdconfhash{$key}[0] eq $oldname) {
496 foreach my $key1 (keys %ccdconfhash) {
497 if ($ccdconfhash{$key1}[0] eq $newname){
498 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
499 return;
500 }else{
501 $ccdconfhash{$key}[0]= $newname;
502 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
503 last;
504 }
505 }
506 }
507 }
508
509 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
510 foreach my $key (keys %ccdhash) {
511 if ($ccdhash{$key}[32] eq $oldname) {
512 $ccdhash{$key}[32]=$newname;
513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
514 last;
515 }
516 }
517
518 return 0;
519 }
520 sub ccdmaxclients
521 {
522 my $ccdnetwork=$_[0];
523 my @octets=();
524 my @subnet=();
525 @octets=split("\/",$ccdnetwork);
526 @subnet= split /\./, &General::cidrtosub($octets[1]);
527 my ($a,$b,$c,$d,$e);
528 $a=256-$subnet[0];
529 $b=256-$subnet[1];
530 $c=256-$subnet[2];
531 $d=256-$subnet[3];
532 $e=($a*$b*$c*$d)/4;
533 return $e-1;
534 }
535
536 sub getccdadresses
537 {
538 my $ipin=$_[0];
539 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
540 my $cidr=$_[1];
541 chomp($cidr);
542 my $count=$_[2];
543 my $hasip=$_[3];
544 chomp($hasip);
545 my @iprange=();
546 my %ccdhash=();
547 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
548 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
549 for (my $i=1;$i<=$count;$i++) {
550 my $tmpip=$iprange[$i-1];
551 my $stepper=$i*4;
552 $iprange[$i]= &General::getnextip($tmpip,4);
553 }
554 my $r=0;
555 foreach my $key (keys %ccdhash) {
556 $r=0;
557 foreach my $tmp (@iprange){
558 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
559 if ($net eq $tmp) {
560 if ( $hasip ne $ccdhash{$key}[33] ){
561 splice (@iprange,$r,1);
562 }
563 }
564 $r++;
565 }
566 }
567 return @iprange;
568 }
569
570 sub fillselectbox
571 {
572 my $boxname=$_[1];
573 my ($ccdip,$subcidr) = split("/",$_[0]);
574 my $tz=$_[2];
575 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
576 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
577 foreach (@allccdips) {
578 my $ip=$_."/30";
579 chomp($ip);
580 print "<option value='$ip' ";
581 if ( $ip eq $cgiparams{$boxname} ){
582 print"selected";
583 }
584 print ">$ip</option>";
585 }
586 print "</select>";
587 }
588
589 sub hostsinnet
590 {
591 my $name=$_[0];
592 my %ccdhash=();
593 my $i=0;
594 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
595 foreach my $key (keys %ccdhash) {
596 if ($ccdhash{$key}[32] eq $name){ $i++;}
597 }
598 return $i;
599 }
600
601 sub check_routes_push
602 {
603 my $val=$_[0];
604 my ($ip,$cidr) = split (/\//, $val);
605 ##check for existing routes in routes_push
606 if (-e "${General::swroot}/ovpn/routes_push") {
607 open(FILE,"${General::swroot}/ovpn/routes_push");
608 while (<FILE>) {
609 $_=~s/\s*$//g;
610
611 my ($ip2,$cidr2) = split (/\//,"$_");
612 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
613
614 if($val eq $val2){
615 return 0;
616 }
617 #subnetcheck
618 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
619 return 0;
620 }
621 };
622 close(FILE);
623 }
624 return 1;
625 }
626
627 sub check_ccdroute
628 {
629 my %ccdroutehash=();
630 my $val=$_[0];
631 my ($ip,$cidr) = split (/\//, $val);
632 #check for existing routes in ccdroute
633 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
634 foreach my $key (keys %ccdroutehash) {
635 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
636 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
637 return 0;
638 }
639 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
640 #subnetcheck
641 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
642 return 0;
643 }
644 }
645 }
646 return 1;
647 }
648 sub check_ccdconf
649 {
650 my %ccdconfhash=();
651 my $val=$_[0];
652 my ($ip,$cidr) = split (/\//, $val);
653 #check for existing routes in ccdroute
654 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
655 foreach my $key (keys %ccdconfhash) {
656 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
657 return 0;
658 }
659 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
660 #subnetcheck
661 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
662 return 0;
663 }
664
665 }
666 return 1;
667 }
668
669 ###
670 # m.a.d net2net
671 ###
672
673 sub validdotmask
674 {
675 my $ipdotmask = $_[0];
676 if (&General::validip($ipdotmask)) { return 0; }
677 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
678 my $mask = $2;
679 if (($mask =~ /\./ )) { return 0; }
680 return 1;
681 }
682
683 # -------------------------------------------------------------------
684
685 sub write_routepushfile
686 {
687 open(FILE, ">$routes_push_file");
688 flock(FILE, 2);
689 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
690 print FILE $vpnsettings{'ROUTES_PUSH'};
691 }
692 close(FILE);
693 }
694
695 sub read_routepushfile
696 {
697 if (-e "$routes_push_file") {
698 open(FILE,"$routes_push_file");
699 delete $vpnsettings{'ROUTES_PUSH'};
700 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
701 close(FILE);
702 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
703
704 }
705 }
706
707 sub writecollectdconf {
708 my $vpncollectd;
709 my %ccdhash=();
710
711 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
712 print COLLECTDVPN "Loadplugin openvpn\n";
713 print COLLECTDVPN "\n";
714 print COLLECTDVPN "<Plugin openvpn>\n";
715 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
716
717 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
718 foreach my $key (keys %ccdhash) {
719 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
720 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
721 }
722 }
723
724 print COLLECTDVPN "</Plugin>\n";
725 close(COLLECTDVPN);
726
727 # Reload collectd afterwards
728 system("/usr/local/bin/collectdctrl restart &>/dev/null");
729 }
730
731 #hier die refresh page
732 if ( -e "${General::swroot}/ovpn/gencanow") {
733 my $refresh = '';
734 $refresh = "<meta http-equiv='refresh' content='15;' />";
735 &Header::showhttpheaders();
736 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
737 &Header::openbigbox('100%', 'center');
738 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
739 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
740 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
741 &Header::closebox();
742 &Header::closebigbox();
743 &Header::closepage();
744 exit (0);
745 }
746 ##hier die refresh page
747
748
749 ###
750 ### OpenVPN Server Control
751 ###
752 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
753 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
754 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
755 #start openvpn server
756 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
757 &emptyserverlog();
758 system('/usr/local/bin/openvpnctrl', '-s');
759 }
760 #stop openvpn server
761 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
762 system('/usr/local/bin/openvpnctrl', '-k');
763 &emptyserverlog();
764 }
765 # #restart openvpn server
766 # if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
767 #workarund, till SIGHUP also works when running as nobody
768 # system('/usr/local/bin/openvpnctrl', '-r');
769 # &emptyserverlog();
770 # }
771 }
772
773 ###
774 ### Save Advanced options
775 ###
776
777 if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
778 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
779 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
780 #DAN this value has to leave.
781 #new settings for daemon
782 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
783 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
784 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
785 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
786 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
787 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
788 $vpnsettings{'COMPLZO'} = $cgiparams{'DCOMPLZO'};
789 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
790 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
791 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
792 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
793 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
794 my @temp=();
795
796 if ($cgiparams{'FRAGMENT'} eq '') {
797 delete $vpnsettings{'FRAGMENT'};
798 } else {
799 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
800 $errormessage = "Incorrect value, please insert only numbers.";
801 goto ADV_ERROR;
802 } else {
803 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
804 }
805 }
806
807 if ($cgiparams{'MSSFIX'} ne 'on') {
808 delete $vpnsettings{'MSSFIX'};
809 } else {
810 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
811 }
812
813 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
814 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
815 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
816 goto ADV_ERROR;
817 }
818 }
819 if ($cgiparams{'DHCP_DNS'} ne ''){
820 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
821 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
822 goto ADV_ERROR;
823 }
824 }
825 if ($cgiparams{'DHCP_WINS'} ne ''){
826 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
827 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
828 goto ADV_ERROR;
829 }
830 }
831 if ($cgiparams{'ROUTES_PUSH'} ne ''){
832 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
833 undef $vpnsettings{'ROUTES_PUSH'};
834
835 foreach my $tmpip (@temp)
836 {
837 s/^\s+//g; s/\s+$//g;
838
839 if ($tmpip)
840 {
841 $tmpip=~s/\s*$//g;
842 unless (&General::validipandmask($tmpip)) {
843 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
844 goto ADV_ERROR;
845 }
846 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
847
848 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
849 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
850 goto ADV_ERROR;
851 }
852 # a.marx ccd
853 my %ccdroutehash=();
854 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
855 foreach my $key (keys %ccdroutehash) {
856 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
857 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
858 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
859 goto ADV_ERROR;
860 }
861 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
862 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
863 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
864 goto ADV_ERROR;
865 }
866 }
867 }
868
869 # ccd end
870
871 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
872 }
873 }
874 &write_routepushfile;
875 undef $vpnsettings{'ROUTES_PUSH'};
876 }
877 else {
878 undef $vpnsettings{'ROUTES_PUSH'};
879 &write_routepushfile;
880 }
881 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
882 $errormessage = $Lang::tr{'invalid input for max clients'};
883 goto ADV_ERROR;
884 }
885 if ($cgiparams{'KEEPALIVE_1'} ne '') {
886 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
887 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
888 goto ADV_ERROR;
889 }
890 }
891 if ($cgiparams{'KEEPALIVE_2'} ne ''){
892 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
893 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
894 goto ADV_ERROR;
895 }
896 }
897 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
898 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
899 goto ADV_ERROR;
900 }
901 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
902 &writeserverconf();#hier ok
903 }
904
905 ###
906 # m.a.d net2net
907 ###
908
909 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
910 {
911
912 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
913 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
914 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
915 my $tunmtu = '';
916
917 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
918 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
919
920 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
921
922 flock SERVERCONF, 2;
923 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
924 print SERVERCONF "\n";
925 print SERVERCONF "# User Security\n";
926 print SERVERCONF "user nobody\n";
927 print SERVERCONF "group nobody\n";
928 print SERVERCONF "persist-tun\n";
929 print SERVERCONF "persist-key\n";
930 print SERVERCONF "script-security 2\n";
931 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
932
933 if ($cgiparams{'REMOTE'} ne '') {
934 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
935 }
936
937 print SERVERCONF "float\n";
938 print SERVERCONF "# IP adresses of the VPN Subnet\n";
939 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
940 print SERVERCONF "# Client Gateway Network\n";
941 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
942 print SERVERCONF "up \"/etc/init.d/static-routes start\"\n";
943 print SERVERCONF "# tun Device\n";
944 print SERVERCONF "dev tun\n";
945 print SERVERCONF "#Logfile for statistics\n";
946 print SERVERCONF "status-version 1\n";
947 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
948 print SERVERCONF "# Port and Protokol\n";
949 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
950
951 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
952 print SERVERCONF "proto tcp-server\n";
953 print SERVERCONF "# Packet size\n";
954 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
955 print SERVERCONF "tun-mtu $tunmtu\n";
956 }
957
958 if ($cgiparams{'PROTOCOL'} eq 'udp') {
959 print SERVERCONF "proto udp\n";
960 print SERVERCONF "# Paketsize\n";
961 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
962 print SERVERCONF "tun-mtu $tunmtu\n";
963 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
964 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
965 }
966
967 print SERVERCONF "# Auth. Server\n";
968 print SERVERCONF "tls-server\n";
969 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
970 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
971 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
972 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
973 print SERVERCONF "# Cipher\n";
974 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
975
976 # If GCM cipher is used, do not use --auth
977 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
978 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
979 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
980 print SERVERCONF unless "# HMAC algorithm\n";
981 print SERVERCONF unless "auth $cgiparams{'DAUTH'}\n";
982 } else {
983 print SERVERCONF "# HMAC algorithm\n";
984 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
985 }
986
987 if ($cgiparams{'COMPLZO'} eq 'on') {
988 print SERVERCONF "# Enable Compression\n";
989 print SERVERCONF "comp-lzo\n";
990 }
991 print SERVERCONF "# Debug Level\n";
992 print SERVERCONF "verb 3\n";
993 print SERVERCONF "# Tunnel check\n";
994 print SERVERCONF "keepalive 10 60\n";
995 print SERVERCONF "# Start as daemon\n";
996 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
997 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
998 print SERVERCONF "# Activate Management Interface and Port\n";
999 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1000 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1001 close(SERVERCONF);
1002
1003 }
1004
1005 ###
1006 # m.a.d net2net
1007 ###
1008
1009 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1010 {
1011
1012 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
1013 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
1014 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
1015 my $tunmtu = '';
1016
1017 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1018 unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
1019
1020 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1021
1022 flock CLIENTCONF, 2;
1023 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
1024 print CLIENTCONF "#\n";
1025 print CLIENTCONF "# User Security\n";
1026 print CLIENTCONF "user nobody\n";
1027 print CLIENTCONF "group nobody\n";
1028 print CLIENTCONF "persist-tun\n";
1029 print CLIENTCONF "persist-key\n";
1030 print CLIENTCONF "script-security 2\n";
1031 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
1032 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
1033 print CLIENTCONF "float\n";
1034 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
1035 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
1036 print CLIENTCONF "# Server Gateway Network\n";
1037 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
1038 print CLIENTCONF "up \"/etc/init.d/static-routes start\"\n";
1039 print CLIENTCONF "# tun Device\n";
1040 print CLIENTCONF "dev tun\n";
1041 print CLIENTCONF "#Logfile for statistics\n";
1042 print CLIENTCONF "status-version 1\n";
1043 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
1044 print CLIENTCONF "# Port and Protokol\n";
1045 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
1046
1047 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1048 print CLIENTCONF "proto tcp-client\n";
1049 print CLIENTCONF "# Packet size\n";
1050 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
1051 print CLIENTCONF "tun-mtu $tunmtu\n";
1052 }
1053
1054 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1055 print CLIENTCONF "proto udp\n";
1056 print CLIENTCONF "# Paketsize\n";
1057 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1058 print CLIENTCONF "tun-mtu $tunmtu\n";
1059 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1060 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
1061 }
1062
1063 # Check host certificate if X509 is RFC3280 compliant.
1064 # If not, old --ns-cert-type directive will be used.
1065 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
1066 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1067 if ($hostcert !~ /TLS Web Server Authentication/) {
1068 print CLIENTCONF "ns-cert-type server\n";
1069 } else {
1070 print CLIENTCONF "remote-cert-tls server\n";
1071 }
1072 print CLIENTCONF "# Auth. Client\n";
1073 print CLIENTCONF "tls-client\n";
1074 print CLIENTCONF "# Cipher\n";
1075 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
1076 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
1077
1078 # If GCM cipher is used, do not use --auth
1079 if (($cgiparams{'DCIPHER'} eq 'AES-256-GCM') ||
1080 ($cgiparams{'DCIPHER'} eq 'AES-192-GCM') ||
1081 ($cgiparams{'DCIPHER'} eq 'AES-128-GCM')) {
1082 print CLIENTCONF unless "# HMAC algorithm\n";
1083 print CLIENTCONF unless "auth $cgiparams{'DAUTH'}\n";
1084 } else {
1085 print CLIENTCONF "# HMAC algorithm\n";
1086 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1087 }
1088
1089 if ($cgiparams{'COMPLZO'} eq 'on') {
1090 print CLIENTCONF "# Enable Compression\n";
1091 print CLIENTCONF "comp-lzo\n";
1092 }
1093 print CLIENTCONF "# Debug Level\n";
1094 print CLIENTCONF "verb 3\n";
1095 print CLIENTCONF "# Tunnel check\n";
1096 print CLIENTCONF "keepalive 10 60\n";
1097 print CLIENTCONF "# Start as daemon\n";
1098 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1099 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
1100 print CLIENTCONF "# Activate Management Interface and Port\n";
1101 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1102 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
1103 close(CLIENTCONF);
1104
1105 }
1106
1107 ###
1108 ### Save main settings
1109 ###
1110
1111 if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1112 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1113 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1114 #DAN this value has to leave.
1115 if ($cgiparams{'ENABLED'} eq 'on'){
1116 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1117 $errormessage = $Lang::tr{'invalid input for hostname'};
1118 goto SETTINGS_ERROR;
1119 }
1120 }
1121
1122 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
1123 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
1124 goto SETTINGS_ERROR;
1125 }
1126 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1127
1128 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1129 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1130 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1131 goto SETTINGS_ERROR;
1132 }
1133
1134 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1135 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1136 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1137 goto SETTINGS_ERROR;
1138 }
1139
1140 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1141 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1142 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1143 goto SETTINGS_ERROR;
1144 }
1145
1146 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1147 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1148 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1149 goto SETTINGS_ERROR;
1150 }
1151 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1152 while (<ALIASES>)
1153 {
1154 chomp($_);
1155 my @tempalias = split(/\,/,$_);
1156 if ($tempalias[1] eq 'on') {
1157 if (&General::IpInSubnet ($tempalias[0] ,
1158 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1159 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1160 }
1161 }
1162 }
1163 close(ALIASES);
1164 if ($errormessage ne ''){
1165 goto SETTINGS_ERROR;
1166 }
1167 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1168 $errormessage = $Lang::tr{'invalid input'};
1169 goto SETTINGS_ERROR;
1170 }
1171 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1172 $errormessage = $Lang::tr{'invalid mtu input'};
1173 goto SETTINGS_ERROR;
1174 }
1175
1176 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
1177 $errormessage = $Lang::tr{'invalid port'};
1178 goto SETTINGS_ERROR;
1179 }
1180
1181 # Create ta.key for tls-auth if not presant
1182 if ($cgiparams{'TLSAUTH'} eq 'on') {
1183 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
1184 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1185 if ($?) {
1186 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1187 goto SETTINGS_ERROR;
1188 }
1189 }
1190 }
1191
1192 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1193 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1194 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1195 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1196 #new settings for daemon
1197 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
1198 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1199 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1200 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1201 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1202 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
1203 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
1204 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
1205 #wrtie enable
1206
1207 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1208 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1209 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
1210 #new settings for daemon
1211 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1212 &writeserverconf();#hier ok
1213 SETTINGS_ERROR:
1214 ###
1215 ### Reset all step 2
1216 ###
1217 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
1218 my $file = '';
1219 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1220
1221 # Kill all N2N connections
1222 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1223
1224 foreach my $key (keys %confighash) {
1225 my $name = $confighash{$cgiparams{'$key'}}[1];
1226
1227 if ($confighash{$key}[4] eq 'cert') {
1228 delete $confighash{$cgiparams{'$key'}};
1229 }
1230
1231 system ("/usr/local/bin/openvpnctrl -drrd $name &>/dev/null");
1232 }
1233 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
1234 unlink $file;
1235 }
1236 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
1237 unlink $file;
1238 }
1239 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
1240 unlink $file;
1241 }
1242 &cleanssldatabase();
1243 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1244 print FILE "";
1245 close FILE;
1246 }
1247 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1248 print FILE "";
1249 close FILE;
1250 }
1251 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1252 print FILE "";
1253 close FILE;
1254 }
1255 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1256 unlink $file
1257 }
1258 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1259 unlink $file
1260 }
1261 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1262 print FILE "";
1263 close FILE;
1264 }
1265 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1266 print FILE "";
1267 close FILE;
1268 }
1269 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1270 system ("rm -rf $file");
1271 }
1272
1273 # Remove everything from the collectd configuration
1274 &writecollectdconf();
1275
1276 #&writeserverconf();
1277 ###
1278 ### Reset all step 1
1279 ###
1280 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
1281 &Header::showhttpheaders();
1282 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1283 &Header::openbigbox('100%', 'left', '', '');
1284 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1285 print <<END;
1286 <form method='post'>
1287 <table width='100%'>
1288 <tr>
1289 <td align='center'>
1290 <input type='hidden' name='AREUSURE' value='yes' />
1291 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
1292 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1293 </tr>
1294 <tr>
1295 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1296 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1297 </tr>
1298 </table>
1299 </form>
1300 END
1301 ;
1302 &Header::closebox();
1303 &Header::closebigbox();
1304 &Header::closepage();
1305 exit (0);
1306
1307 ###
1308 ### Generate DH key step 2
1309 ###
1310 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
1311 # Delete if old key exists
1312 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1313 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1314 }
1315 # Create Diffie Hellmann Parameter
1316 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1317 if ($?) {
1318 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1319 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1320 }
1321
1322 ###
1323 ### Generate DH key step 1
1324 ###
1325 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1326 &Header::showhttpheaders();
1327 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1328 &Header::openbigbox('100%', 'LEFT', '', '');
1329 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1330 print <<END;
1331 <table width='100%'>
1332 <tr>
1333 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
1334 </tr>
1335 <tr>
1336 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1337 <td align='center'>
1338 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1339 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1340 <select name='DHLENGHT'>
1341 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1342 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1343 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1344 </select>
1345 </td>
1346 </tr>
1347 <tr><td colspan='4'><br></td></tr>
1348 </table>
1349 <table width='100%'>
1350 <tr>
1351 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
1352 </tr>
1353 <tr>
1354 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1355 </tr>
1356 <tr><td colspan='2'><br></td></tr>
1357 <tr>
1358 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1359 </form>
1360 </tr>
1361 </table>
1362
1363 END
1364 ;
1365 &Header::closebox();
1366 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1367 &Header::closebigbox();
1368 &Header::closepage();
1369 exit (0);
1370
1371 ###
1372 ### Upload DH key
1373 ###
1374 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
1375 unless (ref ($cgiparams{'FH'})) {
1376 $errormessage = $Lang::tr{'there was no file upload'};
1377 goto UPLOADCA_ERROR;
1378 }
1379 # Move uploaded dh key to a temporary file
1380 (my $fh, my $filename) = tempfile( );
1381 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1382 $errormessage = $!;
1383 goto UPLOADCA_ERROR;
1384 }
1385 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
1386 if ($temp !~ /DH Parameters: \((2048|3072|4096) bit\)/) {
1387 $errormessage = $Lang::tr{'not a valid dh key'};
1388 unlink ($filename);
1389 goto UPLOADCA_ERROR;
1390 } else {
1391 # Delete if old key exists
1392 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1393 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1394 }
1395 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
1396 if ($? ne 0) {
1397 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1398 unlink ($filename);
1399 goto UPLOADCA_ERROR;
1400 }
1401 }
1402
1403 ###
1404 ### Upload CA Certificate
1405 ###
1406 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1407 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1408
1409 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1410 $errormessage = $Lang::tr{'name must only contain characters'};
1411 goto UPLOADCA_ERROR;
1412 }
1413
1414 if (length($cgiparams{'CA_NAME'}) >60) {
1415 $errormessage = $Lang::tr{'name too long'};
1416 goto VPNCONF_ERROR;
1417 }
1418
1419 if ($cgiparams{'CA_NAME'} eq 'ca') {
1420 $errormessage = $Lang::tr{'name is invalid'};
1421 goto UPLOADCA_ERROR;
1422 }
1423
1424 # Check if there is no other entry with this name
1425 foreach my $key (keys %cahash) {
1426 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1427 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1428 goto UPLOADCA_ERROR;
1429 }
1430 }
1431
1432 unless (ref ($cgiparams{'FH'})) {
1433 $errormessage = $Lang::tr{'there was no file upload'};
1434 goto UPLOADCA_ERROR;
1435 }
1436 # Move uploaded ca to a temporary file
1437 (my $fh, my $filename) = tempfile( );
1438 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1439 $errormessage = $!;
1440 goto UPLOADCA_ERROR;
1441 }
1442 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
1443 if ($temp !~ /CA:TRUE/i) {
1444 $errormessage = $Lang::tr{'not a valid ca certificate'};
1445 unlink ($filename);
1446 goto UPLOADCA_ERROR;
1447 } else {
1448 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1449 if ($? ne 0) {
1450 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1451 unlink ($filename);
1452 goto UPLOADCA_ERROR;
1453 }
1454 }
1455
1456 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1457 $casubject =~ /Subject: (.*)[\n]/;
1458 $casubject = $1;
1459 $casubject =~ s+/Email+, E+;
1460 $casubject =~ s/ ST=/ S=/;
1461 $casubject = &Header::cleanhtml($casubject);
1462
1463 my $key = &General::findhasharraykey (\%cahash);
1464 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1465 $cahash{$key}[1] = $casubject;
1466 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1467 # system('/usr/local/bin/ipsecctrl', 'R');
1468
1469 UPLOADCA_ERROR:
1470
1471 ###
1472 ### Display ca certificate
1473 ###
1474 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
1475 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1476
1477 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1478 &Header::showhttpheaders();
1479 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1480 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1481 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1482 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1483 $output = &Header::cleanhtml($output,"y");
1484 print "<pre>$output</pre>\n";
1485 &Header::closebox();
1486 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1487 &Header::closebigbox();
1488 &Header::closepage();
1489 exit(0);
1490 } else {
1491 $errormessage = $Lang::tr{'invalid key'};
1492 }
1493
1494 ###
1495 ### Download ca certificate
1496 ###
1497 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1498 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1499
1500 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1501 print "Content-Type: application/octet-stream\r\n";
1502 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1503 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1504 exit(0);
1505 } else {
1506 $errormessage = $Lang::tr{'invalid key'};
1507 }
1508
1509 ###
1510 ### Remove ca certificate (step 2)
1511 ###
1512 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1513 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1514 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1515
1516 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1517 foreach my $key (keys %confighash) {
1518 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1519 if ($test =~ /: OK/) {
1520 # Delete connection
1521 # if ($vpnsettings{'ENABLED'} eq 'on' ||
1522 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1523 # system('/usr/local/bin/ipsecctrl', 'D', $key);
1524 # }
1525 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1526 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1527 delete $confighash{$key};
1528 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1529 # &writeipsecfiles();
1530 }
1531 }
1532 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1533 delete $cahash{$cgiparams{'KEY'}};
1534 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1535 # system('/usr/local/bin/ipsecctrl', 'R');
1536 } else {
1537 $errormessage = $Lang::tr{'invalid key'};
1538 }
1539 ###
1540 ### Remove ca certificate (step 1)
1541 ###
1542 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1543 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1544 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1545
1546 my $assignedcerts = 0;
1547 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1548 foreach my $key (keys %confighash) {
1549 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1550 if ($test =~ /: OK/) {
1551 $assignedcerts++;
1552 }
1553 }
1554 if ($assignedcerts) {
1555 &Header::showhttpheaders();
1556 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1557 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1558 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
1559 print <<END;
1560 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1561 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1562 <tr><td align='center'>
1563 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1564 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1565 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1566 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1567 </form></table>
1568 END
1569 ;
1570 &Header::closebox();
1571 &Header::closebigbox();
1572 &Header::closepage();
1573 exit (0);
1574 } else {
1575 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1576 delete $cahash{$cgiparams{'KEY'}};
1577 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1578 # system('/usr/local/bin/ipsecctrl', 'R');
1579 }
1580 } else {
1581 $errormessage = $Lang::tr{'invalid key'};
1582 }
1583
1584 ###
1585 ### Display root certificate
1586 ###
1587 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1588 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1589 my $output;
1590 &Header::showhttpheaders();
1591 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1592 &Header::openbigbox('100%', 'LEFT', '', '');
1593 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1594 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1595 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1596 } else {
1597 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1598 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1599 }
1600 $output = &Header::cleanhtml($output,"y");
1601 print "<pre>$output</pre>\n";
1602 &Header::closebox();
1603 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1604 &Header::closebigbox();
1605 &Header::closepage();
1606 exit(0);
1607
1608 ###
1609 ### Download root certificate
1610 ###
1611 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1612 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1613 print "Content-Type: application/octet-stream\r\n";
1614 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1615 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1616 exit(0);
1617 }
1618
1619 ###
1620 ### Download host certificate
1621 ###
1622 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1623 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1624 print "Content-Type: application/octet-stream\r\n";
1625 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1626 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1627 exit(0);
1628 }
1629
1630 ###
1631 ### Download tls-auth key
1632 ###
1633 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1634 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1635 print "Content-Type: application/octet-stream\r\n";
1636 print "Content-Disposition: filename=ta.key\r\n\r\n";
1637 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1638 exit(0);
1639 }
1640
1641 ###
1642 ### Form for generating a root certificate
1643 ###
1644 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1645 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1646
1647 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1648 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1649 $errormessage = $Lang::tr{'valid root certificate already exists'};
1650 $cgiparams{'ACTION'} = '';
1651 goto ROOTCERT_ERROR;
1652 }
1653
1654 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1655 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1656 my $ipaddr = <IPADDR>;
1657 close IPADDR;
1658 chomp ($ipaddr);
1659 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1660 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1661 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1662 }
1663 }
1664 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1665 unless (ref ($cgiparams{'FH'})) {
1666 $errormessage = $Lang::tr{'there was no file upload'};
1667 goto ROOTCERT_ERROR;
1668 }
1669
1670 # Move uploaded certificate request to a temporary file
1671 (my $fh, my $filename) = tempfile( );
1672 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1673 $errormessage = $!;
1674 goto ROOTCERT_ERROR;
1675 }
1676
1677 # Create a temporary dirctory
1678 my $tempdir = tempdir( CLEANUP => 1 );
1679
1680 # Extract the CA certificate from the file
1681 my $pid = open(OPENSSL, "|-");
1682 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1683 if ($pid) { # parent
1684 if ($cgiparams{'P12_PASS'} ne '') {
1685 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1686 }
1687 close (OPENSSL);
1688 if ($?) {
1689 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1690 unlink ($filename);
1691 goto ROOTCERT_ERROR;
1692 }
1693 } else { # child
1694 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1695 '-in', $filename,
1696 '-out', "$tempdir/cacert.pem")) {
1697 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1698 unlink ($filename);
1699 goto ROOTCERT_ERROR;
1700 }
1701 }
1702
1703 # Extract the Host certificate from the file
1704 $pid = open(OPENSSL, "|-");
1705 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1706 if ($pid) { # parent
1707 if ($cgiparams{'P12_PASS'} ne '') {
1708 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1709 }
1710 close (OPENSSL);
1711 if ($?) {
1712 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1713 unlink ($filename);
1714 goto ROOTCERT_ERROR;
1715 }
1716 } else { # child
1717 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1718 '-in', $filename,
1719 '-out', "$tempdir/hostcert.pem")) {
1720 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1721 unlink ($filename);
1722 goto ROOTCERT_ERROR;
1723 }
1724 }
1725
1726 # Extract the Host key from the file
1727 $pid = open(OPENSSL, "|-");
1728 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1729 if ($pid) { # parent
1730 if ($cgiparams{'P12_PASS'} ne '') {
1731 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1732 }
1733 close (OPENSSL);
1734 if ($?) {
1735 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1736 unlink ($filename);
1737 goto ROOTCERT_ERROR;
1738 }
1739 } else { # child
1740 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1741 '-nodes',
1742 '-in', $filename,
1743 '-out', "$tempdir/serverkey.pem")) {
1744 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1745 unlink ($filename);
1746 goto ROOTCERT_ERROR;
1747 }
1748 }
1749
1750 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1751 if ($? ne 0) {
1752 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1753 unlink ($filename);
1754 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1755 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1756 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1757 goto ROOTCERT_ERROR;
1758 }
1759
1760 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1761 if ($? ne 0) {
1762 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1763 unlink ($filename);
1764 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1765 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1766 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1767 goto ROOTCERT_ERROR;
1768 }
1769
1770 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1771 if ($? ne 0) {
1772 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1773 unlink ($filename);
1774 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1775 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1776 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1777 goto ROOTCERT_ERROR;
1778 }
1779
1780 goto ROOTCERT_SUCCESS;
1781
1782 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1783
1784 # Validate input since the form was submitted
1785 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1786 $errormessage = $Lang::tr{'organization cant be empty'};
1787 goto ROOTCERT_ERROR;
1788 }
1789 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1790 $errormessage = $Lang::tr{'organization too long'};
1791 goto ROOTCERT_ERROR;
1792 }
1793 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1794 $errormessage = $Lang::tr{'invalid input for organization'};
1795 goto ROOTCERT_ERROR;
1796 }
1797 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1798 $errormessage = $Lang::tr{'hostname cant be empty'};
1799 goto ROOTCERT_ERROR;
1800 }
1801 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1802 $errormessage = $Lang::tr{'invalid input for hostname'};
1803 goto ROOTCERT_ERROR;
1804 }
1805 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1806 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1807 goto ROOTCERT_ERROR;
1808 }
1809 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1810 $errormessage = $Lang::tr{'e-mail address too long'};
1811 goto ROOTCERT_ERROR;
1812 }
1813 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1814 $errormessage = $Lang::tr{'invalid input for department'};
1815 goto ROOTCERT_ERROR;
1816 }
1817 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1818 $errormessage = $Lang::tr{'invalid input for city'};
1819 goto ROOTCERT_ERROR;
1820 }
1821 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1822 $errormessage = $Lang::tr{'invalid input for state or province'};
1823 goto ROOTCERT_ERROR;
1824 }
1825 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1826 $errormessage = $Lang::tr{'invalid input for country'};
1827 goto ROOTCERT_ERROR;
1828 }
1829
1830 # Copy the cgisettings to vpnsettings and save the configfile
1831 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1832 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1833 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1834 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1835 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1836 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1837 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1838 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1839
1840 # Replace empty strings with a .
1841 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1842 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1843 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1844
1845 # refresh
1846 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
1847
1848 # Create the CA certificate
1849 my $pid = open(OPENSSL, "|-");
1850 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1851 if ($pid) { # parent
1852 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1853 print OPENSSL "$state\n";
1854 print OPENSSL "$city\n";
1855 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1856 print OPENSSL "$ou\n";
1857 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1858 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1859 close (OPENSSL);
1860 if ($?) {
1861 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1862 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1863 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1864 goto ROOTCERT_ERROR;
1865 }
1866 } else { # child
1867 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
1868 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
1869 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1870 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1871 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1872 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1873 goto ROOTCERT_ERROR;
1874 }
1875 }
1876
1877 # Create the Host certificate request
1878 $pid = open(OPENSSL, "|-");
1879 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1880 if ($pid) { # parent
1881 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1882 print OPENSSL "$state\n";
1883 print OPENSSL "$city\n";
1884 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1885 print OPENSSL "$ou\n";
1886 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1887 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1888 print OPENSSL ".\n";
1889 print OPENSSL ".\n";
1890 close (OPENSSL);
1891 if ($?) {
1892 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1893 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1894 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1895 goto ROOTCERT_ERROR;
1896 }
1897 } else { # child
1898 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
1899 '-newkey', 'rsa:2048',
1900 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1901 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1902 '-extensions', 'server',
1903 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1904 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1905 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1906 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1907 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1908 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1909 goto ROOTCERT_ERROR;
1910 }
1911 }
1912
1913 # Sign the host certificate request
1914 system('/usr/bin/openssl', 'ca', '-days', '999999',
1915 '-batch', '-notext',
1916 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1917 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1918 '-extensions', 'server',
1919 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1920 if ($?) {
1921 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1922 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1923 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1924 unlink ("${General::swroot}/ovpn/serverkey.pem");
1925 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1926 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1927 &newcleanssldatabase();
1928 goto ROOTCERT_ERROR;
1929 } else {
1930 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1931 &deletebackupcert();
1932 }
1933
1934 # Create an empty CRL
1935 system('/usr/bin/openssl', 'ca', '-gencrl',
1936 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1937 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1938 if ($?) {
1939 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1940 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1941 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1942 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1943 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1944 &cleanssldatabase();
1945 goto ROOTCERT_ERROR;
1946 # } else {
1947 # &cleanssldatabase();
1948 }
1949 # Create ta.key for tls-auth
1950 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1951 if ($?) {
1952 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1953 &cleanssldatabase();
1954 goto ROOTCERT_ERROR;
1955 }
1956 # Create Diffie Hellmann Parameter
1957 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
1958 if ($?) {
1959 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1960 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1961 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1962 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1963 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1964 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1965 &cleanssldatabase();
1966 goto ROOTCERT_ERROR;
1967 # } else {
1968 # &cleanssldatabase();
1969 }
1970 goto ROOTCERT_SUCCESS;
1971 }
1972 ROOTCERT_ERROR:
1973 if ($cgiparams{'ACTION'} ne '') {
1974 &Header::showhttpheaders();
1975 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1976 &Header::openbigbox('100%', 'LEFT', '', '');
1977 if ($errormessage) {
1978 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1979 print "<class name='base'>$errormessage";
1980 print "&nbsp;</class>";
1981 &Header::closebox();
1982 }
1983 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
1984 print <<END;
1985 <form method='post' enctype='multipart/form-data'>
1986 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
1987 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1988 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1989 <td width='35%' colspan='2'>&nbsp;</td></tr>
1990 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
1991 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1992 <td colspan='2'>&nbsp;</td></tr>
1993 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
1994 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1995 <td colspan='2'>&nbsp;</td></tr>
1996 <tr><td class='base'>$Lang::tr{'your department'}:</td>
1997 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1998 <td colspan='2'>&nbsp;</td></tr>
1999 <tr><td class='base'>$Lang::tr{'city'}:</td>
2000 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
2001 <td colspan='2'>&nbsp;</td></tr>
2002 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
2003 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
2004 <td colspan='2'>&nbsp;</td></tr>
2005 <tr><td class='base'>$Lang::tr{'country'}:</td>
2006 <td class='base'><select name='ROOTCERT_COUNTRY'>
2007
2008 END
2009 ;
2010 foreach my $country (sort keys %{Countries::countries}) {
2011 print "<option value='$Countries::countries{$country}'";
2012 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
2013 print " selected='selected'";
2014 }
2015 print ">$country</option>";
2016 }
2017 print <<END;
2018 </select></td>
2019 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
2020 <td class='base'><select name='DHLENGHT'>
2021 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
2022 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
2023 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
2024 </select>
2025 </td>
2026 </tr>
2027
2028 <tr><td>&nbsp;</td>
2029 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2030 <td>&nbsp;</td><td>&nbsp;</td></tr>
2031 <tr><td class='base' colspan='4' align='left'>
2032 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
2033 <tr><td colspan='2'><br></td></tr>
2034 <table width='100%'>
2035 <tr>
2036 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2037 <td class='base'>$Lang::tr{'dh key warn'}</td>
2038 </tr>
2039 <tr>
2040 <td class='base'>$Lang::tr{'dh key warn1'}</td>
2041 </tr>
2042 <tr><td colspan='2'><br></td></tr>
2043 <tr>
2044 </table>
2045
2046 <table width='100%'>
2047 <tr><td colspan='4'><hr></td></tr>
2048 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
2049 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2050 <td colspan='2'>&nbsp;</td></tr>
2051 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
2052 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2053 <td colspan='2'>&nbsp;</td></tr>
2054 <tr><td>&nbsp;</td>
2055 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2056 <td colspan='2'>&nbsp;</td></tr>
2057 <tr><td class='base' colspan='4' align='left'>
2058 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
2059 </tr>
2060 </form></table>
2061 END
2062 ;
2063 &Header::closebox();
2064 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2065 &Header::closebigbox();
2066 &Header::closepage();
2067 exit(0)
2068 }
2069
2070 ROOTCERT_SUCCESS:
2071 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
2072 # if ($vpnsettings{'ENABLED'} eq 'on' ||
2073 # $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2074 # system('/usr/local/bin/ipsecctrl', 'S');
2075 # }
2076
2077 ###
2078 ### Enable/Disable connection
2079 ###
2080
2081 ###
2082 # m.a.d net2net
2083 ###
2084
2085 }elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
2086
2087 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2088 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2089 # my $n2nactive = '';
2090 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2091
2092 if ($confighash{$cgiparams{'KEY'}}) {
2093 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2094 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2095 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2096
2097 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2098 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2099 &writecollectdconf();
2100 }
2101 } else {
2102
2103 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2104 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2105
2106 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2107 if ($n2nactive ne '') {
2108 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2109 &writecollectdconf();
2110 }
2111
2112 } else {
2113 $errormessage = $Lang::tr{'invalid key'};
2114 }
2115 }
2116 }
2117
2118 ###
2119 ### Download OpenVPN client package
2120 ###
2121
2122
2123 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2124 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2125 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2126 my $file = '';
2127 my $clientovpn = '';
2128 my @fileholder;
2129 my $tempdir = tempdir( CLEANUP => 1 );
2130 my $zippath = "$tempdir/";
2131
2132 ###
2133 # m.a.d net2net
2134 ###
2135
2136 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2137
2138 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2139 my $zippathname = "$zippath$zipname";
2140 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2141 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
2142 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
2143 my $tunmtu = '';
2144 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
2145 my $n2nfragment = '';
2146
2147 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2148 flock CLIENTCONF, 2;
2149
2150 my $zip = Archive::Zip->new();
2151 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
2152 print CLIENTCONF "# \n";
2153 print CLIENTCONF "# User Security\n";
2154 print CLIENTCONF "user nobody\n";
2155 print CLIENTCONF "group nobody\n";
2156 print CLIENTCONF "persist-tun\n";
2157 print CLIENTCONF "persist-key\n";
2158 print CLIENTCONF "script-security 2\n";
2159 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
2160 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
2161 print CLIENTCONF "float\n";
2162 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
2163 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
2164 print CLIENTCONF "# Server Gateway Network\n";
2165 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
2166 print CLIENTCONF "# tun Device\n";
2167 print CLIENTCONF "dev tun\n";
2168 print CLIENTCONF "#Logfile for statistics\n";
2169 print CLIENTCONF "status-version 1\n";
2170 print CLIENTCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
2171 print CLIENTCONF "# Port and Protokoll\n";
2172 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
2173
2174 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2175 print CLIENTCONF "proto tcp-client\n";
2176 print CLIENTCONF "# Packet size\n";
2177 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2178 print CLIENTCONF "tun-mtu $tunmtu\n";
2179 }
2180
2181 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2182 print CLIENTCONF "proto udp\n";
2183 print CLIENTCONF "# Paketsize\n";
2184 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2185 print CLIENTCONF "tun-mtu $tunmtu\n";
2186 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
2187 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
2188 }
2189 # Check host certificate if X509 is RFC3280 compliant.
2190 # If not, old --ns-cert-type directive will be used.
2191 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2192 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2193 if ($hostcert !~ /TLS Web Server Authentication/) {
2194 print CLIENTCONF "ns-cert-type server\n";
2195 } else {
2196 print CLIENTCONF "remote-cert-tls server\n";
2197 }
2198 print CLIENTCONF "# Auth. Client\n";
2199 print CLIENTCONF "tls-client\n";
2200 print CLIENTCONF "# Cipher\n";
2201 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
2202 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2203 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2204 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2205 }
2206
2207 # If GCM cipher is used, do not use --auth
2208 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
2209 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
2210 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
2211 print CLIENTCONF unless "# HMAC algorithm\n";
2212 print CLIENTCONF unless "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2213 } else {
2214 print CLIENTCONF "# HMAC algorithm\n";
2215 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2216 }
2217
2218 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
2219 print CLIENTCONF "# Enable Compression\n";
2220 print CLIENTCONF "comp-lzo\n";
2221 }
2222 print CLIENTCONF "# Debug Level\n";
2223 print CLIENTCONF "verb 3\n";
2224 print CLIENTCONF "# Tunnel check\n";
2225 print CLIENTCONF "keepalive 10 60\n";
2226 print CLIENTCONF "# Start as daemon\n";
2227 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2228 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
2229 print CLIENTCONF "# Activate Management Interface and Port\n";
2230 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2231 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
2232 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
2233
2234
2235 close(CLIENTCONF);
2236
2237 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2238 my $status = $zip->writeToFileNamed($zippathname);
2239
2240 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2241 @fileholder = <DLFILE>;
2242 print "Content-Type:application/x-download\n";
2243 print "Content-Disposition:attachment;filename=$zipname\n\n";
2244 print @fileholder;
2245 exit (0);
2246 }
2247 else
2248 {
2249 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2250 my $zippathname = "$zippath$zipname";
2251 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2252
2253 ###
2254 # m.a.d net2net
2255 ###
2256
2257 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2258 flock CLIENTCONF, 2;
2259
2260 my $zip = Archive::Zip->new();
2261
2262 print CLIENTCONF "#OpenVPN Client conf\r\n";
2263 print CLIENTCONF "tls-client\r\n";
2264 print CLIENTCONF "client\r\n";
2265 print CLIENTCONF "nobind\r\n";
2266 print CLIENTCONF "dev tun\r\n";
2267 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2268
2269 # Check if we are using fragment, mssfix and set MTU to 1500
2270 # or use configured value.
2271 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
2272 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2273 elsif ($vpnsettings{MSSFIX} eq 'on')
2274 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2275 else
2276 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2277
2278 if ( $vpnsettings{'ENABLED'} eq 'on'){
2279 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
2280 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2281 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2282 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2283 }
2284 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2285 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2286 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2287 }
2288 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2289 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2290 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2291 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2292 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2293 }
2294 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2295 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2296 }
2297
2298 my $file_crt = new File::Temp( UNLINK => 1 );
2299 my $file_key = new File::Temp( UNLINK => 1 );
2300 my $include_certs = 0;
2301
2302 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2303 if ($cgiparams{'MODE'} eq 'insecure') {
2304 $include_certs = 1;
2305
2306 # Add the CA
2307 print CLIENTCONF ";ca cacert.pem\r\n";
2308 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2309
2310 # Extract the certificate
2311 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2312 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2313 if ($?) {
2314 die "openssl error: $?";
2315 }
2316
2317 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2318 print CLIENTCONF ";cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2319
2320 # Extract the key
2321 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2322 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2323 if ($?) {
2324 die "openssl error: $?";
2325 }
2326
2327 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2328 print CLIENTCONF ";key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2329 } else {
2330 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2331 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2332 }
2333 } else {
2334 print CLIENTCONF "ca cacert.pem\r\n";
2335 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2336 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2337 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2338 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
2339 }
2340 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
2341 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2342
2343 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2344 if ($cgiparams{'MODE'} eq 'insecure') {
2345 print CLIENTCONF ";";
2346 }
2347 print CLIENTCONF "tls-auth ta.key\r\n";
2348 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
2349 }
2350 if ($vpnsettings{DCOMPLZO} eq 'on') {
2351 print CLIENTCONF "comp-lzo\r\n";
2352 }
2353 print CLIENTCONF "verb 3\r\n";
2354 # Check host certificate if X509 is RFC3280 compliant.
2355 # If not, old --ns-cert-type directive will be used.
2356 # If appropriate key usage extension exists, new --remote-cert-tls directive will be used.
2357 my $hostcert = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
2358 if ($hostcert !~ /TLS Web Server Authentication/) {
2359 print CLIENTCONF "ns-cert-type server\r\n";
2360 } else {
2361 print CLIENTCONF "remote-cert-tls server\r\n";
2362 }
2363 print CLIENTCONF "verify-x509-name $vpnsettings{ROOTCERT_HOSTNAME} name\r\n";
2364 if ($vpnsettings{MSSFIX} eq 'on') {
2365 print CLIENTCONF "mssfix\r\n";
2366 }
2367 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
2368 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2369 }
2370
2371 if ($include_certs) {
2372 print CLIENTCONF "\r\n";
2373
2374 # CA
2375 open(FILE, "<${General::swroot}/ovpn/ca/cacert.pem");
2376 print CLIENTCONF "<ca>\r\n";
2377 while (<FILE>) {
2378 chomp($_);
2379 print CLIENTCONF "$_\r\n";
2380 }
2381 print CLIENTCONF "</ca>\r\n\r\n";
2382 close(FILE);
2383
2384 # Cert
2385 open(FILE, "<$file_crt");
2386 print CLIENTCONF "<cert>\r\n";
2387 while (<FILE>) {
2388 chomp($_);
2389 print CLIENTCONF "$_\r\n";
2390 }
2391 print CLIENTCONF "</cert>\r\n\r\n";
2392 close(FILE);
2393
2394 # Key
2395 open(FILE, "<$file_key");
2396 print CLIENTCONF "<key>\r\n";
2397 while (<FILE>) {
2398 chomp($_);
2399 print CLIENTCONF "$_\r\n";
2400 }
2401 print CLIENTCONF "</key>\r\n\r\n";
2402 close(FILE);
2403
2404 # TLS auth
2405 if ($vpnsettings{'TLSAUTH'} eq 'on') {
2406 open(FILE, "<${General::swroot}/ovpn/certs/ta.key");
2407 print CLIENTCONF "<tls-auth>\r\n";
2408 while (<FILE>) {
2409 chomp($_);
2410 print CLIENTCONF "$_\r\n";
2411 }
2412 print CLIENTCONF "</tls-auth>\r\n\r\n";
2413 close(FILE);
2414 }
2415 }
2416
2417 # Print client.conf.local if entries exist to client.ovpn
2418 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2419 open (LCC, "$local_clientconf");
2420 print CLIENTCONF "\n#---------------------------\n";
2421 print CLIENTCONF "# Start of custom directives\n";
2422 print CLIENTCONF "# from client.conf.local\n";
2423 print CLIENTCONF "#---------------------------\n\n";
2424 while (<LCC>) {
2425 print CLIENTCONF $_;
2426 }
2427 print CLIENTCONF "\n#---------------------------\n";
2428 print CLIENTCONF "# End of custom directives\n";
2429 print CLIENTCONF "#---------------------------\n\n";
2430 close (LCC);
2431 }
2432 close(CLIENTCONF);
2433
2434 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2435 my $status = $zip->writeToFileNamed($zippathname);
2436
2437 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2438 @fileholder = <DLFILE>;
2439 print "Content-Type:application/x-download\n";
2440 print "Content-Disposition:attachment;filename=$zipname\n\n";
2441 print @fileholder;
2442 exit (0);
2443 }
2444
2445
2446
2447 ###
2448 ### Remove connection
2449 ###
2450
2451
2452 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
2453 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2454 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2455
2456 if ($confighash{$cgiparams{'KEY'}}) {
2457 # Revoke certificate if certificate was deleted and rewrite the CRL
2458 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2459 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2460
2461 ###
2462 # m.a.d net2net
2463 ###
2464
2465 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
2466 # Stop the N2N connection before it is removed
2467 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2468
2469 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2470 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2471 unlink ($certfile);
2472 unlink ($conffile);
2473
2474 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2475 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2476 }
2477 }
2478
2479 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2480 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2481
2482 # A.Marx CCD delete ccd files and routes
2483
2484 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2485 {
2486 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
2487 }
2488
2489 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2490 foreach my $key (keys %ccdroutehash) {
2491 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2492 delete $ccdroutehash{$key};
2493 }
2494 }
2495 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2496
2497 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2498 foreach my $key (keys %ccdroute2hash) {
2499 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2500 delete $ccdroute2hash{$key};
2501 }
2502 }
2503 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2504 &writeserverconf;
2505
2506 # CCD end
2507 # Update collectd configuration and delete all RRD files of the removed connection
2508 &writecollectdconf();
2509 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
2510
2511 delete $confighash{$cgiparams{'KEY'}};
2512 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2513 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2514
2515 } else {
2516 $errormessage = $Lang::tr{'invalid key'};
2517 }
2518 &General::firewall_reload();
2519
2520 ###
2521 ### Download PKCS12 file
2522 ###
2523 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2524 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2525
2526 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2527 print "Content-Type: application/octet-stream\r\n\r\n";
2528 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2529 exit (0);
2530
2531 ###
2532 ### Display certificate
2533 ###
2534 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2535 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2536
2537 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
2538 &Header::showhttpheaders();
2539 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2540 &Header::openbigbox('100%', 'LEFT', '', '');
2541 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2542 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2543 $output = &Header::cleanhtml($output,"y");
2544 print "<pre>$output</pre>\n";
2545 &Header::closebox();
2546 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2547 &Header::closebigbox();
2548 &Header::closepage();
2549 exit(0);
2550 }
2551
2552 ###
2553 ### Display Diffie-Hellman key
2554 ###
2555 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2556
2557 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
2558 $errormessage = $Lang::tr{'not present'};
2559 } else {
2560 &Header::showhttpheaders();
2561 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2562 &Header::openbigbox('100%', 'LEFT', '', '');
2563 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2564 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2565 $output = &Header::cleanhtml($output,"y");
2566 print "<pre>$output</pre>\n";
2567 &Header::closebox();
2568 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2569 &Header::closebigbox();
2570 &Header::closepage();
2571 exit(0);
2572 }
2573
2574 ###
2575 ### Display tls-auth key
2576 ###
2577 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2578
2579 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2580 $errormessage = $Lang::tr{'not present'};
2581 } else {
2582 &Header::showhttpheaders();
2583 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2584 &Header::openbigbox('100%', 'LEFT', '', '');
2585 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2586 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2587 $output = &Header::cleanhtml($output,"y");
2588 print "<pre>$output</pre>\n";
2589 &Header::closebox();
2590 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2591 &Header::closebigbox();
2592 &Header::closepage();
2593 exit(0);
2594 }
2595
2596 ###
2597 ### Display Certificate Revoke List
2598 ###
2599 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
2600 # &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2601
2602 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2603 $errormessage = $Lang::tr{'not present'};
2604 } else {
2605 &Header::showhttpheaders();
2606 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2607 &Header::openbigbox('100%', 'LEFT', '', '');
2608 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2609 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2610 $output = &Header::cleanhtml($output,"y");
2611 print "<pre>$output</pre>\n";
2612 &Header::closebox();
2613 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2614 &Header::closebigbox();
2615 &Header::closepage();
2616 exit(0);
2617 }
2618
2619 ###
2620 ### Advanced Server Settings
2621 ###
2622
2623 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2624 %cgiparams = ();
2625 %cahash = ();
2626 %confighash = ();
2627 my $disabled;
2628 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
2629 read_routepushfile;
2630
2631
2632 # if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2633 # $cgiparams{'CLIENT2CLIENT'} = 'on';
2634 # }
2635 ADV_ERROR:
2636 if ($cgiparams{'MAX_CLIENTS'} eq '') {
2637 $cgiparams{'MAX_CLIENTS'} = '100';
2638 }
2639 if ($cgiparams{'KEEPALIVE_1'} eq '') {
2640 $cgiparams{'KEEPALIVE_1'} = '10';
2641 }
2642 if ($cgiparams{'KEEPALIVE_2'} eq '') {
2643 $cgiparams{'KEEPALIVE_2'} = '60';
2644 }
2645 if ($cgiparams{'LOG_VERB'} eq '') {
2646 $cgiparams{'LOG_VERB'} = '3';
2647 }
2648 if ($cgiparams{'TLSAUTH'} eq '') {
2649 $cgiparams{'TLSAUTH'} = 'off';
2650 }
2651 $checked{'CLIENT2CLIENT'}{'off'} = '';
2652 $checked{'CLIENT2CLIENT'}{'on'} = '';
2653 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2654 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2655 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2656 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
2657 $checked{'DCOMPLZO'}{'off'} = '';
2658 $checked{'DCOMPLZO'}{'on'} = '';
2659 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
2660 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2661 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2662 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
2663 $checked{'MSSFIX'}{'off'} = '';
2664 $checked{'MSSFIX'}{'on'} = '';
2665 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2666 $selected{'LOG_VERB'}{'0'} = '';
2667 $selected{'LOG_VERB'}{'1'} = '';
2668 $selected{'LOG_VERB'}{'2'} = '';
2669 $selected{'LOG_VERB'}{'3'} = '';
2670 $selected{'LOG_VERB'}{'4'} = '';
2671 $selected{'LOG_VERB'}{'5'} = '';
2672 $selected{'LOG_VERB'}{'6'} = '';
2673 $selected{'LOG_VERB'}{'7'} = '';
2674 $selected{'LOG_VERB'}{'8'} = '';
2675 $selected{'LOG_VERB'}{'9'} = '';
2676 $selected{'LOG_VERB'}{'10'} = '';
2677 $selected{'LOG_VERB'}{'11'} = '';
2678 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
2679
2680 &Header::showhttpheaders();
2681 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2682 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2683 if ($errormessage) {
2684 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2685 print "<class name='base'>$errormessage\n";
2686 print "&nbsp;</class>\n";
2687 &Header::closebox();
2688 }
2689 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
2690 print <<END;
2691 <form method='post' enctype='multipart/form-data'>
2692 <table width='100%' border=0>
2693 <tr>
2694 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
2695 </tr>
2696 <tr>
2697 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
2698 </tr>
2699 <tr>
2700 <td class='base'>Domain</td>
2701 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
2702 </tr>
2703 <tr>
2704 <td class='base'>DNS</td>
2705 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
2706 </tr>
2707 <tr>
2708 <td class='base'>WINS</td>
2709 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2710 </tr>
2711 <tr>
2712 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
2713 </tr>
2714 <tr>
2715 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2716 <td colspan='2'>
2717 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
2718 END
2719 ;
2720
2721 if ($cgiparams{'ROUTES_PUSH'} ne '')
2722 {
2723 print $cgiparams{'ROUTES_PUSH'};
2724 }
2725
2726 print <<END;
2727 </textarea></td>
2728 </tr>
2729 </tr>
2730 </table>
2731 <hr size='1'>
2732 <table width='100%'>
2733 <tr>
2734 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
2735 </tr>
2736
2737 <tr>
2738 <td width='20%'></td> <td width='15%'> </td><td width='35%'> </td><td width='20%'></td><td width='35%'></td>
2739 </tr>
2740
2741 <tr>
2742 <td class='base'>Client-To-Client</td>
2743 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
2744 </tr>
2745
2746 <tr>
2747 <td class='base'>Redirect-Gateway def1</td>
2748 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
2749 </tr>
2750
2751 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
2752 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
2753 <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td>
2754 </tr>
2755
2756 <tr>
2757 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2758 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2759 <td>$Lang::tr{'openvpn default'}: off</td>
2760 </tr>
2761
2762 <tr>
2763 <td class='base'>mssfix</td>
2764 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2765 <td>$Lang::tr{'openvpn default'}: off</td>
2766 </tr>
2767
2768 <tr>
2769 <td class='base'>fragment <br></td>
2770 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2771 </tr>
2772
2773
2774 <tr>
2775 <td class='base'>Max-Clients</td>
2776 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2777 </tr>
2778 <tr>
2779 <td class='base'>Keepalive <br />
2780 (ping/ping-restart)</td>
2781 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2782 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2783 </tr>
2784 </table>
2785
2786 <hr size='1'>
2787 <table width='100%'>
2788 <tr>
2789 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
2790 </tr>
2791 <tr>
2792 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
2793 </tr>
2794
2795 <tr><td class='base'>VERB</td>
2796 <td><select name='LOG_VERB'>
2797 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2798 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2799 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2800 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2801 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2802 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2803 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2804 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2805 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2806 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2807 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2808 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2809 </td></select>
2810 </table>
2811
2812 <hr size='1'>
2813 END
2814
2815 if ( -e "/var/run/openvpn.pid"){
2816 print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2817 $Lang::tr{'server restart'}<br><br>
2818 <hr>";
2819 print<<END;
2820 <table width='100%'>
2821 <tr>
2822 <td>&nbsp;</td>
2823 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2824 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2825 <td>&nbsp;</td>
2826 </tr>
2827 </table>
2828 </form>
2829 END
2830 ;
2831
2832
2833 }else{
2834
2835 print<<END;
2836 <table width='100%'>
2837 <tr>
2838 <td>&nbsp;</td>
2839 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2840 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2841 <td>&nbsp;</td>
2842 </tr>
2843 </table>
2844 </form>
2845 END
2846 ;
2847 }
2848 &Header::closebox();
2849 # print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2850 &Header::closebigbox();
2851 &Header::closepage();
2852 exit(0);
2853
2854
2855 # A.Marx CCD Add,delete or edit CCD net
2856
2857 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2858 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2859 $cgiparams{'ACTION'} eq "kill" ||
2860 $cgiparams{'ACTION'} eq "edit" ||
2861 $cgiparams{'ACTION'} eq 'editsave'){
2862 &Header::showhttpheaders();
2863 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2864 &Header::openbigbox('100%', 'LEFT', '', '');
2865
2866 if ($cgiparams{'ACTION'} eq "kill"){
2867 &delccdnet($cgiparams{'net'});
2868 }
2869
2870 if ($cgiparams{'ACTION'} eq 'editsave'){
2871 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2872 if ( $a ne $b){ &modccdnet($a,$b);}
2873 $cgiparams{'ccdname'}='';
2874 $cgiparams{'ccdsubnet'}='';
2875 }
2876
2877 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
2878 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
2879 }
2880 if ($errormessage) {
2881 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2882 print "<class name='base'>$errormessage";
2883 print "&nbsp;</class>";
2884 &Header::closebox();
2885 }
2886 if ($cgiparams{'ACTION'} eq "edit"){
2887
2888 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2889
2890 print <<END;
2891 <table width='100%' border='0'>
2892 <tr><form method='post'>
2893 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2894 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
2895 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2896 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2897 </td></tr>
2898 </table></form>
2899 END
2900 ;
2901 &Header::closebox();
2902
2903 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2904 print <<END;
2905 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2906 <tr>
2907 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2908 END
2909 ;
2910 }
2911 else{
2912 if (! -e "/var/run/openvpn.pid"){
2913 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
2914 print <<END;
2915 <table width='100%' border='0'>
2916 <tr><form method='post'>
2917 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2918 <tr>
2919 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2920 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2921 <tr><td colspan=4><hr /></td></tr><tr>
2922 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2923 </table></form>
2924 END
2925
2926 &Header::closebox();
2927 }
2928 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
2929 if ( -e "/var/run/openvpn.pid"){
2930 print "<b>$Lang::tr{'attention'}:</b><br>";
2931 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2932 }
2933
2934 print <<END;
2935 <table width='100%' cellpadding='0' cellspacing='1'>
2936 <tr>
2937 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2938 END
2939 ;
2940 }
2941 my %ccdconfhash=();
2942 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2943 my @ccdconf=();
2944 my $count=0;
2945 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
2946 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2947 $count++;
2948 my $ccdhosts = &hostsinnet($ccdconf[0]);
2949 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2950 else{ print" <tr bgcolor='$color{'color20'}'>";}
2951 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
2952 print <<END;
2953 <form method='post' />
2954 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
2955 <input type='hidden' name='ACTION' value='edit'/>
2956 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2957 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2958 </form></td>
2959 <form method='post' />
2960 <td><input type='hidden' name='ACTION' value='kill'/>
2961 <input type='hidden' name='number' value='$count' />
2962 <input type='hidden' name='net' value='$ccdconf[0]' />
2963 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
2964 END
2965 ;
2966 }
2967 print "</table></form>";
2968 &Header::closebox();
2969 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2970 &Header::closebigbox();
2971 &Header::closepage();
2972 exit(0);
2973
2974 #END CCD
2975
2976 ###
2977 ### Openvpn Connections Statistics
2978 ###
2979 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2980 &Header::showhttpheaders();
2981 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2982 &Header::openbigbox('100%', 'LEFT', '', '');
2983 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2984
2985 # Libloc database handle.
2986 my $libloc_db_handle = &GeoIP::init();
2987
2988 #
2989 # <td><b>$Lang::tr{'protocol'}</b></td>
2990 # protocol temp removed
2991 print <<END;
2992 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
2993 <tr>
2994 <th><b>$Lang::tr{'common name'}</b></th>
2995 <th><b>$Lang::tr{'real address'}</b></th>
2996 <th><b>$Lang::tr{'country'}</b></th>
2997 <th><b>$Lang::tr{'virtual address'}</b></th>
2998 <th><b>$Lang::tr{'loged in at'}</b></th>
2999 <th><b>$Lang::tr{'bytes sent'}</b></th>
3000 <th><b>$Lang::tr{'bytes received'}</b></th>
3001 <th><b>$Lang::tr{'last activity'}</b></th>
3002 </tr>
3003 END
3004 ;
3005 my $filename = "/var/run/ovpnserver.log";
3006 open(FILE, $filename) or die 'Unable to open config file.';
3007 my @current = <FILE>;
3008 close(FILE);
3009 my @users =();
3010 my $status;
3011 my $uid = 0;
3012 my $cn;
3013 my @match = ();
3014 my $proto = "udp";
3015 my $address;
3016 my %userlookup = ();
3017 foreach my $line (@current)
3018 {
3019 chomp($line);
3020 if ( $line =~ /^Updated,(.+)/){
3021 @match = split( /^Updated,(.+)/, $line);
3022 $status = $match[1];
3023 }
3024 #gian
3025 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
3026 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
3027 if ($match[1] ne "Common Name") {
3028 $cn = $match[1];
3029 $userlookup{$match[2]} = $uid;
3030 $users[$uid]{'CommonName'} = $match[1];
3031 $users[$uid]{'RealAddress'} = $match[2];
3032 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
3033 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
3034 $users[$uid]{'Since'} = $match[5];
3035 $users[$uid]{'Proto'} = $proto;
3036
3037 # get country code for "RealAddress"...
3038 my $ccode = &GeoIP::lookup_country_code($libloc_db_handle, (split ':', $users[$uid]{'RealAddress'})[0]);
3039 my $flag_icon = &GeoIP::get_flag_icon($ccode);
3040 $users[$uid]{'Country'} = "<a href='country.cgi#$ccode'><img src='$flag_icon' border='0' align='absmiddle' alt='$ccode' title='$ccode' /></a>";
3041 $uid++;
3042 }
3043 }
3044 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3045 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3046 if ($match[1] ne "Virtual Address") {
3047 $address = $match[3];
3048 #find the uid in the lookup table
3049 $uid = $userlookup{$address};
3050 $users[$uid]{'VirtualAddress'} = $match[1];
3051 $users[$uid]{'LastRef'} = $match[4];
3052 }
3053 }
3054 }
3055 my $user2 = @users;
3056 if ($user2 >= 1){
3057 for (my $idx = 1; $idx <= $user2; $idx++){
3058 if ($idx % 2) {
3059 print "<tr>";
3060 $col="bgcolor='$color{'color22'}'";
3061 } else {
3062 print "<tr>";
3063 $col="bgcolor='$color{'color20'}'";
3064 }
3065 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3066 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3067 print "<td align='center' $col>$users[$idx-1]{'Country'}</td>";
3068 print "<td align='center' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3069 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3070 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3071 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3072 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3073 }
3074 }
3075
3076 print "</table>";
3077 print <<END;
3078 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3079 <tr><td></td></tr>
3080 <tr><td></td></tr>
3081 <tr><td></td></tr>
3082 <tr><td></td></tr>
3083 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3084 </table>
3085 END
3086 ;
3087 &Header::closebox();
3088 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3089 &Header::closebigbox();
3090 &Header::closepage();
3091 exit(0);
3092
3093 ###
3094 ### Download Certificate
3095 ###
3096 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3097 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3098
3099 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
3100 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3101 print "Content-Type: application/octet-stream\r\n\r\n";
3102 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3103 exit (0);
3104 }
3105
3106 ###
3107 ### Enable/Disable connection
3108 ###
3109
3110 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3111
3112 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3113 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3114
3115 if ($confighash{$cgiparams{'KEY'}}) {
3116 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
3117 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3118 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3119 #&writeserverconf();
3120 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3121 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3122 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3123 # }
3124 } else {
3125 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3126 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3127 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3128 # system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3129 # }
3130 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3131 #&writeserverconf();
3132 }
3133 } else {
3134 $errormessage = $Lang::tr{'invalid key'};
3135 }
3136
3137 ###
3138 ### Restart connection
3139 ###
3140 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3141 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3142 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3143
3144 if ($confighash{$cgiparams{'KEY'}}) {
3145 # if ($vpnsettings{'ENABLED'} eq 'on' ||
3146 # $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3147 # system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3148 # }
3149 } else {
3150 $errormessage = $Lang::tr{'invalid key'};
3151 }
3152
3153 ###
3154 # m.a.d net2net
3155 ###
3156
3157 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3158 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3159 &Header::showhttpheaders();
3160 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
3161 &Header::openbigbox('100%', 'LEFT', '', '');
3162 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
3163
3164 if ( -s "${General::swroot}/ovpn/settings") {
3165
3166 print <<END;
3167 <b>$Lang::tr{'connection type'}:</b><br />
3168 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3169 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3170 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3171 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3172 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3173 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3174 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3175 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
3176 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
3177 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
3178 <tr><td colspan='3'><hr /></td></tr>
3179 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3180 </form></table>
3181 END
3182 ;
3183
3184
3185 } else {
3186 print <<END;
3187 <b>$Lang::tr{'connection type'}:</b><br />
3188 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
3189 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3190 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
3191 </form></table>
3192 END
3193 ;
3194
3195 }
3196
3197 &Header::closebox();
3198 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3199 &Header::closebigbox();
3200 &Header::closepage();
3201 exit (0);
3202
3203 ###
3204 # m.a.d net2net
3205 ###
3206
3207 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3208
3209 my @firen2nconf;
3210 my @confdetails;
3211 my $uplconffilename ='';
3212 my $uplconffilename2 ='';
3213 my $uplp12name = '';
3214 my $uplp12name2 = '';
3215 my @rem_subnet;
3216 my @rem_subnet2;
3217 my @tmposupnet3;
3218 my $key;
3219 my @n2nname;
3220
3221 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3222
3223 # Check if a file is uploaded
3224 unless (ref ($cgiparams{'FH'})) {
3225 $errormessage = $Lang::tr{'there was no file upload'};
3226 goto N2N_ERROR;
3227 }
3228
3229 # Move uploaded IPfire n2n package to temporary file
3230
3231 (my $fh, my $filename) = tempfile( );
3232 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3233 $errormessage = $!;
3234 goto N2N_ERROR;
3235 }
3236
3237 my $zip = Archive::Zip->new();
3238 my $zipName = $filename;
3239 my $status = $zip->read( $zipName );
3240 if ($status != AZ_OK) {
3241 $errormessage = "Read of $zipName failed\n";
3242 goto N2N_ERROR;
3243 }
3244
3245 my $tempdir = tempdir( CLEANUP => 1 );
3246 my @files = $zip->memberNames();
3247 for(@files) {
3248 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3249 }
3250 my $countfiles = @files;
3251
3252 # Check if we have not more then 2 files
3253
3254 if ( $countfiles == 2){
3255 foreach (@files){
3256 if ( $_ =~ /.conf$/){
3257 $uplconffilename = $_;
3258 }
3259 if ( $_ =~ /.p12$/){
3260 $uplp12name = $_;
3261 }
3262 }
3263 if (($uplconffilename eq '') || ($uplp12name eq '')){
3264 $errormessage = "Either no *.conf or no *.p12 file found\n";
3265 goto N2N_ERROR;
3266 }
3267
3268 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3269 @firen2nconf = <FILE>;
3270 close (FILE);
3271 chomp(@firen2nconf);
3272 } else {
3273
3274 $errormessage = "Filecount does not match only 2 files are allowed\n";
3275 goto N2N_ERROR;
3276 }
3277
3278 ###
3279 # m.a.d net2net
3280 ###
3281
3282 if ($cgiparams{'n2nname'} ne ''){
3283
3284 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3285 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3286 $n2nname[0] = $cgiparams{'n2nname'};
3287 my @n2nname2 = split(/\./,$uplconffilename);
3288 $n2nname2[0] =~ s/\n|\r//g;
3289 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3290 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3291 my $input2 = "$n2nname2[0]n2n";
3292 my $output2 = "$n2nname[0]n2n";
3293 my $filename = "$tempdir/$uplconffilename";
3294 open(FILE, "< $filename") or die 'Unable to open config file.';
3295 my @current = <FILE>;
3296 close(FILE);
3297 foreach (@current) {s/$input1/$output1/g;}
3298 foreach (@current) {s/$input2/$output2/g;}
3299 open (OUT, "> $filename") || die 'Unable to open config file.';
3300 print OUT @current;
3301 close OUT;
3302
3303 }else{
3304 $uplconffilename2 = $uplconffilename;
3305 $uplp12name2 = $uplp12name;
3306 @n2nname = split(/\./,$uplconffilename);
3307 $n2nname[0] =~ s/\n|\r//g;
3308 }
3309 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3310 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
3311
3312 #Add collectd settings to configfile
3313 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3314 print FILE "# Logfile\n";
3315 print FILE "status-version 1\n";
3316 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3317 close FILE;
3318
3319 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
3320
3321 if ($? ne 0) {
3322 $errormessage = "*.conf move failed: $!";
3323 unlink ($filename);
3324 goto N2N_ERROR;
3325 }
3326
3327 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
3328 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3329
3330 if ($? ne 0) {
3331 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3332 unlink ($filename);
3333 goto N2N_ERROR;
3334 }
3335
3336 my $complzoactive;
3337 my $mssfixactive;
3338 my $authactive;
3339 my $n2nfragment;
3340 my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
3341 my @n2nproto = split(/-/, $n2nproto2[1]);
3342 my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3343 my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3344 my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3345 if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
3346 my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3347 if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
3348 #my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
3349 my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
3350 my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3351 my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3352 my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3353 my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
3354 my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
3355 my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
3356 my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
3357 my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
3358
3359 ###
3360 # m.a.d delete CR and LF from arrays for this chomp doesnt work
3361 ###
3362
3363 $n2nremote[1] =~ s/\n|\r//g;
3364 $n2novpnsub[0] =~ s/\n|\r//g;
3365 $n2novpnsub[1] =~ s/\n|\r//g;
3366 $n2novpnsub[2] =~ s/\n|\r//g;
3367 $n2nproto[0] =~ s/\n|\r//g;
3368 $n2nport[1] =~ s/\n|\r//g;
3369 $n2ntunmtu[1] =~ s/\n|\r//g;
3370 $n2nremsub[1] =~ s/\n|\r//g;
3371 $n2nremsub[2] =~ s/\n|\r//g;
3372 $n2nlocalsub[2] =~ s/\n|\r//g;
3373 $n2nfragment[1] =~ s/\n|\r//g;
3374 $n2nmgmt[2] =~ s/\n|\r//g;
3375 $n2ncipher[1] =~ s/\n|\r//g;
3376 $n2nauth[1] =~ s/\n|\r//g;
3377 chomp ($complzoactive);
3378 chomp ($mssfixactive);
3379
3380 ###
3381 # m.a.d net2net
3382 ###
3383
3384 ###
3385 # Check if there is no other entry with this name
3386 ###
3387
3388 foreach my $dkey (keys %confighash) {
3389 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3390 $errormessage = $Lang::tr{'a connection with this name already exists'};
3391 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3392 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3393 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3394 goto N2N_ERROR;
3395 }
3396 }
3397
3398 ###
3399 # Check if OpenVPN Subnet is valid
3400 ###
3401
3402 foreach my $dkey (keys %confighash) {
3403 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3404 $errormessage = 'The OpenVPN Subnet is already in use';
3405 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3406 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3407 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3408 goto N2N_ERROR;
3409 }
3410 }
3411
3412 ###
3413 # Check if Dest Port is vaild
3414 ###
3415
3416 foreach my $dkey (keys %confighash) {
3417 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3418 $errormessage = 'The OpenVPN Port is already in use';
3419 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3420 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3421 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
3422 goto N2N_ERROR;
3423 }
3424 }
3425
3426
3427
3428 $key = &General::findhasharraykey (\%confighash);
3429
3430 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
3431
3432 $confighash{$key}[0] = 'off';
3433 $confighash{$key}[1] = $n2nname[0];
3434 $confighash{$key}[2] = $n2nname[0];
3435 $confighash{$key}[3] = 'net';
3436 $confighash{$key}[4] = 'cert';
3437 $confighash{$key}[6] = 'client';
3438 $confighash{$key}[8] = $n2nlocalsub[2];
3439 $confighash{$key}[10] = $n2nremote[1];
3440 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
3441 $confighash{$key}[22] = $n2nmgmt[2];
3442 $confighash{$key}[23] = $mssfixactive;
3443 $confighash{$key}[24] = $n2nfragment[1];
3444 $confighash{$key}[25] = 'IPFire n2n Client';
3445 $confighash{$key}[26] = 'red';
3446 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3447 $confighash{$key}[28] = $n2nproto[0];
3448 $confighash{$key}[29] = $n2nport[1];
3449 $confighash{$key}[30] = $complzoactive;
3450 $confighash{$key}[31] = $n2ntunmtu[1];
3451 $confighash{$key}[39] = $n2nauth[1];
3452 $confighash{$key}[40] = $n2ncipher[1];
3453 $confighash{$key}[41] = 'disabled';
3454
3455 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3456
3457 N2N_ERROR:
3458
3459 &Header::showhttpheaders();
3460 &Header::openpage('Validate imported configuration', 1, '');
3461 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3462 if ($errormessage) {
3463 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3464 print "<class name='base'>$errormessage";
3465 print "&nbsp;</class>";
3466 &Header::closebox();
3467
3468 } else
3469 {
3470 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3471 }
3472 if ($errormessage eq ''){
3473 print <<END;
3474 <!-- ipfire net2net config gui -->
3475 <table width='100%'>
3476 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3477 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3478 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3479 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3480 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3481 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
3482 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
3483 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3484 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3485 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3486 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
3487 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3488 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
3489 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
3490 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
3491 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3492 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
3493 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3494 </table>
3495 END
3496 ;
3497 &Header::closebox();
3498 }
3499
3500 if ($errormessage) {
3501 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3502 } else {
3503 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3504 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3505 print "<input type='hidden' name='KEY' value='$key' />";
3506 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3507 }
3508 &Header::closebigbox();
3509 &Header::closepage();
3510 exit(0);
3511
3512
3513 ##
3514 ### Accept IPFire n2n Package Settings
3515 ###
3516
3517 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3518
3519 ###
3520 ### Discard and Rollback IPFire n2n Package Settings
3521 ###
3522
3523 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3524
3525 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3526
3527 if ($confighash{$cgiparams{'KEY'}}) {
3528
3529 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3530 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3531 unlink ($certfile) or die "Removing $certfile fail: $!";
3532 unlink ($conffile) or die "Removing $conffile fail: $!";
3533 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3534 delete $confighash{$cgiparams{'KEY'}};
3535 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3536
3537 } else {
3538 $errormessage = $Lang::tr{'invalid key'};
3539 }
3540
3541
3542 ###
3543 # m.a.d net2net
3544 ###
3545
3546
3547 ###
3548 ### Adding a new connection
3549 ###
3550 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3551 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3552 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
3553
3554 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3555 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3556 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3557
3558 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
3559 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3560 $errormessage = $Lang::tr{'invalid key'};
3561 goto VPNCONF_END;
3562 }
3563 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3564 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3565 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3566 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3567 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3568 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3569 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3570 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
3571 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
3572 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3573 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3574 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3575 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3576 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3577 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3578 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3579 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3580 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3581 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3582 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
3583 $name=$cgiparams{'CHECK1'} ;
3584 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3585 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3586 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3587 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3588 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
3589 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3590 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
3591 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
3592 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
3593 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
3594
3595 #A.Marx CCD check iroute field and convert it to decimal
3596 if ($cgiparams{'TYPE'} eq 'host') {
3597 my @temp=();
3598 my %ccdroutehash=();
3599 my $keypoint=0;
3600 my $ip;
3601 my $cidr;
3602 if ($cgiparams{'IR'} ne ''){
3603 @temp = split("\n",$cgiparams{'IR'});
3604 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3605 #find key to use
3606 foreach my $key (keys %ccdroutehash) {
3607 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3608 $keypoint=$key;
3609 delete $ccdroutehash{$key};
3610 }else{
3611 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3612 }
3613 }
3614 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3615 my $i=1;
3616 my $val=0;
3617 foreach $val (@temp){
3618 chomp($val);
3619 $val=~s/\s*$//g;
3620 #check if iroute exists in ccdroute or if new iroute is part of an existing one
3621 foreach my $key (keys %ccdroutehash) {
3622 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
3623 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3624 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3625 goto VPNCONF_ERROR;
3626 }
3627 my ($ip1,$cidr1) = split (/\//, $val);
3628 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
3629 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3630 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3631 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3632 goto VPNCONF_ERROR;
3633 }
3634
3635 }
3636 }
3637 if (!&General::validipandmask($val)){
3638 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3639 goto VPNCONF_ERROR;
3640 }else{
3641 ($ip,$cidr) = split(/\//,$val);
3642 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3643 $cidr=&General::iporsubtodec($cidr);
3644 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3645
3646 }
3647
3648 #check for existing network IP's
3649 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3650 {
3651 $errormessage=$Lang::tr{'ccd err green'};
3652 goto VPNCONF_ERROR;
3653 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3654 {
3655 $errormessage=$Lang::tr{'ccd err red'};
3656 goto VPNCONF_ERROR;
3657 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3658 {
3659 $errormessage=$Lang::tr{'ccd err blue'};
3660 goto VPNCONF_ERROR;
3661 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3662 {
3663 $errormessage=$Lang::tr{'ccd err orange'};
3664 goto VPNCONF_ERROR;
3665 }
3666
3667 if (&General::validipandmask($val)){
3668 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3669 }else{
3670 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3671 goto VPNCONF_ERROR;
3672 }
3673 $i++;
3674 }
3675 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3676 &writeserverconf;
3677 }else{
3678 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3679 foreach my $key (keys %ccdroutehash) {
3680 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3681 delete $ccdroutehash{$key};
3682 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3683 &writeserverconf;
3684 }
3685 }
3686 }
3687 undef @temp;
3688 #check route field and convert it to decimal
3689 my $val=0;
3690 my $i=1;
3691 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3692 #find key to use
3693 foreach my $key (keys %ccdroute2hash) {
3694 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3695 $keypoint=$key;
3696 delete $ccdroute2hash{$key};
3697 }else{
3698 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3699 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3700 &writeserverconf;
3701 }
3702 }
3703 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3704 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3705 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3706 my %ownnet=();
3707 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3708 foreach $val (@temp){
3709 chomp($val);
3710 $val=~s/\s*$//g;
3711 if ($val eq $Lang::tr{'green'})
3712 {
3713 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3714 }
3715 if ($val eq $Lang::tr{'blue'})
3716 {
3717 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3718 }
3719 if ($val eq $Lang::tr{'orange'})
3720 {
3721 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3722 }
3723 my ($ip,$cidr) = split (/\//, $val);
3724
3725 if ($val ne $Lang::tr{'ccd none'})
3726 {
3727 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3728 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3729 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3730 if (&General::validipandmask($val)){
3731 $val=$ip."/".&General::iporsubtodec($cidr);
3732 $ccdroute2hash{$keypoint}[$i] = $val;
3733 }else{
3734 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3735 goto VPNCONF_ERROR;
3736 }
3737 }else{
3738 $ccdroute2hash{$keypoint}[$i]='';
3739 }
3740 $i++;
3741 }
3742 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3743
3744 #check dns1 ip
3745 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3746 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3747 goto VPNCONF_ERROR;
3748 }
3749 #check dns2 ip
3750 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3751 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3752 goto VPNCONF_ERROR;
3753 }
3754 #check wins ip
3755 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3756 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3757 goto VPNCONF_ERROR;
3758 }
3759 }
3760
3761 #CCD End
3762
3763
3764 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
3765 $errormessage = $Lang::tr{'connection type is invalid'};
3766 if ($cgiparams{'TYPE'} eq 'net') {
3767 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3768 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3769 }
3770 goto VPNCONF_ERROR;
3771 }
3772
3773
3774 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3775 $errormessage = $Lang::tr{'name must only contain characters'};
3776 if ($cgiparams{'TYPE'} eq 'net') {
3777 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3778 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3779 }
3780 goto VPNCONF_ERROR;
3781 }
3782
3783 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3784 $errormessage = $Lang::tr{'name is invalid'};
3785 if ($cgiparams{'TYPE'} eq 'net') {
3786 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3787 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3788 }
3789 goto VPNCONF_ERROR;
3790 }
3791
3792 if (length($cgiparams{'NAME'}) >60) {
3793 $errormessage = $Lang::tr{'name too long'};
3794 if ($cgiparams{'TYPE'} eq 'net') {
3795 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3796 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3797 }
3798 goto VPNCONF_ERROR;
3799 }
3800
3801 ###
3802 # m.a.d net2net
3803 ###
3804
3805 if ($cgiparams{'TYPE'} eq 'net') {
3806 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
3807 $errormessage = $Lang::tr{'openvpn destination port used'};
3808 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3809 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3810 goto VPNCONF_ERROR;
3811 }
3812 #Bugfix 10357
3813 foreach my $key (sort keys %confighash){
3814 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
3815 $errormessage = $Lang::tr{'openvpn destination port used'};
3816 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3817 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3818 goto VPNCONF_ERROR;
3819 }
3820 }
3821 if ($cgiparams{'DEST_PORT'} eq '') {
3822 $errormessage = $Lang::tr{'invalid port'};
3823 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3824 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3825 goto VPNCONF_ERROR;
3826 }
3827
3828 # Check if the input for the transfer net is valid.
3829 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3830 $errormessage = $Lang::tr{'ccd err invalidnet'};
3831 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3832 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3833 goto VPNCONF_ERROR;
3834 }
3835
3836 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
3837 $errormessage = $Lang::tr{'openvpn subnet is used'};
3838 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3839 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3840 goto VPNCONF_ERROR;
3841 }
3842
3843 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
3844 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
3845 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3846 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3847 goto VPNCONF_ERROR;
3848 }
3849
3850 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
3851 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
3852 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3853 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3854 goto VPNCONF_ERROR;
3855 }
3856
3857 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
3858 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
3859 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3860 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3861 goto VPNCONF_ERROR;
3862 }
3863
3864 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
3865 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
3866 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3867 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3868 goto VPNCONF_ERROR;
3869 }
3870
3871 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
3872 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
3873 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3874 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3875 goto VPNCONF_ERROR;
3876 }
3877
3878 if ($cgiparams{'DEST_PORT'} <= 1023) {
3879 $errormessage = $Lang::tr{'ovpn port in root range'};
3880 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3881 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3882 goto VPNCONF_ERROR;
3883 }
3884
3885 if ($cgiparams{'OVPN_MGMT'} eq '') {
3886 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3887 }
3888
3889 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3890 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3891 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3892 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3893 goto VPNCONF_ERROR;
3894 }
3895 #Check if remote subnet is used elsewhere
3896 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3897 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3898 if ($warnmessage){
3899 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3900 }
3901 }
3902
3903 # if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3904 # $errormessage = $Lang::tr{'ipfire side is invalid'};
3905 # goto VPNCONF_ERROR;
3906 # }
3907
3908 # Check if there is no other entry with this name
3909 if (! $cgiparams{'KEY'}) {
3910 foreach my $key (keys %confighash) {
3911 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3912 $errormessage = $Lang::tr{'a connection with this name already exists'};
3913 if ($cgiparams{'TYPE'} eq 'net') {
3914 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3915 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3916 }
3917 goto VPNCONF_ERROR;
3918 }
3919 }
3920 }
3921
3922 # Check if a remote host/IP has been set for the client.
3923 if ($cgiparams{'TYPE'} eq 'net') {
3924 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3925 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3926
3927 # Check if this is a N2N connection and drop temporary config.
3928 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3929 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3930
3931 goto VPNCONF_ERROR;
3932 }
3933
3934 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3935 if ($cgiparams{'REMOTE'} ne '') {
3936 # Check if the given IP is valid - otherwise check if it is a valid domain.
3937 if (! &General::validip($cgiparams{'REMOTE'})) {
3938 # Check for a valid domain.
3939 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3940 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
3941
3942 # Check if this is a N2N connection and drop temporary config.
3943 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3944 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3945
3946 goto VPNCONF_ERROR;
3947 }
3948 }
3949 }
3950 }
3951
3952 if ($cgiparams{'TYPE'} ne 'host') {
3953 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3954 $errormessage = $Lang::tr{'local subnet is invalid'};
3955 if ($cgiparams{'TYPE'} eq 'net') {
3956 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3957 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3958 }
3959 goto VPNCONF_ERROR;}
3960 }
3961 # Check if there is no other entry without IP-address and PSK
3962 if ($cgiparams{'REMOTE'} eq '') {
3963 foreach my $key (keys %confighash) {
3964 if(($cgiparams{'KEY'} ne $key) &&
3965 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3966 $confighash{$key}[10] eq '') {
3967 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3968 goto VPNCONF_ERROR;
3969 }
3970 }
3971 }
3972 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3973 $errormessage = $Lang::tr{'remote subnet is invalid'};
3974 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3975 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3976 goto VPNCONF_ERROR;
3977 }
3978
3979 # Check for N2N that OpenSSL maximum of valid days will not be exceeded
3980 if ($cgiparams{'TYPE'} eq 'net') {
3981 if ($cgiparams{'DAYS_VALID'} >= '999999') {
3982 $errormessage = $Lang::tr{'invalid input for valid till days'};
3983 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3984 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3985 goto VPNCONF_ERROR;
3986 }
3987 }
3988
3989 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3990 $errormessage = $Lang::tr{'invalid input'};
3991 goto VPNCONF_ERROR;
3992 }
3993 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3994 $errormessage = $Lang::tr{'invalid input'};
3995 goto VPNCONF_ERROR;
3996 }
3997
3998 #fixplausi
3999 if ($cgiparams{'AUTH'} eq 'psk') {
4000 # if (! length($cgiparams{'PSK'}) ) {
4001 # $errormessage = $Lang::tr{'pre-shared key is too short'};
4002 # goto VPNCONF_ERROR;
4003 # }
4004 # if ($cgiparams{'PSK'} =~ /['",&]/) {
4005 # $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
4006 # goto VPNCONF_ERROR;
4007 # }
4008 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
4009 if ($cgiparams{'KEY'}) {
4010 $errormessage = $Lang::tr{'cant change certificates'};
4011 goto VPNCONF_ERROR;
4012 }
4013 unless (ref ($cgiparams{'FH'})) {
4014 $errormessage = $Lang::tr{'there was no file upload'};
4015 goto VPNCONF_ERROR;
4016 }
4017
4018 # Move uploaded certificate request to a temporary file
4019 (my $fh, my $filename) = tempfile( );
4020 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4021 $errormessage = $!;
4022 goto VPNCONF_ERROR;
4023 }
4024
4025 # Sign the certificate request and move it
4026 # Sign the host certificate request
4027 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4028 '-batch', '-notext',
4029 '-in', $filename,
4030 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4031 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4032 if ($?) {
4033 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4034 unlink ($filename);
4035 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4036 &newcleanssldatabase();
4037 goto VPNCONF_ERROR;
4038 } else {
4039 unlink ($filename);
4040 &deletebackupcert();
4041 }
4042
4043 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4044 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4045 $temp = $1;
4046 $temp =~ s+/Email+, E+;
4047 $temp =~ s/ ST=/ S=/;
4048 $cgiparams{'CERT_NAME'} = $temp;
4049 $cgiparams{'CERT_NAME'} =~ s/,//g;
4050 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4051 if ($cgiparams{'CERT_NAME'} eq '') {
4052 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4053 goto VPNCONF_ERROR;
4054 }
4055 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4056 if ($cgiparams{'KEY'}) {
4057 $errormessage = $Lang::tr{'cant change certificates'};
4058 goto VPNCONF_ERROR;
4059 }
4060 unless (ref ($cgiparams{'FH'})) {
4061 $errormessage = $Lang::tr{'there was no file upload'};
4062 goto VPNCONF_ERROR;
4063 }
4064 # Move uploaded certificate to a temporary file
4065 (my $fh, my $filename) = tempfile( );
4066 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4067 $errormessage = $!;
4068 goto VPNCONF_ERROR;
4069 }
4070
4071 # Verify the certificate has a valid CA and move it
4072 my $validca = 0;
4073 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4074 if ($test =~ /: OK/) {
4075 $validca = 1;
4076 } else {
4077 foreach my $key (keys %cahash) {
4078 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4079 if ($test =~ /: OK/) {
4080 $validca = 1;
4081 }
4082 }
4083 }
4084 if (! $validca) {
4085 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4086 unlink ($filename);
4087 goto VPNCONF_ERROR;
4088 } else {
4089 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4090 if ($? ne 0) {
4091 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4092 unlink ($filename);
4093 goto VPNCONF_ERROR;
4094 }
4095 }
4096
4097 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4098 $temp =~ /Subject:.*CN\s?=\s?(.*)[\n]/;
4099 $temp = $1;
4100 $temp =~ s+/Email+, E+;
4101 $temp =~ s/ ST=/ S=/;
4102 $cgiparams{'CERT_NAME'} = $temp;
4103 $cgiparams{'CERT_NAME'} =~ s/,//g;
4104 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4105 if ($cgiparams{'CERT_NAME'} eq '') {
4106 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4107 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4108 goto VPNCONF_ERROR;
4109 }
4110 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4111 if ($cgiparams{'KEY'}) {
4112 $errormessage = $Lang::tr{'cant change certificates'};
4113 goto VPNCONF_ERROR;
4114 }
4115 # Validate input since the form was submitted
4116 if (length($cgiparams{'CERT_NAME'}) >60) {
4117 $errormessage = $Lang::tr{'name too long'};
4118 goto VPNCONF_ERROR;
4119 }
4120 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4121 $errormessage = $Lang::tr{'invalid input for name'};
4122 goto VPNCONF_ERROR;
4123 }
4124 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4125 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4126 goto VPNCONF_ERROR;
4127 }
4128 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4129 $errormessage = $Lang::tr{'e-mail address too long'};
4130 goto VPNCONF_ERROR;
4131 }
4132 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4133 $errormessage = $Lang::tr{'invalid input for department'};
4134 goto VPNCONF_ERROR;
4135 }
4136 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4137 $errormessage = $Lang::tr{'organization too long'};
4138 goto VPNCONF_ERROR;
4139 }
4140 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4141 $errormessage = $Lang::tr{'invalid input for organization'};
4142 goto VPNCONF_ERROR;
4143 }
4144 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4145 $errormessage = $Lang::tr{'invalid input for city'};
4146 goto VPNCONF_ERROR;
4147 }
4148 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4149 $errormessage = $Lang::tr{'invalid input for state or province'};
4150 goto VPNCONF_ERROR;
4151 }
4152 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4153 $errormessage = $Lang::tr{'invalid input for country'};
4154 goto VPNCONF_ERROR;
4155 }
4156 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4157 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4158 $errormessage = $Lang::tr{'password too short'};
4159 goto VPNCONF_ERROR;
4160 }
4161 }
4162 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4163 $errormessage = $Lang::tr{'passwords do not match'};
4164 goto VPNCONF_ERROR;
4165 }
4166 if ($cgiparams{'DAYS_VALID'} eq '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4167 $errormessage = $Lang::tr{'invalid input for valid till days'};
4168 goto VPNCONF_ERROR;
4169 }
4170
4171 # Check for RW that OpenSSL maximum of valid days will not be exceeded
4172 if ($cgiparams{'TYPE'} eq 'host') {
4173 if ($cgiparams{'DAYS_VALID'} >= '999999') {
4174 $errormessage = $Lang::tr{'invalid input for valid till days'};
4175 goto VPNCONF_ERROR;
4176 }
4177 }
4178
4179 # Check for RW if client name is already set
4180 if ($cgiparams{'TYPE'} eq 'host') {
4181 foreach my $key (keys %confighash) {
4182 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
4183 $errormessage = $Lang::tr{'a connection with this name already exists'};
4184 goto VPNCONF_ERROR;
4185 }
4186 }
4187 }
4188
4189 # Replace empty strings with a .
4190 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4191 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4192 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4193
4194 # Create the Host certificate request client
4195 my $pid = open(OPENSSL, "|-");
4196 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4197 if ($pid) { # parent
4198 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4199 print OPENSSL "$state\n";
4200 print OPENSSL "$city\n";
4201 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4202 print OPENSSL "$ou\n";
4203 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4204 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4205 print OPENSSL ".\n";
4206 print OPENSSL ".\n";
4207 close (OPENSSL);
4208 if ($?) {
4209 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4210 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4211 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4212 goto VPNCONF_ERROR;
4213 }
4214 } else { # child
4215 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4216 '-newkey', 'rsa:2048',
4217 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4218 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4219 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4220 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4221 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4222 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4223 goto VPNCONF_ERROR;
4224 }
4225 }
4226
4227 # Sign the host certificate request
4228 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
4229 '-batch', '-notext',
4230 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4231 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4232 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4233 if ($?) {
4234 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4235 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4236 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4237 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4238 &newcleanssldatabase();
4239 goto VPNCONF_ERROR;
4240 } else {
4241 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4242 &deletebackupcert();
4243 }
4244
4245 # Create the pkcs12 file
4246 system('/usr/bin/openssl', 'pkcs12', '-export',
4247 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4248 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4249 '-name', $cgiparams{'NAME'},
4250 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4251 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4252 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4253 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4254 if ($?) {
4255 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4256 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4257 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4258 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4259 goto VPNCONF_ERROR;
4260 } else {
4261 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4262 }
4263 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4264 ;# Nothing, just editing
4265 } else {
4266 $errormessage = $Lang::tr{'invalid input for authentication method'};
4267 goto VPNCONF_ERROR;
4268 }
4269
4270 # Check if there is no other entry with this common name
4271 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4272 foreach my $key (keys %confighash) {
4273 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4274 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4275 goto VPNCONF_ERROR;
4276 }
4277 }
4278 }
4279
4280 # Save the config
4281 my $key = $cgiparams{'KEY'};
4282
4283 if (! $key) {
4284 $key = &General::findhasharraykey (\%confighash);
4285 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
4286 }
4287 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4288 $confighash{$key}[1] = $cgiparams{'NAME'};
4289 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
4290 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
4291 }
4292
4293 $confighash{$key}[3] = $cgiparams{'TYPE'};
4294 if ($cgiparams{'AUTH'} eq 'psk') {
4295 $confighash{$key}[4] = 'psk';
4296 $confighash{$key}[5] = $cgiparams{'PSK'};
4297 } else {
4298 $confighash{$key}[4] = 'cert';
4299 }
4300 if ($cgiparams{'TYPE'} eq 'net') {
4301 $confighash{$key}[6] = $cgiparams{'SIDE'};
4302 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
4303 }
4304 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
4305 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4306 if ($cgiparams{'OVPN_MGMT'} eq '') {
4307 $confighash{$key}[22] = $confighash{$key}[29];
4308 } else {
4309 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4310 }
4311 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4312 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4313 $confighash{$key}[25] = $cgiparams{'REMARK'};
4314 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
4315 # new fields
4316 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4317 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4318 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4319 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4320 $confighash{$key}[31] = $cgiparams{'MTU'};
4321 $confighash{$key}[32] = $cgiparams{'CHECK1'};
4322 $name=$cgiparams{'CHECK1'};
4323 $confighash{$key}[33] = $cgiparams{$name};
4324 $confighash{$key}[34] = $cgiparams{'RG'};
4325 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4326 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4327 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4328 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4329 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
4330
4331 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4332 $confighash{$key}[41] = "no-pass";
4333 }
4334
4335 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4336
4337 if ($cgiparams{'CHECK1'} ){
4338
4339 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4340 my ($a,$b,$c,$d) = split (/\./,$ccdip);
4341 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4342 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4343 }
4344 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
4345 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
4346 if($cgiparams{'CHECK1'} eq 'dynamic'){
4347 print CCDRWCONF "#This client uses the dynamic pool\n";
4348 }else{
4349 print CCDRWCONF "#Ip address client and server\n";
4350 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4351 }
4352 if ($confighash{$key}[34] eq 'on'){
4353 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4354 print CCDRWCONF "push redirect-gateway\n";
4355 }
4356 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4357 if ($cgiparams{'IR'} ne ''){
4358 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
4359 foreach my $key (keys %ccdroutehash){
4360 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4361 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4362 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4363 print CCDRWCONF "iroute $a $b\n";
4364 }
4365 }
4366 }
4367 }
4368 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
4369 if ($cgiparams{'IFROUTE'} ne ''){
4370 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
4371 foreach my $key (keys %ccdroute2hash){
4372 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4373 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4374 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4375 my %blue=();
4376 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
4377 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
4378 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4379 my %orange=();
4380 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4381 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4382 }else{
4383 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4384 print CCDRWCONF "push \"route $a $b\"\n";
4385 }
4386 }
4387 }
4388 }
4389 }
4390 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4391 if($cgiparams{'CCD_DNS1'} ne ''){
4392 print CCDRWCONF "\n#Client gets these nameservers\n";
4393 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4394 }
4395 if($cgiparams{'CCD_DNS2'} ne ''){
4396 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4397 }
4398 if($cgiparams{'CCD_WINS'} ne ''){
4399 print CCDRWCONF "\n#Client gets this WINS server\n";
4400 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4401 }
4402 close CCDRWCONF;
4403 }
4404
4405 ###
4406 # m.a.d n2n begin
4407 ###
4408
4409 if ($cgiparams{'TYPE'} eq 'net') {
4410
4411 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4412 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4413
4414 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4415 my $key = $cgiparams{'KEY'};
4416 if (! $key) {
4417 $key = &General::findhasharraykey (\%confighash);
4418 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4419 }
4420 $confighash{$key}[0] = 'on';
4421 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4422
4423 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4424 }
4425 }
4426
4427 ###
4428 # m.a.d n2n end
4429 ###
4430
4431 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4432 $cgiparams{'KEY'} = $key;
4433 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4434 }
4435 goto VPNCONF_END;
4436 } else {
4437 $cgiparams{'ENABLED'} = 'on';
4438 ###
4439 # m.a.d n2n begin
4440 ###
4441 $cgiparams{'MSSFIX'} = 'on';
4442 $cgiparams{'FRAGMENT'} = '1300';
4443 $cgiparams{'DAUTH'} = 'SHA512';
4444 ###
4445 # m.a.d n2n end
4446 ###
4447 $cgiparams{'SIDE'} = 'left';
4448 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4449 $cgiparams{'AUTH'} = 'psk';
4450 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4451 $cgiparams{'AUTH'} = 'certfile';
4452 } else {
4453 $cgiparams{'AUTH'} = 'certgen';
4454 }
4455 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4456 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4457 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4458 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4459 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
4460 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'} = '730';
4461 }
4462
4463 VPNCONF_ERROR:
4464 $checked{'ENABLED'}{'off'} = '';
4465 $checked{'ENABLED'}{'on'} = '';
4466 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4467 $checked{'ENABLED_BLUE'}{'off'} = '';
4468 $checked{'ENABLED_BLUE'}{'on'} = '';
4469 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4470 $checked{'ENABLED_ORANGE'}{'off'} = '';
4471 $checked{'ENABLED_ORANGE'}{'on'} = '';
4472 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
4473
4474
4475 $checked{'EDIT_ADVANCED'}{'off'} = '';
4476 $checked{'EDIT_ADVANCED'}{'on'} = '';
4477 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
4478
4479 $selected{'SIDE'}{'server'} = '';
4480 $selected{'SIDE'}{'client'} = '';
4481 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
4482
4483 $selected{'PROTOCOL'}{'udp'} = '';
4484 $selected{'PROTOCOL'}{'tcp'} = '';
4485 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4486
4487
4488 $checked{'AUTH'}{'psk'} = '';
4489 $checked{'AUTH'}{'certreq'} = '';
4490 $checked{'AUTH'}{'certgen'} = '';
4491 $checked{'AUTH'}{'certfile'} = '';
4492 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
4493
4494 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
4495
4496 $checked{'COMPLZO'}{'off'} = '';
4497 $checked{'COMPLZO'}{'on'} = '';
4498 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
4499
4500 $checked{'MSSFIX'}{'off'} = '';
4501 $checked{'MSSFIX'}{'on'} = '';
4502 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4503
4504 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
4505 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
4506 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
4507 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4508 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4509 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4510 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4511 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4512 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4513 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4514 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4515 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4516 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4517 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4518 $selected{'DCIPHER'}{'BF-CBC'} = '';
4519 $selected{'DCIPHER'}{'DES-CBC'} = '';
4520 # If no cipher has been chossen yet, select
4521 # the old default (AES-256-CBC) for compatiblity reasons.
4522 if ($cgiparams{'DCIPHER'} eq '') {
4523 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4524 }
4525 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4526 $selected{'DAUTH'}{'whirlpool'} = '';
4527 $selected{'DAUTH'}{'SHA512'} = '';
4528 $selected{'DAUTH'}{'SHA384'} = '';
4529 $selected{'DAUTH'}{'SHA256'} = '';
4530 $selected{'DAUTH'}{'SHA1'} = '';
4531 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4532 $checked{'TLSAUTH'}{'off'} = '';
4533 $checked{'TLSAUTH'}{'on'} = '';
4534 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
4535
4536 if (1) {
4537 &Header::showhttpheaders();
4538 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
4539 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4540 if ($errormessage) {
4541 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4542 print "<class name='base'>$errormessage";
4543 print "&nbsp;</class>";
4544 &Header::closebox();
4545 }
4546
4547 if ($warnmessage) {
4548 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4549 print "<class name='base'>$warnmessage";
4550 print "&nbsp;</class>";
4551 &Header::closebox();
4552 }
4553
4554 print "<form method='post' enctype='multipart/form-data'>";
4555 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
4556
4557 if ($cgiparams{'KEY'}) {
4558 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4559 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
4560 }
4561
4562 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
4563 print "<table width='100%' border='0'>\n";
4564
4565 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
4566
4567 if ($cgiparams{'TYPE'} eq 'host') {
4568 if ($cgiparams{'KEY'}) {
4569 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4570 } else {
4571 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4572 }
4573 # print "<tr><td>$Lang::tr{'interface'}</td>";
4574 # print "<td><select name='INTERFACE'>";
4575 # print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4576 # if ($netsettings{'BLUE_DEV'} ne '') {
4577 # print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4578 # }
4579 # print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4580 # print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4581 # print "</select></td></tr>";
4582 # print <<END;
4583 } else {
4584 print "<input type='hidden' name='INTERFACE' value='red' />";
4585 if ($cgiparams{'KEY'}) {
4586 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4587 } else {
4588 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4589 }
4590
4591 # If GCM ciphers are in usage, HMAC menu is disabled
4592 my $hmacdisabled;
4593 if (($confighash{$cgiparams{'KEY'}}[40] eq 'AES-256-GCM') ||
4594 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-192-GCM') ||
4595 ($confighash{$cgiparams{'KEY'}}[40] eq 'AES-128-GCM')) {
4596 $hmacdisabled = "disabled='disabled'";
4597 };
4598
4599 print <<END;
4600 <td width='25%'>&nbsp;</td>
4601 <td width='25%'>&nbsp;</td></tr>
4602 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4603 <td><select name='SIDE'>
4604 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4605 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4606 </select>
4607 </td>
4608
4609 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4610 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4611 </tr>
4612
4613 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4614 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4615
4616 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4617 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4618 </tr>
4619
4620 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
4621 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
4622
4623 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4624 <td><select name='PROTOCOL'>
4625 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4626 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4627 </tr>
4628
4629 <tr>
4630 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
4631 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4632
4633 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
4634 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4635 </tr>
4636
4637 <tr><td colspan=4><hr /></td></tr><tr>
4638
4639 <tr>
4640 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4641 </tr>
4642
4643 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
4644 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4645 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4646 </tr>
4647
4648 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
4649 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4650 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4651 </tr>
4652
4653 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
4654 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4655 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4656 </tr>
4657
4658 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
4659 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4660 </tr>
4661
4662 <tr><td colspan=4><hr /></td></tr><tr>
4663 <tr>
4664 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4665 </tr>
4666
4667 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4668 <td><select name='DCIPHER' id="n2ncipher" required>
4669 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
4670 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
4671 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
4672 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4673 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4674 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
4675 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
4676 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4677 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4678 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4679 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4680 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4681 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4682 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4683 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4684 </select>
4685 </td>
4686
4687 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4688 <td><select name='DAUTH' id="n2nhmac" $hmacdisabled>
4689 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4690 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4691 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4692 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4693 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
4694 </select>
4695 </td>
4696 </tr>
4697 <tr><td colspan=4><hr /></td></tr><tr>
4698
4699 END
4700 ;
4701 }
4702
4703 #### JAVA SCRIPT ####
4704 # Validate N2N cipher. If GCM will be used, HMAC menu will be disabled onchange
4705 print<<END;
4706 <script>
4707 var disable_options = false;
4708 document.getElementById('n2ncipher').onchange = function () {
4709 if((this.value == "AES-256-GCM"||this.value == "AES-192-GCM"||this.value == "AES-128-GCM")) {
4710 document.getElementById('n2nhmac').setAttribute('disabled', true);
4711 } else {
4712 document.getElementById('n2nhmac').removeAttribute('disabled');
4713 }
4714 }
4715 </script>
4716 END
4717
4718 #jumper
4719 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
4720 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
4721
4722 if ($cgiparams{'TYPE'} eq 'host') {
4723 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4724 }
4725
4726 print"</tr></table><br><br>";
4727 #A.Marx CCD new client
4728 if ($cgiparams{'TYPE'} eq 'host') {
4729 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
4730 my %vpnnet=();
4731 my $vpnip;
4732 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4733 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4734 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4735 my @ccdconf=();
4736 my $count=0;
4737 my $checked;
4738 $checked{'check1'}{'off'} = '';
4739 $checked{'check1'}{'on'} = '';
4740 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4741 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4742 print"</td></tr></table><br><br>";
4743 my $name=$cgiparams{'CHECK1'};
4744 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4745
4746 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4747 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
4748 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
4749 $count++;
4750 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4751 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4752 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4753 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4754 print"</td></tr>";
4755 }
4756 print "</table><br><br><hr><br><br>";
4757 }
4758 }
4759 # ccd end
4760 &Header::closebox();
4761 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
4762
4763 } elsif (! $cgiparams{'KEY'}) {
4764
4765
4766 my $disabled='';
4767 my $cakeydisabled='';
4768 my $cacrtdisabled='';
4769 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4770 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
4771
4772 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
4773
4774
4775 if ($cgiparams{'TYPE'} eq 'host') {
4776
4777 print <<END;
4778 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4779
4780 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4781 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
4782 <tr><td colspan='3'>&nbsp;</td></tr>
4783 <tr><td colspan='3'><hr /></td></tr>
4784 <tr><td colspan='3'>&nbsp;</td></tr>
4785 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4786 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4787 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4788 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4789 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4790 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4791 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4792 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4793 END
4794 ;
4795
4796 ###
4797 # m.a.d net2net
4798 ###
4799
4800 } else {
4801
4802 print <<END;
4803 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4804
4805 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
4806 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4807 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4808 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4809 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4810 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4811 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
4812 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
4813
4814
4815 END
4816 ;
4817
4818 }
4819
4820 ###
4821 # m.a.d net2net
4822 ###
4823
4824 foreach my $country (sort keys %{Countries::countries}) {
4825 print "<option value='$Countries::countries{$country}'";
4826 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4827 print " selected='selected'";
4828 }
4829 print ">$country</option>";
4830 }
4831 ###
4832 # m.a.d net2net
4833 ###
4834
4835 if ($cgiparams{'TYPE'} eq 'host') {
4836 print <<END;
4837 </select></td></tr>
4838 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4839 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4840 <tr><td>&nbsp;</td>
4841 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4842 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
4843 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
4844 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
4845 <tr><td colspan='3'>&nbsp;</td></tr>
4846 <tr><td colspan='3'><hr /></td></tr>
4847 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4848 </table>
4849 END
4850 }else{
4851 print <<END;
4852 </select></td></tr>
4853 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):&nbsp;<img src='/blob.gif' alt='*' /</td>
4854 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4855 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4856 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4857 <tr><td colspan='3'><hr /></td></tr>
4858 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
4859 </table>
4860
4861 END
4862 }
4863
4864 ###
4865 # m.a.d net2net
4866 ###
4867 ;
4868 &Header::closebox();
4869
4870 }
4871
4872 #A.Marx CCD new client
4873 if ($cgiparams{'TYPE'} eq 'host') {
4874 print"<br><br>";
4875 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4876
4877
4878 print <<END;
4879 <table border='0' width='100%'>
4880 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4881 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4882 <tr><td colspan='4'>&nbsp</td></tr>
4883 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4884 END
4885
4886 if ($cgiparams{'IR'} ne ''){
4887 print $cgiparams{'IR'};
4888 }else{
4889 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4890 foreach my $key (keys %ccdroutehash) {
4891 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4892 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4893 if ($ccdroutehash{$key}[$i] ne ''){
4894 print $ccdroutehash{$key}[$i]."\n";
4895 }
4896 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4897 }
4898 }
4899 }
4900 }
4901
4902 print <<END;
4903 </textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4904 <tr><td colspan='4'><br></td></tr>
4905 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4906 END
4907
4908 my $set=0;
4909 my $selorange=0;
4910 my $selblue=0;
4911 my $selgreen=0;
4912 my $helpblue=0;
4913 my $helporange=0;
4914 my $other=0;
4915 my $none=0;
4916 my @temp=();
4917
4918 our @current = ();
4919 open(FILE, "${General::swroot}/main/routing") ;
4920 @current = <FILE>;
4921 close (FILE);
4922 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
4923 #check for "none"
4924 foreach my $key (keys %ccdroute2hash) {
4925 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4926 if ($ccdroute2hash{$key}[1] eq ''){
4927 $none=1;
4928 last;
4929 }
4930 }
4931 }
4932 if ($none ne '1'){
4933 print"<option>$Lang::tr{'ccd none'}</option>";
4934 }else{
4935 print"<option selected>$Lang::tr{'ccd none'}</option>";
4936 }
4937 #check if static routes are defined for client
4938 foreach my $line (@current) {
4939 chomp($line);
4940 $line=~s/\s*$//g; # remove newline
4941 @temp=split(/\,/,$line);
4942 $temp[1] = '' unless defined $temp[1]; # not always populated
4943 my ($a,$b) = split(/\//,$temp[1]);
4944 $temp[1] = $a."/".&General::iporsubtocidr($b);
4945 foreach my $key (keys %ccdroute2hash) {
4946 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4947 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4948 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4949 $set=1;
4950 }
4951 }
4952 }
4953 }
4954 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4955 }
4956
4957 my %vpnconfig = ();
4958 &General::readhasharray("${General::swroot}/vpn/config", \%vpnconfig);
4959 foreach my $vpn (keys %vpnconfig) {
4960 # Skip all disabled VPN connections
4961 my $enabled = $vpnconfig{$vpn}[0];
4962 next unless ($enabled eq "on");
4963
4964 my $name = $vpnconfig{$vpn}[1];
4965
4966 # Remote subnets
4967 my @networks = split(/\|/, $vpnconfig{$vpn}[11]);
4968 foreach my $network (@networks) {
4969 my $selected = "";
4970
4971 foreach my $key (keys %ccdroute2hash) {
4972 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
4973 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4974 if ($ccdroute2hash{$key}[$i] eq $network) {
4975 $selected = "selected";
4976 }
4977 }
4978 }
4979 }
4980
4981 print "<option value=\"$network\" $selected>$name ($network)</option>\n";
4982 }
4983 }
4984
4985 #check if green,blue,orange are defined for client
4986 foreach my $key (keys %ccdroute2hash) {
4987 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4988 $other=1;
4989 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4990 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4991 $selgreen=1;
4992 }
4993 if (&haveBlueNet()){
4994 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4995 $selblue=1;
4996 }
4997 }
4998 if (&haveOrangeNet()){
4999 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
5000 $selorange=1;
5001 }
5002 }
5003 }
5004 }
5005 }
5006 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
5007 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
5008 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
5009
5010 print<<END;
5011 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
5012 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
5013 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
5014
5015 END
5016 ;
5017 &Header::closebox();
5018 }
5019 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5020 if ($cgiparams{'KEY'}) {
5021 # print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
5022 }
5023 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
5024 &Header::closebigbox();
5025 &Header::closepage();
5026 exit (0);
5027 }
5028 VPNCONF_END:
5029 }
5030
5031 # SETTINGS_ERROR:
5032 ###
5033 ### Default status page
5034 ###
5035 %cgiparams = ();
5036 %cahash = ();
5037 %confighash = ();
5038 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
5039 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
5040 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
5041
5042 my @status = `/bin/cat /var/run/ovpnserver.log`;
5043
5044 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
5045 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
5046 my $ipaddr = <IPADDR>;
5047 close IPADDR;
5048 chomp ($ipaddr);
5049 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
5050 if ($cgiparams{'VPN_IP'} eq '') {
5051 $cgiparams{'VPN_IP'} = $ipaddr;
5052 }
5053 }
5054 }
5055
5056 #default setzen
5057 if ($cgiparams{'DCIPHER'} eq '') {
5058 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
5059 }
5060 if ($cgiparams{'DDEST_PORT'} eq '') {
5061 $cgiparams{'DDEST_PORT'} = '1194';
5062 }
5063 if ($cgiparams{'DMTU'} eq '') {
5064 $cgiparams{'DMTU'} = '1400';
5065 }
5066 if ($cgiparams{'MSSFIX'} eq '') {
5067 $cgiparams{'MSSFIX'} = 'off';
5068 }
5069 if ($cgiparams{'DAUTH'} eq '') {
5070 if (-z "${General::swroot}/ovpn/ovpnconfig") {
5071 $cgiparams{'DAUTH'} = 'SHA512';
5072 }
5073 foreach my $key (keys %confighash) {
5074 if ($confighash{$key}[3] ne 'host') {
5075 $cgiparams{'DAUTH'} = 'SHA512';
5076 } else {
5077 $cgiparams{'DAUTH'} = 'SHA1';
5078 }
5079 }
5080 }
5081 if ($cgiparams{'TLSAUTH'} eq '') {
5082 $cgiparams{'TLSAUTH'} = 'off';
5083 }
5084 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
5085 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
5086 }
5087 $checked{'ENABLED'}{'off'} = '';
5088 $checked{'ENABLED'}{'on'} = '';
5089 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
5090 $checked{'ENABLED_BLUE'}{'off'} = '';
5091 $checked{'ENABLED_BLUE'}{'on'} = '';
5092 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
5093 $checked{'ENABLED_ORANGE'}{'off'} = '';
5094 $checked{'ENABLED_ORANGE'}{'on'} = '';
5095 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
5096
5097 $selected{'DPROTOCOL'}{'udp'} = '';
5098 $selected{'DPROTOCOL'}{'tcp'} = '';
5099 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
5100
5101 $selected{'DCIPHER'}{'AES-256-GCM'} = '';
5102 $selected{'DCIPHER'}{'AES-192-GCM'} = '';
5103 $selected{'DCIPHER'}{'AES-128-GCM'} = '';
5104 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5105 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5106 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5107 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5108 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5109 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
5110 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5111 $selected{'DCIPHER'}{'DESX-CBC'} = '';
5112 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5113 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5114 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5115 $selected{'DCIPHER'}{'BF-CBC'} = '';
5116 $selected{'DCIPHER'}{'DES-CBC'} = '';
5117 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
5118
5119 $selected{'DAUTH'}{'whirlpool'} = '';
5120 $selected{'DAUTH'}{'SHA512'} = '';
5121 $selected{'DAUTH'}{'SHA384'} = '';
5122 $selected{'DAUTH'}{'SHA256'} = '';
5123 $selected{'DAUTH'}{'SHA1'} = '';
5124 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5125
5126 $checked{'TLSAUTH'}{'off'} = '';
5127 $checked{'TLSAUTH'}{'on'} = '';
5128 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
5129
5130 $checked{'DCOMPLZO'}{'off'} = '';
5131 $checked{'DCOMPLZO'}{'on'} = '';
5132 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
5133
5134 # m.a.d
5135 $checked{'MSSFIX'}{'off'} = '';
5136 $checked{'MSSFIX'}{'on'} = '';
5137 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
5138 #new settings
5139 &Header::showhttpheaders();
5140 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5141 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
5142
5143 if ($errormessage) {
5144 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5145 print "<class name='base'>$errormessage\n";
5146 print "&nbsp;</class>\n";
5147 &Header::closebox();
5148 }
5149
5150 if ($cryptoerror) {
5151 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto error'});
5152 print "<class name='base'>$cryptoerror";
5153 print "&nbsp;</class>";
5154 &Header::closebox();
5155 }
5156
5157 if ($cryptowarning) {
5158 &Header::openbox('100%', 'LEFT', $Lang::tr{'crypto warning'});
5159 print "<class name='base'>$cryptowarning";
5160 print "&nbsp;</class>";
5161 &Header::closebox();
5162 }
5163
5164 if ($warnmessage) {
5165 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5166 print "$warnmessage<br>";
5167 print "$Lang::tr{'fwdfw warn1'}<br>";
5168 &Header::closebox();
5169 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5170 &Header::closepage();
5171 exit 0;
5172 }
5173
5174 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5175 my $srunning = "no";
5176 my $activeonrun = "";
5177 if ( -e "/var/run/openvpn.pid"){
5178 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5179 $srunning ="yes";
5180 $activeonrun = "";
5181 } else {
5182 $activeonrun = "disabled='disabled'";
5183 }
5184 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
5185 print <<END;
5186 <table width='100%' border='0'>
5187 <form method='post'>
5188 <td width='25%'>&nbsp;</td>
5189 <td width='25%'>&nbsp;</td>
5190 <td width='25%'>&nbsp;</td></tr>
5191 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5192 <td align='left'>$sactive</td>
5193 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
5194 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
5195 END
5196 ;
5197 if (&haveBlueNet()) {
5198 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5199 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5200 }
5201 if (&haveOrangeNet()) {
5202 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5203 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5204 }
5205
5206 print <<END;
5207
5208 <tr><td colspan='4'><br></td></tr>
5209 <tr>
5210 <td class'base'><b>$Lang::tr{'net config'}:</b></td>
5211 </tr>
5212 <tr><td colspan='1'><br></td></tr>
5213
5214 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5215 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
5216 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5217 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5218 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5219 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5220 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5221 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
5222 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
5223 </tr>
5224
5225 <tr><td colspan='4'><br></td></tr>
5226 <tr>
5227 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
5228 </tr>
5229 <tr><td colspan='1'><br></td></tr>
5230
5231 <tr>
5232 <td class='base'>$Lang::tr{'ovpn ha'}</td>
5233 <td><select name='DAUTH'>
5234 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
5235 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
5236 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
5237 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
5238 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5239 </select>
5240 </td>
5241
5242 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5243 <td><select name='DCIPHER'>
5244 <option value='AES-256-GCM' $selected{'DCIPHER'}{'AES-256-GCM'}>AES-GCM (256 $Lang::tr{'bit'})</option>
5245 <option value='AES-192-GCM' $selected{'DCIPHER'}{'AES-192-GCM'}>AES-GCM (192 $Lang::tr{'bit'})</option>
5246 <option value='AES-128-GCM' $selected{'DCIPHER'}{'AES-128-GCM'}>AES-GCM (128 $Lang::tr{'bit'})</option>
5247 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
5248 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
5249 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5250 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5251 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5252 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5253 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5254 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5255 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5256 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5257 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5258 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option>
5259 </select>
5260 </td>
5261 </tr>
5262
5263 <tr><td colspan='4'><br></td></tr>
5264 <tr>
5265 <td class='base'>$Lang::tr{'ovpn tls auth'}</td>
5266 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
5267 </tr>
5268
5269 <tr><td colspan='4'><br><br></td></tr>
5270 END
5271 ;
5272
5273 if ( $srunning eq "yes" ) {
5274 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5275 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5276 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5277 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
5278 } else{
5279 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5280 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5281 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5282 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5283 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5284 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5285 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5286 (( $cgiparams{'ENABLED'} eq 'on') ||
5287 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5288 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
5289 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
5290 } else {
5291 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
5292 }
5293 }
5294 print "</form></table>";
5295 &Header::closebox();
5296
5297 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
5298 ###
5299 # m.a.d net2net
5300 #<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
5301 ###
5302
5303 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
5304 ;
5305 my $id = 0;
5306 my $gif;
5307 my $col1="";
5308 my $lastnet;
5309 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5310 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5311 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5312 if($id == 0){
5313 print"<b>$confighash{$key}[32]</b>";
5314 print <<END;
5315 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5316 <tr>
5317 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5318 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5319 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5320 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5321 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5322 </tr>
5323 END
5324 }
5325 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5326 print "</table><br>";
5327 print"<b>$confighash{$key}[32]</b>";
5328 print <<END;
5329 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5330 <tr>
5331 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5332 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5333 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5334 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
5335 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5336 </tr>
5337 END
5338 }
5339 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
5340 if ($id % 2) {
5341 print "<tr>";
5342 $col="bgcolor='$color{'color20'}'";
5343 } else {
5344 print "<tr>";
5345 $col="bgcolor='$color{'color22'}'";
5346 }
5347 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5348 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
5349 #if ($confighash{$key}[4] eq 'cert') {
5350 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5351 #} else {
5352 #print "<td align='left'>&nbsp;</td>";
5353 #}
5354 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5355 $cavalid =~ /Not After : (.*)[\n]/;
5356 $cavalid = $1;
5357 print "<td align='center' $col>$confighash{$key}[25]</td>";
5358 $col1="bgcolor='${Header::colourred}'";
5359 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5360
5361 if ($confighash{$key}[0] eq 'off') {
5362 $col1="bgcolor='${Header::colourblue}'";
5363 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
5364 } else {
5365
5366 ###
5367 # m.a.d net2net
5368 ###
5369
5370 if ($confighash{$key}[3] eq 'net') {
5371
5372 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5373 my @output = "";
5374 my @tustate = "";
5375 my $tport = $confighash{$key}[22];
5376 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5377 if ($tport ne '') {
5378 $tnet->open('127.0.0.1');
5379 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5380 @tustate = split(/\,/, $output[1]);
5381 ###
5382 #CONNECTING -- OpenVPN's initial state.
5383 #WAIT -- (Client only) Waiting for initial response from server.
5384 #AUTH -- (Client only) Authenticating with server.
5385 #GET_CONFIG -- (Client only) Downloading configuration options from server.
5386 #ASSIGN_IP -- Assigning IP address to virtual network interface.
5387 #ADD_ROUTES -- Adding routes to system.
5388 #CONNECTED -- Initialization Sequence Completed.
5389 #RECONNECTING -- A restart has occurred.
5390 #EXITING -- A graceful exit is in progress.
5391 ####
5392
5393 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
5394 $col1="bgcolor='${Header::colourgreen}'";
5395 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5396 }else {
5397 $col1="bgcolor='${Header::colourred}'";
5398 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5399 }
5400 }
5401 }
5402 }else {
5403
5404 my $cn;
5405 my @match = ();
5406 foreach my $line (@status) {
5407 chomp($line);
5408 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5409 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5410 if ($match[1] ne "Common Name") {
5411 $cn = $match[1];
5412 }
5413 $cn =~ s/[_]/ /g;
5414 if ($cn eq "$confighash{$key}[2]") {
5415 $col1="bgcolor='${Header::colourgreen}'";
5416 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5417 }
5418 }
5419 }
5420 }
5421 }
5422
5423
5424 print <<END;
5425 <td align='center' $col1>$active</td>
5426
5427 <form method='post' name='frm${key}a'><td align='center' $col>
5428 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5429 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5430 <input type='hidden' name='KEY' value='$key' />
5431 </td></form>
5432 END
5433 ;
5434
5435 if ($confighash{$key}[41] eq "no-pass") {
5436 print <<END;
5437 <form method='post' name='frm${key}g'><td align='center' $col>
5438 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5439 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5440 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5441 <input type='hidden' name='MODE' value='insecure' />
5442 <input type='hidden' name='KEY' value='$key' />
5443 </td></form>
5444 END
5445 } else {
5446 print "<td $col>&nbsp;</td>";
5447 }
5448
5449 if ($confighash{$key}[4] eq 'cert') {
5450 print <<END;
5451 <form method='post' name='frm${key}b'><td align='center' $col>
5452 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5453 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5454 <input type='hidden' name='KEY' value='$key' />
5455 </td></form>
5456 END
5457 ; } else {
5458 print "<td>&nbsp;</td>";
5459 }
5460 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
5461 print <<END;
5462 <form method='post' name='frm${key}c'><td align='center' $col>
5463 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
5464 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5465 <input type='hidden' name='KEY' value='$key' />
5466 </td></form>
5467 END
5468 ; } elsif ($confighash{$key}[4] eq 'cert') {
5469 print <<END;
5470 <form method='post' name='frm${key}c'><td align='center' $col>
5471 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
5472 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5473 <input type='hidden' name='KEY' value='$key' />
5474 </td></form>
5475 END
5476 ; } else {
5477 print "<td>&nbsp;</td>";
5478 }
5479 print <<END
5480 <form method='post' name='frm${key}d'><td align='center' $col>
5481 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5482 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5483 <input type='hidden' name='KEY' value='$key' />
5484 </td></form>
5485
5486 <form method='post' name='frm${key}e'><td align='center' $col>
5487 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5488 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5489 <input type='hidden' name='KEY' value='$key' />
5490 </td></form>
5491 <form method='post' name='frm${key}f'><td align='center' $col>
5492 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5493 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5494 <input type='hidden' name='KEY' value='$key' />
5495 </td></form>
5496 </tr>
5497 END
5498 ;
5499 $id++;
5500 $lastnet = $confighash{$key}[32];
5501 }
5502 print"</table>";
5503 ;
5504
5505 # If the config file contains entries, print Key to action icons
5506 if ( $id ) {
5507 print <<END;
5508 <table border='0'>
5509 <tr>
5510 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5511 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5512 <td class='base'>$Lang::tr{'click to disable'}</td>
5513 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5514 <td class='base'>$Lang::tr{'show certificate'}</td>
5515 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5516 <td class='base'>$Lang::tr{'edit'}</td>
5517 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5518 <td class='base'>$Lang::tr{'remove'}</td>
5519 </tr>
5520 <tr>
5521 <td>&nbsp; </td>
5522 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5523 <td class='base'>$Lang::tr{'click to enable'}</td>
5524 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5525 <td class='base'>$Lang::tr{'download certificate'}</td>
5526 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5527 <td class='base'>$Lang::tr{'dl client arch'}</td>
5528 </tr>
5529 </table><br>
5530 END
5531 ;
5532 }
5533
5534 print <<END;
5535 <table width='100%'>
5536 <form method='post'>
5537 <tr><td align='right'>
5538 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5539 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5540 </tr>
5541 </form>
5542 </table>
5543 END
5544 ;
5545 &Header::closebox();
5546 }
5547
5548 # CA/key listing
5549 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5550 print <<END;
5551 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5552 <tr>
5553 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5554 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5555 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5556 </tr>
5557 END
5558 ;
5559 my $col1="bgcolor='$color{'color22'}'";
5560 my $col2="bgcolor='$color{'color20'}'";
5561 # DH parameter line
5562 my $col3="bgcolor='$color{'color22'}'";
5563 # ta.key line
5564 my $col4="bgcolor='$color{'color20'}'";
5565
5566 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5567 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5568 $casubject =~ /Subject: (.*)[\n]/;
5569 $casubject = $1;
5570 $casubject =~ s+/Email+, E+;
5571 $casubject =~ s/ ST=/ S=/;
5572 print <<END;
5573 <tr>
5574 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5575 <td class='base' $col1>$casubject</td>
5576 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
5577 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5578 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
5579 </form>
5580 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
5581 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5582 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
5583 </form>
5584 <td width='4%' $col1>&nbsp;</td>
5585 </tr>
5586 END
5587 ;
5588 } else {
5589 # display rootcert generation buttons
5590 print <<END;
5591 <tr>
5592 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5593 <td class='base' $col1>$Lang::tr{'not present'}</td>
5594 <td colspan='3' $col1>&nbsp;</td>
5595 </tr>
5596 END
5597 ;
5598 }
5599
5600 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5601 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5602 $hostsubject =~ /Subject: (.*)[\n]/;
5603 $hostsubject = $1;
5604 $hostsubject =~ s+/Email+, E+;
5605 $hostsubject =~ s/ ST=/ S=/;
5606
5607 print <<END;
5608 <tr>
5609 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5610 <td class='base' $col2>$hostsubject</td>
5611 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
5612 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5613 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
5614 </form>
5615 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
5616 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5617 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
5618 </td></form>
5619 <td width='4%' $col2>&nbsp;</td>
5620 </tr>
5621 END
5622 ;
5623 } else {
5624 # Nothing
5625 print <<END;
5626 <tr>
5627 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5628 <td class='base' $col2>$Lang::tr{'not present'}</td>
5629 </td><td colspan='3' $col2>&nbsp;</td>
5630 </tr>
5631 END
5632 ;
5633 }
5634
5635 # Adding DH parameter to chart
5636 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5637 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
5638 $dhsubject =~ / (.*)[\n]/;
5639 $dhsubject = $1;
5640
5641
5642 print <<END;
5643 <tr>
5644 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5645 <td class='base' $col3>$dhsubject</td>
5646 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5647 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5648 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
5649 </form>
5650 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
5651 </form>
5652 <td width='4%' $col3>&nbsp;</td>
5653 </tr>
5654 END
5655 ;
5656 } else {
5657 # Nothing
5658 print <<END;
5659 <tr>
5660 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5661 <td class='base' $col3>$Lang::tr{'not present'}</td>
5662 </td><td colspan='3' $col3>&nbsp;</td>
5663 </tr>
5664 END
5665 ;
5666 }
5667
5668 # Adding ta.key to chart
5669 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5670 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5671 $tasubject =~ /# (.*)[\n]/;
5672 $tasubject = $1;
5673 print <<END;
5674
5675 <tr>
5676 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5677 <td class='base' $col4>$tasubject</td>
5678 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5679 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5680 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5681 </form>
5682 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5683 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5684 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5685 </form>
5686 <td width='4%' $col4>&nbsp;</td>
5687 </tr>
5688 END
5689 ;
5690 } else {
5691 # Nothing
5692 print <<END;
5693 <tr>
5694 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5695 <td class='base' $col4>$Lang::tr{'not present'}</td>
5696 <td colspan='3' $col4>&nbsp;</td>
5697 </tr>
5698 END
5699 ;
5700 }
5701
5702 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5703 print "<tr><td colspan='5' align='center'><form method='post'>";
5704 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5705 print "</form></td></tr>\n";
5706 }
5707
5708 if (keys %cahash > 0) {
5709 foreach my $key (keys %cahash) {
5710 if (($key + 1) % 2) {
5711 print "<tr bgcolor='$color{'color20'}'>\n";
5712 } else {
5713 print "<tr bgcolor='$color{'color22'}'>\n";
5714 }
5715 print "<td class='base'>$cahash{$key}[0]</td>\n";
5716 print "<td class='base'>$cahash{$key}[1]</td>\n";
5717 print <<END;
5718 <form method='post' name='cafrm${key}a'><td align='center'>
5719 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5720 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5721 <input type='hidden' name='KEY' value='$key' />
5722 </td></form>
5723 <form method='post' name='cafrm${key}b'><td align='center'>
5724 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5725 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5726 <input type='hidden' name='KEY' value='$key' />
5727 </td></form>
5728 <form method='post' name='cafrm${key}c'><td align='center'>
5729 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5730 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5731 <input type='hidden' name='KEY' value='$key' />
5732 </td></form></tr>
5733 END
5734 ;
5735 }
5736 }
5737
5738 print "</table>";
5739
5740 # If the file contains entries, print Key to action icons
5741 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5742 print <<END;
5743 <table>
5744 <tr>
5745 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5746 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5747 <td class='base'>$Lang::tr{'show certificate'}</td>
5748 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5749 <td class='base'>$Lang::tr{'download certificate'}</td>
5750 </tr>
5751 </table>
5752 END
5753 ;
5754 }
5755
5756 print <<END
5757
5758 <br><hr><br>
5759
5760 <form method='post' enctype='multipart/form-data'>
5761 <table border='0' width='100%'>
5762 <tr>
5763 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5764 </tr>
5765
5766 <tr>
5767 <td width='10%'>$Lang::tr{'ca name'}:</td>
5768 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5769 <td width='30%'><input type='file' name='FH' size='25'>
5770 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5771 </tr>
5772
5773 <tr>
5774 <td colspan='3'>&nbsp;</td>
5775 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5776 </tr>
5777 </table>
5778
5779 <br>
5780
5781 <table border='0' width='100%'>
5782 <tr>
5783 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5784 </tr>
5785
5786 <tr>
5787 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5788 <td width='30%'><input type='file' name='FH' size='25'>
5789 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5790 </tr>
5791
5792 <tr>
5793 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5794 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5795 </tr>
5796 </table>
5797 </form>
5798
5799 <br><hr>
5800 END
5801 ;
5802
5803 if ( $srunning eq "yes" ) {
5804 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5805 } else {
5806 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5807 }
5808 &Header::closebox();
5809 END
5810 ;
5811
5812 &Header::closepage();
5813