]> git.ipfire.org Git - ipfire-2.x.git/blame - html/cgi-bin/ovpnmain.cgi
openvpn: Add option to download a client package with PEM files
[ipfire-2.x.git] / html / cgi-bin / ovpnmain.cgi
CommitLineData
6e13d0a5 1#!/usr/bin/perl
70df8302
MT
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
49abe7af 5# Copyright (C) 2007-2014 IPFire Team <info@ipfire.org> #
70df8302
MT
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
54fd0535 21###
f527e53f 22# Based on IPFireCore 77
54fd0535 23###
6e13d0a5
MT
24use CGI;
25use CGI qw/:standard/;
26use Net::DNS;
ce9abb66 27use Net::Ping;
54fd0535 28use Net::Telnet;
6e13d0a5
MT
29use File::Copy;
30use File::Temp qw/ tempfile tempdir /;
31use strict;
32use Archive::Zip qw(:ERROR_CODES :CONSTANTS);
eff2dbf8 33use Sort::Naturally;
6e13d0a5 34require '/var/ipfire/general-functions.pl';
6e13d0a5
MT
35require "${General::swroot}/lang.pl";
36require "${General::swroot}/header.pl";
37require "${General::swroot}/countries.pl";
38
39# enable only the following on debugging purpose
8c877a82
AM
40#use warnings;
41#use CGI::Carp 'fatalsToBrowser';
6e13d0a5 42#workaround to suppress a warning when a variable is used only once
8c877a82 43my @dummy = ( ${Header::colourgreen}, ${Header::colourblue} );
6e13d0a5
MT
44undef (@dummy);
45
f2fdd0c1
CS
46my %color = ();
47my %mainsettings = ();
48&General::readhash("${General::swroot}/main/settings", \%mainsettings);
49&General::readhash("/srv/web/ipfire/html/themes/".$mainsettings{'THEME'}."/include/colors.txt", \%color);
6e13d0a5
MT
50
51###
52### Initialize variables
53###
e81be1e1
AM
54my %ccdconfhash=();
55my %ccdroutehash=();
56my %ccdroute2hash=();
6e13d0a5
MT
57my %netsettings=();
58my %cgiparams=();
59my %vpnsettings=();
60my %checked=();
61my %confighash=();
62my %cahash=();
63my %selected=();
64my $warnmessage = '';
65my $errormessage = '';
66my %settings=();
54fd0535 67my $routes_push_file = '';
df9b48b7
AM
68my $confighost="${General::swroot}/fwhosts/customhosts";
69my $configgrp="${General::swroot}/fwhosts/customgroups";
70my $customnet="${General::swroot}/fwhosts/customnetworks";
71my $name;
99bfa85c 72my $col="";
ffbe77c8
EK
73my $local_serverconf = "${General::swroot}/ovpn/scripts/server.conf.local";
74my $local_clientconf = "${General::swroot}/ovpn/scripts/client.conf.local";
75
6e13d0a5
MT
76&General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
77$cgiparams{'ENABLED'} = 'off';
78$cgiparams{'ENABLED_BLUE'} = 'off';
79$cgiparams{'ENABLED_ORANGE'} = 'off';
80$cgiparams{'EDIT_ADVANCED'} = 'off';
81$cgiparams{'NAT'} = 'off';
82$cgiparams{'COMPRESSION'} = 'off';
83$cgiparams{'ONLY_PROPOSED'} = 'off';
84$cgiparams{'ACTION'} = '';
85$cgiparams{'CA_NAME'} = '';
4c962356
EK
86$cgiparams{'DH_NAME'} = 'dh1024.pem';
87$cgiparams{'DHLENGHT'} = '';
6e13d0a5
MT
88$cgiparams{'DHCP_DOMAIN'} = '';
89$cgiparams{'DHCP_DNS'} = '';
90$cgiparams{'DHCP_WINS'} = '';
54fd0535 91$cgiparams{'ROUTES_PUSH'} = '';
6e13d0a5 92$cgiparams{'DCOMPLZO'} = 'off';
a79fa1d6 93$cgiparams{'MSSFIX'} = '';
8c877a82 94$cgiparams{'number'} = '';
2ee746be 95$cgiparams{'PMTU_DISCOVERY'} = '';
4c962356 96$cgiparams{'DCIPHER'} = '';
49abe7af
EK
97$cgiparams{'DAUTH'} = '';
98$cgiparams{'TLSAUTH'} = '';
54fd0535 99$routes_push_file = "${General::swroot}/ovpn/routes_push";
ffbe77c8
EK
100
101# Add CCD files if not already presant
102unless (-e $routes_push_file) {
103 open(RPF, ">$routes_push_file");
104 close(RPF);
105}
106unless (-e "${General::swroot}/ovpn/ccd.conf") {
107 open(CCDC, ">${General::swroot}/ovpn/ccd.conf");
108 close (CCDC);
109}
110unless (-e "${General::swroot}/ovpn/ccdroute") {
111 open(CCDR, ">${General::swroot}/ovpn/ccdroute");
112 close (CCDR);
113}
114unless (-e "${General::swroot}/ovpn/ccdroute2") {
115 open(CCDRT, ">${General::swroot}/ovpn/ccdroute2");
116 close (CCDRT);
117}
118# Add additional configs if not already presant
119unless (-e "$local_serverconf") {
120 open(LSC, ">$local_serverconf");
121 close (LSC);
122}
123unless (-e "$local_clientconf") {
124 open(LCC, ">$local_clientconf");
125 close (LCC);
126}
ce9abb66 127
6e13d0a5
MT
128&Header::getcgihash(\%cgiparams, {'wantfile' => 1, 'filevar' => 'FH'});
129
130# prepare openvpn config file
131###
132### Useful functions
133###
c6c9630e
MT
134sub haveOrangeNet
135{
13211b21
CS
136 if ($netsettings{'CONFIG_TYPE'} == 2) {return 1;}
137 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
138 return 0;
139}
140
141sub haveBlueNet
142{
13211b21 143 if ($netsettings{'CONFIG_TYPE'} == 3) {return 1;}
c6c9630e 144 if ($netsettings{'CONFIG_TYPE'} == 4) {return 1;}
c6c9630e
MT
145 return 0;
146}
147
148sub sizeformat{
149 my $bytesize = shift;
150 my $i = 0;
151
152 while(abs($bytesize) >= 1024){
153 $bytesize=$bytesize/1024;
154 $i++;
155 last if($i==6);
156 }
157
158 my @units = ("Bytes","KB","MB","GB","TB","PB","EB");
159 my $newsize=(int($bytesize*100 +0.5))/100;
160 return("$newsize $units[$i]");
161}
162
c6c9630e
MT
163sub cleanssldatabase
164{
165 if (open(FILE, ">${General::swroot}/ovpn/certs/serial")) {
166 print FILE "01";
167 close FILE;
168 }
169 if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt")) {
170 print FILE "";
171 close FILE;
172 }
173 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
174 unlink ("${General::swroot}/ovpn/certs/serial.old");
175 unlink ("${General::swroot}/ovpn/certs/01.pem");
176}
177
178sub newcleanssldatabase
179{
180 if (! -s "${General::swroot}/ovpn/certs/serial" ) {
181 open(FILE, ">${General::swroot}(ovpn/certs/serial");
182 print FILE "01";
183 close FILE;
184 }
185 if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
186 system ("touch ${General::swroot}/ovpn/certs/index.txt");
187 }
188 unlink ("${General::swroot}/ovpn/certs/index.txt.old");
189 unlink ("${General::swroot}/ovpn/certs/serial.old");
190}
191
192sub deletebackupcert
193{
194 if (open(FILE, "${General::swroot}/ovpn/certs/serial.old")) {
195 my $hexvalue = <FILE>;
196 chomp $hexvalue;
197 close FILE;
198 unlink ("${General::swroot}/ovpn/certs/$hexvalue.pem");
199 }
200}
4c962356 201
c6c9630e 202sub writeserverconf {
54fd0535
MT
203 my %sovpnsettings = ();
204 my @temp = ();
c6c9630e 205 &General::readhash("${General::swroot}/ovpn/settings", \%sovpnsettings);
54fd0535
MT
206 &read_routepushfile;
207
c6c9630e
MT
208 open(CONF, ">${General::swroot}/ovpn/server.conf") or die "Unable to open ${General::swroot}/ovpn/server.conf: $!";
209 flock CONF, 2;
210 print CONF "#OpenVPN Server conf\n";
211 print CONF "\n";
212 print CONF "daemon openvpnserver\n";
213 print CONF "writepid /var/run/openvpn.pid\n";
afabe9f7 214 print CONF "#DAN prepare OpenVPN for listening on blue and orange\n";
c6c9630e 215 print CONF ";local $sovpnsettings{'VPN_IP'}\n";
79e7688b 216 print CONF "dev tun\n";
c6c9630e
MT
217 print CONF "proto $sovpnsettings{'DPROTOCOL'}\n";
218 print CONF "port $sovpnsettings{'DDEST_PORT'}\n";
2b29c22e 219 print CONF "script-security 3 system\n";
07675dc3 220 print CONF "ifconfig-pool-persist /var/ipfire/ovpn/ovpn-leases.db 3600\n";
6140e7e0 221 print CONF "client-config-dir /var/ipfire/ovpn/ccd\n";
c6c9630e 222 print CONF "tls-server\n";
4c962356
EK
223 print CONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
224 print CONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
225 print CONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 226 print CONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
c6c9630e
MT
227 my @tempovpnsubnet = split("\/",$sovpnsettings{'DOVPN_SUBNET'});
228 print CONF "server $tempovpnsubnet[0] $tempovpnsubnet[1]\n";
8c877a82 229 #print CONF "push \"route $netsettings{'GREEN_NETADDRESS'} $netsettings{'GREEN_NETMASK'}\"\n";
4c962356 230
2ee746be
SS
231 # Check if we are using mssfix, fragment or mtu-disc and set the corretct mtu of 1500.
232 # If we doesn't use one of them, we can use the configured mtu value.
233 if ($sovpnsettings{'MSSFIX'} eq 'on')
79e7688b 234 { print CONF "tun-mtu 1500\n"; }
2ee746be 235 elsif ($sovpnsettings{'FRAGMENT'} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp')
79e7688b 236 { print CONF "tun-mtu 1500\n"; }
1647059d 237 elsif (($sovpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
4c962356
EK
238 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
239 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'no' ))
79e7688b 240 { print CONF "tun-mtu 1500\n"; }
2ee746be 241 else
79e7688b 242 { print CONF "tun-mtu $sovpnsettings{'DMTU'}\n"; }
2ee746be 243
54fd0535 244 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
8c877a82
AM
245 @temp = split(/\n/,$vpnsettings{'ROUTES_PUSH'});
246 foreach (@temp)
247 {
248 @tempovpnsubnet = split("\/",&General::ipcidr2msk($_));
249 print CONF "push \"route " . $tempovpnsubnet[0]. " " . $tempovpnsubnet[1] . "\"\n";
250 }
54fd0535 251 }
8c877a82
AM
252# a.marx ccd
253 my %ccdconfhash=();
254 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
255 foreach my $key (keys %ccdconfhash) {
256 my $a=$ccdconfhash{$key}[1];
257 my ($b,$c) = split (/\//, $a);
258 print CONF "route $b ".&General::cidrtosub($c)."\n";
259 }
260 my %ccdroutehash=();
261 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
262 foreach my $key (keys %ccdroutehash) {
263 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
264 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
265 print CONF "route $a $b\n";
266 }
267 }
268# ccd end
54fd0535 269
8c877a82 270 if ($sovpnsettings{CLIENT2CLIENT} eq 'on') {
c6c9630e
MT
271 print CONF "client-to-client\n";
272 }
1de5c945 273 if ($sovpnsettings{MSSFIX} eq 'on') {
4c962356 274 print CONF "mssfix\n";
1de5c945
EK
275 }
276 if ($sovpnsettings{FRAGMENT} ne '' && $sovpnsettings{'DPROTOCOL'} ne 'tcp') {
4c962356 277 print CONF "fragment $sovpnsettings{'FRAGMENT'}\n";
a79fa1d6 278 }
2ee746be 279
1647059d
SS
280 # Check if a valid operating mode has been choosen and use it.
281 if (($sovpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
282 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
283 ($sovpnsettings{'PMTU_DISCOVERY'} eq 'no' )) {
284 print CONF "mtu-disc $sovpnsettings{'PMTU_DISCOVERY'}\n";
2ee746be
SS
285 }
286
c6c9630e
MT
287 if ($sovpnsettings{KEEPALIVE_1} > 0 && $sovpnsettings{KEEPALIVE_2} > 0) {
288 print CONF "keepalive $sovpnsettings{'KEEPALIVE_1'} $sovpnsettings{'KEEPALIVE_2'}\n";
289 }
290 print CONF "status-version 1\n";
87fe47e9 291 print CONF "status /var/run/ovpnserver.log 30\n";
c6c9630e 292 print CONF "cipher $sovpnsettings{DCIPHER}\n";
49abe7af
EK
293 if ($sovpnsettings{'DAUTH'} eq '') {
294 print CONF "";
295 } else {
296 print CONF "auth $sovpnsettings{'DAUTH'}\n";
297 }
298 if ($sovpnsettings{'TLSAUTH'} eq 'on') {
4be45949 299 print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n";
49abe7af 300 }
c6c9630e
MT
301 if ($sovpnsettings{DCOMPLZO} eq 'on') {
302 print CONF "comp-lzo\n";
303 }
304 if ($sovpnsettings{REDIRECT_GW_DEF1} eq 'on') {
305 print CONF "push \"redirect-gateway def1\"\n";
306 }
307 if ($sovpnsettings{DHCP_DOMAIN} ne '') {
308 print CONF "push \"dhcp-option DOMAIN $sovpnsettings{DHCP_DOMAIN}\"\n";
309 }
310
311 if ($sovpnsettings{DHCP_DNS} ne '') {
312 print CONF "push \"dhcp-option DNS $sovpnsettings{DHCP_DNS}\"\n";
313 }
314
315 if ($sovpnsettings{DHCP_WINS} ne '') {
316 print CONF "push \"dhcp-option WINS $sovpnsettings{DHCP_WINS}\"\n";
317 }
318
319 if ($sovpnsettings{DHCP_WINS} eq '') {
320 print CONF "max-clients 100\n";
a79fa1d6 321 }
c6c9630e
MT
322 if ($sovpnsettings{DHCP_WINS} ne '') {
323 print CONF "max-clients $sovpnsettings{MAX_CLIENTS}\n";
324 }
1d0a260a 325 print CONF "tls-verify /usr/lib/openvpn/verify\n";
c6c9630e
MT
326 print CONF "crl-verify /var/ipfire/ovpn/crls/cacrl.pem\n";
327 print CONF "user nobody\n";
328 print CONF "group nobody\n";
329 print CONF "persist-key\n";
330 print CONF "persist-tun\n";
331 if ($sovpnsettings{LOG_VERB} ne '') {
332 print CONF "verb $sovpnsettings{LOG_VERB}\n";
333 } else {
334 print CONF "verb 3\n";
ffbe77c8
EK
335 }
336 # Print server.conf.local if entries exist to server.conf
337 if ( !-z $local_serverconf && $sovpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
338 open (LSC, "$local_serverconf");
339 print CONF "\n#---------------------------\n";
340 print CONF "# Start of custom directives\n";
341 print CONF "# from server.conf.local\n";
342 print CONF "#---------------------------\n\n";
343 while (<LSC>) {
344 print CONF $_;
345 }
346 print CONF "\n#-----------------------------\n";
347 print CONF "# End of custom directives\n";
348 print CONF "#-----------------------------\n";
349 close (LSC);
350 }
c6c9630e
MT
351 print CONF "\n";
352
353 close(CONF);
354}
8c877a82 355
c6c9630e 356sub emptyserverlog{
87fe47e9 357 if (open(FILE, ">/var/run/ovpnserver.log")) {
c6c9630e
MT
358 flock FILE, 2;
359 print FILE "";
360 close FILE;
361 }
362
363}
364
8c877a82
AM
365sub delccdnet
366{
367 my %ccdconfhash = ();
368 my %ccdhash = ();
369 my $ccdnetname=$_[0];
370 if (-f "${General::swroot}/ovpn/ovpnconfig"){
371 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
372 foreach my $key (keys %ccdhash) {
373 if ($ccdhash{$key}[32] eq $ccdnetname) {
374 $errormessage=$Lang::tr{'ccd err hostinnet'};
375 return;
376 }
377 }
378 }
379 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
380 foreach my $key (keys %ccdconfhash) {
381 if ($ccdconfhash{$key}[0] eq $ccdnetname){
382 delete $ccdconfhash{$key};
383 }
384 }
385 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
386
387 &writeserverconf;
388 return 0;
389}
390
391sub addccdnet
392{
393 my %ccdconfhash=();
394 my @ccdconf=();
395 my $ccdname=$_[0];
396 my $ccdnet=$_[1];
8c877a82
AM
397 my $subcidr;
398 my @ip2=();
399 my $checkup;
400 my $ccdip;
401 my $baseaddress;
290007b3
AM
402
403
404 #check name
405 if ($ccdname eq '')
406 {
407 $errormessage=$errormessage.$Lang::tr{'ccd err name'}."<br>";
408 return
409 }
410
411 if(!&General::validhostname($ccdname))
412 {
8c877a82
AM
413 $errormessage=$Lang::tr{'ccd err invalidname'};
414 return;
415 }
290007b3
AM
416
417 ($ccdip,$subcidr) = split (/\//,$ccdnet);
418 $subcidr=&General::iporsubtocidr($subcidr);
419 #check subnet
420 if ($subcidr > 30)
421 {
8c877a82
AM
422 $errormessage=$Lang::tr{'ccd err invalidnet'};
423 return;
424 }
290007b3
AM
425 #check ip
426 if (!&General::validipandmask($ccdnet)){
427 $errormessage=$Lang::tr{'ccd err invalidnet'};
428 return;
8c877a82 429 }
290007b3 430
e2429e8d 431 $errormessage=&General::checksubnets($ccdname,$ccdnet);
290007b3 432
8c877a82
AM
433
434 if (!$errormessage) {
435 my %ccdconfhash=();
436 $baseaddress=&General::getnetworkip($ccdip,$subcidr);
437 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
438 my $key = &General::findhasharraykey (\%ccdconfhash);
439 foreach my $i (0 .. 1) { $ccdconfhash{$key}[$i] = "";}
440 $ccdconfhash{$key}[0] = $ccdname;
441 $ccdconfhash{$key}[1] = $baseaddress."/".$subcidr;
442 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
443 &writeserverconf;
444 $cgiparams{'ccdname'}='';
445 $cgiparams{'ccdsubnet'}='';
446 return 1;
447 }
448}
449
450sub modccdnet
451{
452
453 my $newname=$_[0];
454 my $oldname=$_[1];
455 my %ccdconfhash=();
456 my %ccdhash=();
457 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
458 foreach my $key (keys %ccdconfhash) {
459 if ($ccdconfhash{$key}[0] eq $oldname) {
460 foreach my $key1 (keys %ccdconfhash) {
461 if ($ccdconfhash{$key1}[0] eq $newname){
462 $errormessage=$errormessage.$Lang::tr{'ccd err netadrexist'};
463 return;
464 }else{
465 $ccdconfhash{$key}[0]= $newname;
466 &General::writehasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
467 last;
468 }
469 }
470 }
471 }
472
473 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
474 foreach my $key (keys %ccdhash) {
475 if ($ccdhash{$key}[32] eq $oldname) {
476 $ccdhash{$key}[32]=$newname;
477 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
478 last;
479 }
480 }
481
482 return 0;
483}
484sub ccdmaxclients
485{
486 my $ccdnetwork=$_[0];
487 my @octets=();
488 my @subnet=();
489 @octets=split("\/",$ccdnetwork);
490 @subnet= split /\./, &General::cidrtosub($octets[1]);
491 my ($a,$b,$c,$d,$e);
492 $a=256-$subnet[0];
493 $b=256-$subnet[1];
494 $c=256-$subnet[2];
495 $d=256-$subnet[3];
496 $e=($a*$b*$c*$d)/4;
497 return $e-1;
498}
499
500sub getccdadresses
501{
502 my $ipin=$_[0];
503 my ($ip1,$ip2,$ip3,$ip4)=split /\./, $ipin;
504 my $cidr=$_[1];
505 chomp($cidr);
506 my $count=$_[2];
507 my $hasip=$_[3];
508 chomp($hasip);
509 my @iprange=();
510 my %ccdhash=();
511 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
d9fe5693 512 $iprange[0]=$ip1.".".$ip2.".".$ip3.".".($ip4+2);
ac87f371 513 for (my $i=1;$i<=$count;$i++) {
8c877a82
AM
514 my $tmpip=$iprange[$i-1];
515 my $stepper=$i*4;
516 $iprange[$i]= &General::getnextip($tmpip,4);
517 }
518 my $r=0;
519 foreach my $key (keys %ccdhash) {
520 $r=0;
521 foreach my $tmp (@iprange){
522 my ($net,$sub) = split (/\//,$ccdhash{$key}[33]);
523 if ($net eq $tmp) {
524 if ( $hasip ne $ccdhash{$key}[33] ){
525 splice (@iprange,$r,1);
526 }
527 }
528 $r++;
529 }
530 }
531 return @iprange;
532}
533
534sub fillselectbox
535{
536 my $boxname=$_[1];
537 my ($ccdip,$subcidr) = split("/",$_[0]);
538 my $tz=$_[2];
539 my @allccdips=&getccdadresses($ccdip,$subcidr,&ccdmaxclients($ccdip."/".$subcidr),$tz);
540 print"<select name='$boxname' STYLE='font-family : arial; font-size : 9pt; width:130px;' >";
541 foreach (@allccdips) {
542 my $ip=$_."/30";
543 chomp($ip);
544 print "<option value='$ip' ";
545 if ( $ip eq $cgiparams{$boxname} ){
546 print"selected";
547 }
548 print ">$ip</option>";
549 }
550 print "</select>";
551}
552
553sub hostsinnet
554{
555 my $name=$_[0];
556 my %ccdhash=();
557 my $i=0;
558 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
559 foreach my $key (keys %ccdhash) {
560 if ($ccdhash{$key}[32] eq $name){ $i++;}
561 }
562 return $i;
563}
564
565sub check_routes_push
566{
567 my $val=$_[0];
568 my ($ip,$cidr) = split (/\//, $val);
569 ##check for existing routes in routes_push
570 if (-e "${General::swroot}/ovpn/routes_push") {
571 open(FILE,"${General::swroot}/ovpn/routes_push");
572 while (<FILE>) {
573 $_=~s/\s*$//g;
574
575 my ($ip2,$cidr2) = split (/\//,"$_");
576 my $val2=$ip2."/".&General::iporsubtodec($cidr2);
577
578 if($val eq $val2){
579 return 0;
580 }
581 #subnetcheck
582 if (&General::IpInSubnet ($ip,$ip2,&General::iporsubtodec($cidr2))){
583 return 0;
584 }
585 };
586 close(FILE);
587 }
588 return 1;
589}
590
591sub check_ccdroute
592{
593 my %ccdroutehash=();
594 my $val=$_[0];
595 my ($ip,$cidr) = split (/\//, $val);
596 #check for existing routes in ccdroute
597 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
598 foreach my $key (keys %ccdroutehash) {
599 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
600 if (&General::iporsubtodec($val) eq $ccdroutehash{$key}[$i] && $ccdroutehash{$key}[0] ne $cgiparams{'NAME'}){
601 return 0;
602 }
603 my ($ip2,$cidr2) = split (/\//,$ccdroutehash{$key}[$i]);
604 #subnetcheck
605 if (&General::IpInSubnet ($ip,$ip2,$cidr2)&& $ccdroutehash{$key}[0] ne $cgiparams{'NAME'} ){
606 return 0;
607 }
608 }
609 }
610 return 1;
611}
612sub check_ccdconf
613{
614 my %ccdconfhash=();
615 my $val=$_[0];
616 my ($ip,$cidr) = split (/\//, $val);
617 #check for existing routes in ccdroute
618 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
619 foreach my $key (keys %ccdconfhash) {
620 if (&General::iporsubtocidr($val) eq $ccdconfhash{$key}[1]){
621 return 0;
622 }
623 my ($ip2,$cidr2) = split (/\//,$ccdconfhash{$key}[1]);
624 #subnetcheck
625 if (&General::IpInSubnet ($ip,$ip2,&General::cidrtosub($cidr2))){
626 return 0;
627 }
628
629 }
630 return 1;
631}
632
7c1d9faf
AH
633###
634# m.a.d net2net
635###
636
637sub validdotmask
638{
639 my $ipdotmask = $_[0];
640 if (&General::validip($ipdotmask)) { return 0; }
641 if (!($ipdotmask =~ /^(.*?)\/(.*?)$/)) { }
642 my $mask = $2;
643 if (($mask =~ /\./ )) { return 0; }
644 return 1;
645}
54fd0535
MT
646
647# -------------------------------------------------------------------
648
649sub write_routepushfile
650{
651 open(FILE, ">$routes_push_file");
652 flock(FILE, 2);
653 if ($vpnsettings{'ROUTES_PUSH'} ne '') {
654 print FILE $vpnsettings{'ROUTES_PUSH'};
655 }
656 close(FILE);
657}
658
659sub read_routepushfile
660{
661 if (-e "$routes_push_file") {
662 open(FILE,"$routes_push_file");
663 delete $vpnsettings{'ROUTES_PUSH'};
664 while (<FILE>) { $vpnsettings{'ROUTES_PUSH'} .= $_ };
665 close(FILE);
666 $cgiparams{'ROUTES_PUSH'} = $vpnsettings{'ROUTES_PUSH'};
8c877a82 667
54fd0535
MT
668 }
669}
7c1d9faf 670
775b4494
AM
671sub writecollectdconf {
672 my $vpncollectd;
673 my %ccdhash=();
674
675 open(COLLECTDVPN, ">${General::swroot}/ovpn/collectd.vpn") or die "Unable to open collectd.vpn: $!";
676 print COLLECTDVPN "Loadplugin openvpn\n";
677 print COLLECTDVPN "\n";
678 print COLLECTDVPN "<Plugin openvpn>\n";
679 print COLLECTDVPN "Statusfile \"/var/run/ovpnserver.log\"\n";
680
681 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%ccdhash);
682 foreach my $key (keys %ccdhash) {
683 if ($ccdhash{$key}[0] eq 'on' && $ccdhash{$key}[3] eq 'net') {
684 print COLLECTDVPN "Statusfile \"/var/run/openvpn/$ccdhash{$key}[1]-n2n\"\n";
685 }
686 }
687
688 print COLLECTDVPN "</Plugin>\n";
689 close(COLLECTDVPN);
690
691 # Reload collectd afterwards
692 system("/usr/local/bin/collectdctrl restart &>/dev/null");
693}
7c1d9faf 694
c6c9630e
MT
695#hier die refresh page
696if ( -e "${General::swroot}/ovpn/gencanow") {
697 my $refresh = '';
698 $refresh = "<meta http-equiv='refresh' content='15;' />";
699 &Header::showhttpheaders();
700 &Header::openpage($Lang::tr{'OVPN'}, 1, $refresh);
701 &Header::openbigbox('100%', 'center');
702 &Header::openbox('100%', 'left', "$Lang::tr{'generate root/host certificates'}:");
703 print "<tr>\n<td align='center'><img src='/images/clock.gif' alt='' /></td>\n";
704 print "<td colspan='2'><font color='red'>Please be patient this realy can take some time on older hardware...</font></td></tr>\n";
705 &Header::closebox();
706 &Header::closebigbox();
707 &Header::closepage();
708 exit (0);
709}
710##hier die refresh page
711
6e13d0a5
MT
712
713###
714### OpenVPN Server Control
715###
716if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'} ||
717 $cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'} ||
718 $cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}) {
6e13d0a5
MT
719 #start openvpn server
720 if ($cgiparams{'ACTION'} eq $Lang::tr{'start ovpn server'}){
c6c9630e 721 &emptyserverlog();
6e13d0a5
MT
722 system('/usr/local/bin/openvpnctrl', '-s');
723 }
724 #stop openvpn server
725 if ($cgiparams{'ACTION'} eq $Lang::tr{'stop ovpn server'}){
6e13d0a5 726 system('/usr/local/bin/openvpnctrl', '-k');
c6c9630e 727 &emptyserverlog();
6e13d0a5
MT
728 }
729# #restart openvpn server
8c877a82 730# if ($cgiparams{'ACTION'} eq $Lang::tr{'restart ovpn server'}){
6e13d0a5 731#workarund, till SIGHUP also works when running as nobody
8c877a82
AM
732# system('/usr/local/bin/openvpnctrl', '-r');
733# &emptyserverlog();
734# }
6e13d0a5
MT
735}
736
737###
738### Save Advanced options
739###
740
741if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) {
742 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
743 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
744 #DAN this value has to leave.
745#new settings for daemon
746 $vpnsettings{'LOG_VERB'} = $cgiparams{'LOG_VERB'};
747 $vpnsettings{'KEEPALIVE_1'} = $cgiparams{'KEEPALIVE_1'};
748 $vpnsettings{'KEEPALIVE_2'} = $cgiparams{'KEEPALIVE_2'};
749 $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'};
750 $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'};
751 $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'};
ffbe77c8 752 $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'};
6e13d0a5
MT
753 $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'};
754 $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'};
755 $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'};
54fd0535 756 $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'};
2ee746be 757 $vpnsettings{'PMTU_DISCOVERY'} = $cgiparams{'PMTU_DISCOVERY'};
4c962356 758 $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'};
49abe7af 759 $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'};
54fd0535 760 my @temp=();
6e13d0a5 761
a79fa1d6
JPT
762 if ($cgiparams{'FRAGMENT'} eq '') {
763 delete $vpnsettings{'FRAGMENT'};
764 } else {
765 if ($cgiparams{'FRAGMENT'} !~ /^[0-9]+$/) {
766 $errormessage = "Incorrect value, please insert only numbers.";
767 goto ADV_ERROR;
768 } else {
769 $vpnsettings{'FRAGMENT'} = $cgiparams{'FRAGMENT'};
770 }
771 }
49abe7af 772
a79fa1d6 773 if ($cgiparams{'MSSFIX'} ne 'on') {
1de5c945 774 delete $vpnsettings{'MSSFIX'};
a79fa1d6
JPT
775 } else {
776 $vpnsettings{'MSSFIX'} = $cgiparams{'MSSFIX'};
777 }
2ee746be 778
1647059d
SS
779 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
780 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
781 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
782
2ee746be
SS
783 if (($cgiparams{'MSSFIX'} eq 'on') || ($cgiparams{'FRAGMENT'} ne '')) {
784 $errormessage = $Lang::tr{'ovpn mtu-disc with mssfix or fragment'};
785 goto ADV_ERROR;
786 }
787 }
788
6e13d0a5 789 if ($cgiparams{'DHCP_DOMAIN'} ne ''){
81da1b01 790 unless (&General::validdomainname($cgiparams{'DHCP_DOMAIN'}) || &General::validip($cgiparams{'DHCP_DOMAIN'})) {
6e13d0a5
MT
791 $errormessage = $Lang::tr{'invalid input for dhcp domain'};
792 goto ADV_ERROR;
793 }
794 }
795 if ($cgiparams{'DHCP_DNS'} ne ''){
796 unless (&General::validfqdn($cgiparams{'DHCP_DNS'}) || &General::validip($cgiparams{'DHCP_DNS'})) {
797 $errormessage = $Lang::tr{'invalid input for dhcp dns'};
798 goto ADV_ERROR;
799 }
800 }
801 if ($cgiparams{'DHCP_WINS'} ne ''){
802 unless (&General::validfqdn($cgiparams{'DHCP_WINS'}) || &General::validip($cgiparams{'DHCP_WINS'})) {
803 $errormessage = $Lang::tr{'invalid input for dhcp wins'};
54fd0535
MT
804 goto ADV_ERROR;
805 }
806 }
807 if ($cgiparams{'ROUTES_PUSH'} ne ''){
808 @temp = split(/\n/,$cgiparams{'ROUTES_PUSH'});
809 undef $vpnsettings{'ROUTES_PUSH'};
8c877a82
AM
810
811 foreach my $tmpip (@temp)
54fd0535
MT
812 {
813 s/^\s+//g; s/\s+$//g;
8c877a82
AM
814
815 if ($tmpip)
54fd0535 816 {
8c877a82
AM
817 $tmpip=~s/\s*$//g;
818 unless (&General::validipandmask($tmpip)) {
819 $errormessage = "$tmpip ".$Lang::tr{'ovpn errmsg invalid ip or mask'};
820 goto ADV_ERROR;
54fd0535 821 }
8c877a82
AM
822 my ($ip, $cidr) = split("\/",&General::ipcidr2msk($tmpip));
823
54fd0535
MT
824 if ($ip eq $netsettings{'GREEN_NETADDRESS'} && $cidr eq $netsettings{'GREEN_NETMASK'}) {
825 $errormessage = $Lang::tr{'ovpn errmsg green already pushed'};
8c877a82
AM
826 goto ADV_ERROR;
827 }
828# a.marx ccd
829 my %ccdroutehash=();
830 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
831 foreach my $key (keys %ccdroutehash) {
832 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
833 if ( $ip."/".$cidr eq $ccdroutehash{$key}[$i] ){
834 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
835 goto ADV_ERROR;
836 }
837 my ($ip2,$cidr2) = split(/\//,$ccdroutehash{$key}[$i]);
838 if (&General::IpInSubnet ($ip,$ip2,$cidr2)){
839 $errormessage="Route $ip\/$cidr ".$Lang::tr{'ccd err inuse'}." $ccdroutehash{$key}[0]" ;
840 goto ADV_ERROR;
841 }
842 }
54fd0535 843 }
8c877a82
AM
844
845# ccd end
846
847 $vpnsettings{'ROUTES_PUSH'} .= $tmpip."\n";
54fd0535 848 }
8c877a82
AM
849 }
850 &write_routepushfile;
54fd0535 851 undef $vpnsettings{'ROUTES_PUSH'};
8e148dc3
NP
852 }
853 else {
854 undef $vpnsettings{'ROUTES_PUSH'};
855 &write_routepushfile;
6e13d0a5 856 }
6e13d0a5
MT
857 if ((length($cgiparams{'MAX_CLIENTS'}) == 0) || (($cgiparams{'MAX_CLIENTS'}) < 1 ) || (($cgiparams{'MAX_CLIENTS'}) > 255 )) {
858 $errormessage = $Lang::tr{'invalid input for max clients'};
859 goto ADV_ERROR;
860 }
861 if ($cgiparams{'KEEPALIVE_1'} ne '') {
862 if ($cgiparams{'KEEPALIVE_1'} !~ /^[0-9]+$/) {
863 $errormessage = $Lang::tr{'invalid input for keepalive 1'};
864 goto ADV_ERROR;
865 }
866 }
867 if ($cgiparams{'KEEPALIVE_2'} ne ''){
868 if ($cgiparams{'KEEPALIVE_2'} !~ /^[0-9]+$/) {
869 $errormessage = $Lang::tr{'invalid input for keepalive 2'};
870 goto ADV_ERROR;
871 }
872 }
873 if ($cgiparams{'KEEPALIVE_2'} < ($cgiparams{'KEEPALIVE_1'} * 2)){
874 $errormessage = $Lang::tr{'invalid input for keepalive 1:2'};
875 goto ADV_ERROR;
876 }
4be45949
EK
877 # Create ta.key for tls-auth if not presant
878 if ($cgiparams{'TLSAUTH'} eq 'on') {
879 if ( ! -e "${General::swroot}/ovpn/certs/ta.key") {
880 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
881 if ($?) {
882 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
883 goto ADV_ERROR;
884 }
885 }
886 }
6e13d0a5
MT
887
888 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 889 &writeserverconf();#hier ok
6e13d0a5
MT
890}
891
ce9abb66 892###
7c1d9faf 893# m.a.d net2net
ce9abb66
AH
894###
895
896if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'server')
897{
c6c9630e 898
ce9abb66
AH
899my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
900my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 901my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
d96c89eb 902my $tunmtu = '';
531f0835
AH
903
904unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
905unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
906
907 open(SERVERCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
908
909 flock SERVERCONF, 2;
7c1d9faf 910 print SERVERCONF "# IPFire n2n Open VPN Server Config by ummeegge und m.a.d\n";
ce9abb66 911 print SERVERCONF "\n";
b278daf3 912 print SERVERCONF "# User Security\n";
ce9abb66
AH
913 print SERVERCONF "user nobody\n";
914 print SERVERCONF "group nobody\n";
915 print SERVERCONF "persist-tun\n";
916 print SERVERCONF "persist-key\n";
7c1d9faf 917 print SERVERCONF "script-security 2\n";
60f396d7 918 print SERVERCONF "# IP/DNS for remote Server Gateway\n";
c125d8a2
SS
919
920 if ($cgiparams{'REMOTE'} ne '') {
ce9abb66 921 print SERVERCONF "remote $cgiparams{'REMOTE'}\n";
c125d8a2
SS
922 }
923
b278daf3 924 print SERVERCONF "float\n";
60f396d7 925 print SERVERCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 926 print SERVERCONF "ifconfig $ovsubnet.1 $ovsubnet.2\n";
60f396d7 927 print SERVERCONF "# Client Gateway Network\n";
54fd0535 928 print SERVERCONF "route $remsubnet[0] $remsubnet[1]\n";
3045d6ab 929 print SERVERCONF "up /etc/init.d/static-routes start\n";
60f396d7 930 print SERVERCONF "# tun Device\n";
ce9abb66 931 print SERVERCONF "dev tun\n";
5795fc1b
AM
932 print SERVERCONF "#Logfile for statistics\n";
933 print SERVERCONF "status-version 1\n";
87fe47e9 934 print SERVERCONF "status /var/run/openvpn/$cgiparams{'NAME'}-n2n 10\n";
60f396d7 935 print SERVERCONF "# Port and Protokol\n";
ce9abb66 936 print SERVERCONF "port $cgiparams{'DEST_PORT'}\n";
5795fc1b 937
60f396d7
AH
938 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
939 print SERVERCONF "proto tcp-server\n";
940 print SERVERCONF "# Packet size\n";
d96c89eb 941 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 942 print SERVERCONF "tun-mtu $tunmtu\n";
d96c89eb 943 }
60f396d7
AH
944
945 if ($cgiparams{'PROTOCOL'} eq 'udp') {
946 print SERVERCONF "proto udp\n";
947 print SERVERCONF "# Paketsize\n";
948 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
949 print SERVERCONF "tun-mtu $tunmtu\n";
54fd0535
MT
950 if ($cgiparams{'FRAGMENT'} ne '') {print SERVERCONF "fragment $cgiparams{'FRAGMENT'}\n";}
951 if ($cgiparams{'MSSFIX'} eq 'on') {print SERVERCONF "mssfix\n"; };
d96c89eb 952 }
1647059d
SS
953
954 # Check if a valid operating mode has been choosen and use it.
955 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
956 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
957 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be
SS
958 if(($cgiparams{'MSSFIX'} ne 'on') || ($cgiparams{'FRAGMENT'} eq '')) {
959 if($cgiparams{'MTU'} eq '1500') {
960 print SERVERCONF "mtu-disc $cgiparams{'PMTU_DISCOVERY'}\n";
961 }
962 }
963 }
60f396d7 964 print SERVERCONF "# Auth. Server\n";
ce9abb66
AH
965 print SERVERCONF "tls-server\n";
966 print SERVERCONF "ca ${General::swroot}/ovpn/ca/cacert.pem\n";
967 print SERVERCONF "cert ${General::swroot}/ovpn/certs/servercert.pem\n";
968 print SERVERCONF "key ${General::swroot}/ovpn/certs/serverkey.pem\n";
49abe7af 969 print SERVERCONF "dh ${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}\n";
b278daf3 970 print SERVERCONF "# Cipher\n";
4c962356 971 print SERVERCONF "cipher $cgiparams{'DCIPHER'}\n";
49abe7af
EK
972 if ($cgiparams{'DAUTH'} eq '') {
973 print SERVERCONF "auth SHA1\n";
974 } else {
975 print SERVERCONF "# HMAC algorithm\n";
976 print SERVERCONF "auth $cgiparams{'DAUTH'}\n";
977 }
ce9abb66 978 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 979 print SERVERCONF "# Enable Compression\n";
66298ef2 980 print SERVERCONF "comp-lzo\n";
b278daf3 981 }
60f396d7 982 print SERVERCONF "# Debug Level\n";
ce9abb66 983 print SERVERCONF "verb 3\n";
b278daf3 984 print SERVERCONF "# Tunnel check\n";
ce9abb66 985 print SERVERCONF "keepalive 10 60\n";
60f396d7 986 print SERVERCONF "# Start as daemon\n";
ce9abb66
AH
987 print SERVERCONF "daemon $cgiparams{'NAME'}n2n\n";
988 print SERVERCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 989 print SERVERCONF "# Activate Management Interface and Port\n";
54fd0535
MT
990 if ($cgiparams{'OVPN_MGMT'} eq '') {print SERVERCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
991 else {print SERVERCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66
AH
992 close(SERVERCONF);
993
994}
995
996###
7c1d9faf 997# m.a.d net2net
ce9abb66 998###
7c1d9faf 999
ce9abb66
AH
1000if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq 'net' && $cgiparams{'SIDE'} eq 'client')
1001{
4c962356 1002
ce9abb66 1003 my @ovsubnettemp = split(/\./,$cgiparams{'OVPN_SUBNET'});
54fd0535 1004 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 1005 my @remsubnet = split(/\//,$cgiparams{'REMOTE_SUBNET'});
d96c89eb 1006 my $tunmtu = '';
54fd0535 1007
531f0835
AH
1008unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
1009unless(-d "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}"){mkdir "${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}", 0770 or die "Unable to create dir $!";}
ce9abb66
AH
1010
1011 open(CLIENTCONF, ">${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Unable to open ${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf: $!";
1012
1013 flock CLIENTCONF, 2;
7c1d9faf 1014 print CLIENTCONF "# IPFire rewritten n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 1015 print CLIENTCONF "#\n";
b278daf3 1016 print CLIENTCONF "# User Security\n";
ce9abb66
AH
1017 print CLIENTCONF "user nobody\n";
1018 print CLIENTCONF "group nobody\n";
1019 print CLIENTCONF "persist-tun\n";
1020 print CLIENTCONF "persist-key\n";
7c1d9faf 1021 print CLIENTCONF "script-security 2\n";
60f396d7 1022 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
ce9abb66 1023 print CLIENTCONF "remote $cgiparams{'REMOTE'}\n";
b278daf3 1024 print CLIENTCONF "float\n";
60f396d7 1025 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 1026 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
60f396d7 1027 print CLIENTCONF "# Server Gateway Network\n";
54fd0535 1028 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
60f396d7 1029 print CLIENTCONF "# tun Device\n";
ce9abb66 1030 print CLIENTCONF "dev tun\n";
60f396d7 1031 print CLIENTCONF "# Port and Protokol\n";
ce9abb66 1032 print CLIENTCONF "port $cgiparams{'DEST_PORT'}\n";
60f396d7
AH
1033
1034 if ($cgiparams{'PROTOCOL'} eq 'tcp') {
1035 print CLIENTCONF "proto tcp-client\n";
1036 print CLIENTCONF "# Packet size\n";
d96c89eb 1037 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1400'} else {$tunmtu = $cgiparams{'MTU'}};
60f396d7 1038 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 1039 }
60f396d7
AH
1040
1041 if ($cgiparams{'PROTOCOL'} eq 'udp') {
1042 print CLIENTCONF "proto udp\n";
1043 print CLIENTCONF "# Paketsize\n";
1044 if ($cgiparams{'MTU'} eq '') {$tunmtu = '1500'} else {$tunmtu = $cgiparams{'MTU'}};
1045 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535
MT
1046 if ($cgiparams{'FRAGMENT'} ne '') {print CLIENTCONF "fragment $cgiparams{'FRAGMENT'}\n";}
1047 if ($cgiparams{'MSSFIX'} eq 'on') {print CLIENTCONF "mssfix\n"; };
d96c89eb 1048 }
1647059d
SS
1049
1050 # Check if a valid operating mode has been choosen and use it.
1051 if (($cgiparams{'PMTU_DISCOVERY'} eq 'yes') ||
1052 ($cgiparams{'PMTU_DISCOVERY'} eq 'maybe') ||
1053 ($cgiparams{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be
SS
1054 if(($cgiparams{'MSSFIX'} ne 'on') || ($cgiparams{'FRAGMENT'} eq '')) {
1055 if ($cgiparams{'MTU'} eq '1500') {
1056 print CLIENTCONF "mtu-disc $cgiparams{'PMTU_DISCOVERY'}\n";
1057 }
1058 }
1647059d
SS
1059 }
1060
54fd0535 1061 print CLIENTCONF "ns-cert-type server\n";
ce9abb66
AH
1062 print CLIENTCONF "# Auth. Client\n";
1063 print CLIENTCONF "tls-client\n";
b278daf3 1064 print CLIENTCONF "# Cipher\n";
4c962356 1065 print CLIENTCONF "cipher $cgiparams{'DCIPHER'}\n";
ce9abb66 1066 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12\r\n";
49abe7af
EK
1067 if ($cgiparams{'DAUTH'} eq '') {
1068 print CLIENTCONF "auth SHA1\n";
1069 } else {
1070 print CLIENTCONF "# HMAC algorithm\n";
1071 print CLIENTCONF "auth $cgiparams{'DAUTH'}\n";
1072 }
ce9abb66 1073 if ($cgiparams{'COMPLZO'} eq 'on') {
60f396d7 1074 print CLIENTCONF "# Enable Compression\n";
66298ef2 1075 print CLIENTCONF "comp-lzo\n";
4c962356 1076 }
ce9abb66
AH
1077 print CLIENTCONF "# Debug Level\n";
1078 print CLIENTCONF "verb 3\n";
b278daf3 1079 print CLIENTCONF "# Tunnel check\n";
ce9abb66 1080 print CLIENTCONF "keepalive 10 60\n";
60f396d7 1081 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
1082 print CLIENTCONF "daemon $cgiparams{'NAME'}n2n\n";
1083 print CLIENTCONF "writepid /var/run/$cgiparams{'NAME'}n2n.pid\n";
60f396d7 1084 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
1085 if ($cgiparams{'OVPN_MGMT'} eq '') {print CLIENTCONF "management localhost $cgiparams{'DEST_PORT'}\n"}
1086 else {print CLIENTCONF "management localhost $cgiparams{'OVPN_MGMT'}\n"};
ce9abb66 1087 close(CLIENTCONF);
c6c9630e 1088
ce9abb66
AH
1089}
1090
6e13d0a5
MT
1091###
1092### Save main settings
1093###
ce9abb66 1094
6e13d0a5
MT
1095if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cgiparams{'KEY'} eq '') {
1096 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5
MT
1097 #DAN do we really need (to to check) this value? Besides if we listen on blue and orange too,
1098 #DAN this value has to leave.
1099 if ($cgiparams{'ENABLED'} eq 'on'){
1100 unless (&General::validfqdn($cgiparams{'VPN_IP'}) || &General::validip($cgiparams{'VPN_IP'})) {
1101 $errormessage = $Lang::tr{'invalid input for hostname'};
c6c9630e 1102 goto SETTINGS_ERROR;
6e13d0a5
MT
1103 }
1104 }
f7fb5bc5 1105
6e13d0a5 1106 if (! &General::validipandmask($cgiparams{'DOVPN_SUBNET'})) {
c6c9630e 1107 $errormessage = $Lang::tr{'ovpn subnet is invalid'};
4c962356 1108 goto SETTINGS_ERROR;
c6c9630e
MT
1109 }
1110 my @tmpovpnsubnet = split("\/",$cgiparams{'DOVPN_SUBNET'});
1111
1112 if (&General::IpInSubnet ( $netsettings{'RED_ADDRESS'},
1113 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1114 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire RED Network $netsettings{'RED_ADDRESS'}";
1115 goto SETTINGS_ERROR;
1116 }
1117
1118 if (&General::IpInSubnet ( $netsettings{'GREEN_ADDRESS'},
1119 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1120 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Green Network $netsettings{'GREEN_ADDRESS'}";
1121 goto SETTINGS_ERROR;
1122 }
1123
1124 if (&General::IpInSubnet ( $netsettings{'BLUE_ADDRESS'},
1125 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1126 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Blue Network $netsettings{'BLUE_ADDRESS'}";
1127 goto SETTINGS_ERROR;
1128 }
1129
1130 if (&General::IpInSubnet ( $netsettings{'ORANGE_ADDRESS'},
1131 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1132 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire Orange Network $netsettings{'ORANGE_ADDRESS'}";
1133 goto SETTINGS_ERROR;
1134 }
1135 open(ALIASES, "${General::swroot}/ethernet/aliases") or die 'Unable to open aliases file.';
1136 while (<ALIASES>)
1137 {
1138 chomp($_);
1139 my @tempalias = split(/\,/,$_);
1140 if ($tempalias[1] eq 'on') {
1141 if (&General::IpInSubnet ($tempalias[0] ,
1142 $tmpovpnsubnet[0], $tmpovpnsubnet[1])) {
1143 $errormessage = "$Lang::tr{'ovpn subnet overlap'} IPFire alias entry $tempalias[0]";
1144 }
1145 }
1146 }
1147 close(ALIASES);
6e13d0a5 1148 if ($errormessage ne ''){
c6c9630e 1149 goto SETTINGS_ERROR;
6e13d0a5
MT
1150 }
1151 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
1152 $errormessage = $Lang::tr{'invalid input'};
1153 goto SETTINGS_ERROR;
1154 }
1155 if ((length($cgiparams{'DMTU'})==0) || (($cgiparams{'DMTU'}) < 1000 )) {
1156 $errormessage = $Lang::tr{'invalid mtu input'};
1157 goto SETTINGS_ERROR;
1158 }
1159
1160 unless (&General::validport($cgiparams{'DDEST_PORT'})) {
c6c9630e
MT
1161 $errormessage = $Lang::tr{'invalid port'};
1162 goto SETTINGS_ERROR;
6e13d0a5 1163 }
8c252e6a 1164
6e13d0a5
MT
1165 $vpnsettings{'ENABLED_BLUE'} = $cgiparams{'ENABLED_BLUE'};
1166 $vpnsettings{'ENABLED_ORANGE'} =$cgiparams{'ENABLED_ORANGE'};
1167 $vpnsettings{'ENABLED'} = $cgiparams{'ENABLED'};
1168 $vpnsettings{'VPN_IP'} = $cgiparams{'VPN_IP'};
1169#new settings for daemon
1170 $vpnsettings{'DOVPN_SUBNET'} = $cgiparams{'DOVPN_SUBNET'};
6e13d0a5
MT
1171 $vpnsettings{'DPROTOCOL'} = $cgiparams{'DPROTOCOL'};
1172 $vpnsettings{'DDEST_PORT'} = $cgiparams{'DDEST_PORT'};
1173 $vpnsettings{'DMTU'} = $cgiparams{'DMTU'};
1174 $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'};
1175 $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'};
3ffee04b
CS
1176#wrtie enable
1177
1178 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");}
1179 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_orange 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_orange 2>/dev/null");}
1180 if ( $vpnsettings{'ENABLED'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable 2>/dev/null");}
6e13d0a5
MT
1181#new settings for daemon
1182 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
c6c9630e 1183 &writeserverconf();#hier ok
6e13d0a5
MT
1184SETTINGS_ERROR:
1185###
1186### Reset all step 2
1187###
4c962356 1188}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'} && $cgiparams{'AREUSURE'} eq 'yes') {
6e13d0a5
MT
1189 my $file = '';
1190 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1191
1e499e90
MT
1192 # Kill all N2N connections
1193 system("/usr/local/bin/openvpnctrl -kn2n &>/dev/null");
1194
6e13d0a5 1195 foreach my $key (keys %confighash) {
2f36a7b4
MT
1196 my $name = $confighash{$cgiparams{'$key'}}[1];
1197
c6c9630e
MT
1198 if ($confighash{$key}[4] eq 'cert') {
1199 delete $confighash{$cgiparams{'$key'}};
1200 }
2f36a7b4
MT
1201
1202 system ("/usr/local/bin/openvpnctrl -drrd $name");
6e13d0a5
MT
1203 }
1204 while ($file = glob("${General::swroot}/ovpn/ca/*")) {
49abe7af 1205 unlink $file;
6e13d0a5
MT
1206 }
1207 while ($file = glob("${General::swroot}/ovpn/certs/*")) {
49abe7af 1208 unlink $file;
6e13d0a5
MT
1209 }
1210 while ($file = glob("${General::swroot}/ovpn/crls/*")) {
49abe7af 1211 unlink $file;
6e13d0a5 1212 }
4c962356 1213 &cleanssldatabase();
6e13d0a5
MT
1214 if (open(FILE, ">${General::swroot}/ovpn/caconfig")) {
1215 print FILE "";
1216 close FILE;
1217 }
49abe7af
EK
1218 if (open(FILE, ">${General::swroot}/ovpn/ccdroute")) {
1219 print FILE "";
1220 close FILE;
1221 }
1222 if (open(FILE, ">${General::swroot}/ovpn/ccdroute2")) {
1223 print FILE "";
1224 close FILE;
1225 }
1226 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1227 unlink $file
1228 }
5795fc1b
AM
1229 while ($file = glob("${General::swroot}/ovpn/ccd/*")) {
1230 unlink $file
1231 }
49abe7af
EK
1232 if (open(FILE, ">${General::swroot}/ovpn/ovpn-leases.db")) {
1233 print FILE "";
1234 close FILE;
1235 }
1236 if (open(FILE, ">${General::swroot}/ovpn/ovpnconfig")) {
1237 print FILE "";
1238 close FILE;
1239 }
1240 while ($file = glob("${General::swroot}/ovpn/n2nconf/*")) {
1241 system ("rm -rf $file");
1242 }
1243
2f36a7b4
MT
1244 # Remove everything from the collectd configuration
1245 &writecollectdconf();
1246
c6c9630e 1247 #&writeserverconf();
6e13d0a5
MT
1248###
1249### Reset all step 1
1250###
4c962356 1251}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove x509'}) {
6e13d0a5 1252 &Header::showhttpheaders();
4c962356
EK
1253 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1254 &Header::openbigbox('100%', 'left', '', '');
1255 &Header::openbox('100%', 'left', $Lang::tr{'are you sure'});
1256 print <<END;
1257 <form method='post'>
1258 <table width='100%'>
1259 <tr>
1260 <td align='center'>
1261 <input type='hidden' name='AREUSURE' value='yes' />
49abe7af 1262 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>:
4c962356
EK
1263 $Lang::tr{'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections'}</td>
1264 </tr>
1265 <tr>
1266 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' />
1267 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td>
1268 </tr>
1269 </table>
1270 </form>
6e13d0a5
MT
1271END
1272 ;
1273 &Header::closebox();
1274 &Header::closebigbox();
1275 &Header::closepage();
1276 exit (0);
1277
4c962356
EK
1278###
1279### Generate DH key step 2
1280###
1281} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'} && $cgiparams{'AREUSURE'} eq 'yes') {
49abe7af 1282 # Delete if old key exists
4c962356
EK
1283 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1284 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1285 }
1286 # Create Diffie Hellmann Parameter
badd8c1c 1287 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
4c962356
EK
1288 if ($?) {
1289 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1290 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
1291 }
1292
1293###
1294### Generate DH key step 1
1295###
1296} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate dh key'}) {
1297 &Header::showhttpheaders();
1298 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
1299 &Header::openbigbox('100%', 'LEFT', '', '');
1300 &Header::openbox('100%', 'LEFT', "$Lang::tr{'gen dh'}:");
1301 print <<END;
1302 <table width='100%'>
1303 <tr>
f527e53f 1304 <td width='20%'> </td> <td width='15%'></td> <td width='65%'></td>
49abe7af 1305 </tr>
4c962356
EK
1306 <tr>
1307 <td class='base'>$Lang::tr{'ovpn dh'}:</td>
1308 <td align='center'>
1309 <form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1310 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1311 <select name='DHLENGHT'>
1312 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'}</option>
1313 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1314 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1315 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1316 </select>
1317 </td>
1318 </tr>
1319 <tr><td colspan='4'><br></td></tr>
1320 </table>
1321 <table width='100%'>
1322 <tr>
49abe7af 1323 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'dh key warn'}
4c962356 1324 </tr>
49abe7af
EK
1325 <tr>
1326 <td class='base'>$Lang::tr{'dh key warn1'}</td>
1327 </tr>
1328 <tr><td colspan='2'><br></td></tr>
4c962356
EK
1329 <tr>
1330 <td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
1331 </form>
1332 </tr>
1333 </table>
1334
1335END
1336 ;
1337 &Header::closebox();
1338 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1339 &Header::closebigbox();
1340 &Header::closepage();
1341 exit (0);
1342
1343###
1344### Upload DH key
1345###
1346} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload dh key'}) {
4c962356
EK
1347 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1348 $errormessage = $Lang::tr{'there was no file upload'};
1349 goto UPLOADCA_ERROR;
1350 }
49abe7af 1351 # Move uploaded dh key to a temporary file
4c962356
EK
1352 (my $fh, my $filename) = tempfile( );
1353 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1354 $errormessage = $!;
49abe7af 1355 goto UPLOADCA_ERROR;
4c962356 1356 }
49abe7af 1357 my $temp = `/usr/bin/openssl dhparam -text -in $filename`;
4c962356
EK
1358 if ($temp !~ /DH Parameters: \((1024|2048|3072|4096) bit\)/) {
1359 $errormessage = $Lang::tr{'not a valid dh key'};
1360 unlink ($filename);
1361 goto UPLOADCA_ERROR;
1362 } else {
1363 # Delete if old key exists
1364 if (-f "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}") {
1365 unlink "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}";
1366 }
1367 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'DH_NAME'}");
49abe7af
EK
1368 if ($? ne 0) {
1369 $errormessage = "$Lang::tr{'dh key move failed'}: $!";
1370 unlink ($filename);
1371 goto UPLOADCA_ERROR;
1372 }
4c962356
EK
1373 }
1374
6e13d0a5
MT
1375###
1376### Upload CA Certificate
1377###
1378} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload ca certificate'}) {
1379 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1380
1381 if ($cgiparams{'CA_NAME'} !~ /^[a-zA-Z0-9]+$/) {
1382 $errormessage = $Lang::tr{'name must only contain characters'};
1383 goto UPLOADCA_ERROR;
1384 }
1385
1386 if (length($cgiparams{'CA_NAME'}) >60) {
1387 $errormessage = $Lang::tr{'name too long'};
1388 goto VPNCONF_ERROR;
1389 }
1390
1391 if ($cgiparams{'CA_NAME'} eq 'ca') {
1392 $errormessage = $Lang::tr{'name is invalid'};
4c962356 1393 goto UPLOADCA_ERROR;
6e13d0a5
MT
1394 }
1395
1396 # Check if there is no other entry with this name
1397 foreach my $key (keys %cahash) {
c6c9630e
MT
1398 if ($cahash{$key}[0] eq $cgiparams{'CA_NAME'}) {
1399 $errormessage = $Lang::tr{'a ca certificate with this name already exists'};
1400 goto UPLOADCA_ERROR;
1401 }
6e13d0a5
MT
1402 }
1403
1404 if (ref ($cgiparams{'FH'}) ne 'Fh') {
c6c9630e
MT
1405 $errormessage = $Lang::tr{'there was no file upload'};
1406 goto UPLOADCA_ERROR;
6e13d0a5
MT
1407 }
1408 # Move uploaded ca to a temporary file
1409 (my $fh, my $filename) = tempfile( );
1410 if (copy ($cgiparams{'FH'}, $fh) != 1) {
c6c9630e
MT
1411 $errormessage = $!;
1412 goto UPLOADCA_ERROR;
6e13d0a5
MT
1413 }
1414 my $temp = `/usr/bin/openssl x509 -text -in $filename`;
c6c9630e
MT
1415 if ($temp !~ /CA:TRUE/i) {
1416 $errormessage = $Lang::tr{'not a valid ca certificate'};
1417 unlink ($filename);
1418 goto UPLOADCA_ERROR;
6e13d0a5 1419 } else {
c6c9630e
MT
1420 move($filename, "${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem");
1421 if ($? ne 0) {
1422 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1423 unlink ($filename);
1424 goto UPLOADCA_ERROR;
1425 }
6e13d0a5
MT
1426 }
1427
1428 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cgiparams{'CA_NAME'}cert.pem`;
1429 $casubject =~ /Subject: (.*)[\n]/;
1430 $casubject = $1;
1431 $casubject =~ s+/Email+, E+;
1432 $casubject =~ s/ ST=/ S=/;
1433 $casubject = &Header::cleanhtml($casubject);
1434
1435 my $key = &General::findhasharraykey (\%cahash);
1436 $cahash{$key}[0] = $cgiparams{'CA_NAME'};
1437 $cahash{$key}[1] = $casubject;
1438 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e
MT
1439# system('/usr/local/bin/ipsecctrl', 'R');
1440
6e13d0a5
MT
1441 UPLOADCA_ERROR:
1442
1443###
1444### Display ca certificate
1445###
1446} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show ca certificate'}) {
c6c9630e
MT
1447 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1448
1449 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem") {
1450 &Header::showhttpheaders();
4c962356 1451 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1452 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1453 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ca certificate'}:");
1454 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1455 $output = &Header::cleanhtml($output,"y");
1456 print "<pre>$output</pre>\n";
1457 &Header::closebox();
1458 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1459 &Header::closebigbox();
1460 &Header::closepage();
1461 exit(0);
1462 } else {
1463 $errormessage = $Lang::tr{'invalid key'};
1464 }
1465
6e13d0a5
MT
1466###
1467### Download ca certificate
1468###
1469} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download ca certificate'}) {
1470 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1471
1472 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1473 print "Content-Type: application/octet-stream\r\n";
1474 print "Content-Disposition: filename=$cahash{$cgiparams{'KEY'}}[0]cert.pem\r\n\r\n";
1475 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem`;
1476 exit(0);
1477 } else {
1478 $errormessage = $Lang::tr{'invalid key'};
1479 }
1480
1481###
1482### Remove ca certificate (step 2)
1483###
1484} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'} && $cgiparams{'AREUSURE'} eq 'yes') {
1485 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1486 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1487
1488 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1489 foreach my $key (keys %confighash) {
1490 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1491 if ($test =~ /: OK/) {
c6c9630e
MT
1492 # Delete connection
1493# if ($vpnsettings{'ENABLED'} eq 'on' ||
1494# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
1495# system('/usr/local/bin/ipsecctrl', 'D', $key);
1496# }
6e13d0a5
MT
1497 unlink ("${General::swroot}/ovpn//certs/$confighash{$key}[1]cert.pem");
1498 unlink ("${General::swroot}/ovpn/certs/$confighash{$key}[1].p12");
1499 delete $confighash{$key};
1500 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 1501# &writeipsecfiles();
6e13d0a5
MT
1502 }
1503 }
1504 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1505 delete $cahash{$cgiparams{'KEY'}};
1506 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
c6c9630e 1507# system('/usr/local/bin/ipsecctrl', 'R');
6e13d0a5
MT
1508 } else {
1509 $errormessage = $Lang::tr{'invalid key'};
1510 }
1511###
1512### Remove ca certificate (step 1)
1513###
1514} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove ca certificate'}) {
1515 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
1516 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1517
1518 my $assignedcerts = 0;
1519 if ( -f "${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem" ) {
1520 foreach my $key (keys %confighash) {
1521 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
1522 if ($test =~ /: OK/) {
1523 $assignedcerts++;
1524 }
1525 }
1526 if ($assignedcerts) {
1527 &Header::showhttpheaders();
4c962356 1528 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1529 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
1530 &Header::openbox('100%', 'LEFT', $Lang::tr{'are you sure'});
4c962356 1531 print <<END;
6e13d0a5
MT
1532 <table><form method='post'><input type='hidden' name='AREUSURE' value='yes' />
1533 <input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />
1534 <tr><td align='center'>
1535 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}</font></b>: $assignedcerts
1536 $Lang::tr{'connections are associated with this ca. deleting the ca will delete these connections as well.'}
1537 <tr><td align='center'><input type='submit' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
1538 <input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></td></tr>
1539 </form></table>
1540END
1541 ;
1542 &Header::closebox();
1543 &Header::closebigbox();
1544 &Header::closepage();
1545 exit (0);
1546 } else {
1547 unlink ("${General::swroot}/ovpn/ca/$cahash{$cgiparams{'KEY'}}[0]cert.pem");
1548 delete $cahash{$cgiparams{'KEY'}};
1549 &General::writehasharray("${General::swroot}/ovpn/caconfig", \%cahash);
1550# system('/usr/local/bin/ipsecctrl', 'R');
1551 }
1552 } else {
1553 $errormessage = $Lang::tr{'invalid key'};
1554 }
1555
1556###
1557### Display root certificate
1558###
c6c9630e
MT
1559}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'} ||
1560 $cgiparams{'ACTION'} eq $Lang::tr{'show host certificate'}) {
1561 my $output;
1562 &Header::showhttpheaders();
4c962356 1563 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
1564 &Header::openbigbox('100%', 'LEFT', '', '');
1565 if ($cgiparams{'ACTION'} eq $Lang::tr{'show root certificate'}) {
1566 &Header::openbox('100%', 'LEFT', "$Lang::tr{'root certificate'}:");
1567 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
1568 } else {
1569 &Header::openbox('100%', 'LEFT', "$Lang::tr{'host certificate'}:");
1570 $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
1571 }
1572 $output = &Header::cleanhtml($output,"y");
1573 print "<pre>$output</pre>\n";
1574 &Header::closebox();
1575 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
1576 &Header::closebigbox();
1577 &Header::closepage();
1578 exit(0);
1579
6e13d0a5
MT
1580###
1581### Download root certificate
1582###
1583}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download root certificate'}) {
1584 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
1585 print "Content-Type: application/octet-stream\r\n";
1586 print "Content-Disposition: filename=cacert.pem\r\n\r\n";
1587 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/ca/cacert.pem`;
1588 exit(0);
1589 }
1590
1591###
1592### Download host certificate
1593###
1594}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download host certificate'}) {
1595 if ( -f "${General::swroot}/ovpn/certs/servercert.pem" ) {
1596 print "Content-Type: application/octet-stream\r\n";
1597 print "Content-Disposition: filename=servercert.pem\r\n\r\n";
1598 print `/usr/bin/openssl x509 -in ${General::swroot}/ovpn/certs/servercert.pem`;
1599 exit(0);
1600 }
f7fb5bc5 1601
fd5ccb2d
EK
1602###
1603### Download tls-auth key
1604###
1605}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download tls-auth key'}) {
1606 if ( -f "${General::swroot}/ovpn/certs/ta.key" ) {
1607 print "Content-Type: application/octet-stream\r\n";
1608 print "Content-Disposition: filename=ta.key\r\n\r\n";
1609 print `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
1610 exit(0);
1611 }
1612
6e13d0a5
MT
1613###
1614### Form for generating a root certificate
1615###
1616}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
1617 $cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1618
1619 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
1620 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
1621 $errormessage = $Lang::tr{'valid root certificate already exists'};
1622 $cgiparams{'ACTION'} = '';
1623 goto ROOTCERT_ERROR;
1624 }
1625
1626 if (($cgiparams{'ROOTCERT_HOSTNAME'} eq '') && -e "${General::swroot}/red/active") {
1627 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
1628 my $ipaddr = <IPADDR>;
1629 close IPADDR;
1630 chomp ($ipaddr);
1631 $cgiparams{'ROOTCERT_HOSTNAME'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
1632 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq '') {
1633 $cgiparams{'ROOTCERT_HOSTNAME'} = $ipaddr;
1634 }
1635 }
1636 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
1637
1638 if (ref ($cgiparams{'FH'}) ne 'Fh') {
1639 $errormessage = $Lang::tr{'there was no file upload'};
1640 goto ROOTCERT_ERROR;
1641 }
1642
1643 # Move uploaded certificate request to a temporary file
1644 (my $fh, my $filename) = tempfile( );
1645 if (copy ($cgiparams{'FH'}, $fh) != 1) {
1646 $errormessage = $!;
1647 goto ROOTCERT_ERROR;
1648 }
1649
1650 # Create a temporary dirctory
1651 my $tempdir = tempdir( CLEANUP => 1 );
1652
1653 # Extract the CA certificate from the file
1654 my $pid = open(OPENSSL, "|-");
1655 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1656 if ($pid) { # parent
1657 if ($cgiparams{'P12_PASS'} ne '') {
1658 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1659 }
1660 close (OPENSSL);
1661 if ($?) {
1662 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1663 unlink ($filename);
1664 goto ROOTCERT_ERROR;
1665 }
1666 } else { # child
1667 unless (exec ('/usr/bin/openssl', 'pkcs12', '-cacerts', '-nokeys',
1668 '-in', $filename,
1669 '-out', "$tempdir/cacert.pem")) {
1670 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1671 unlink ($filename);
1672 goto ROOTCERT_ERROR;
1673 }
1674 }
1675
1676 # Extract the Host certificate from the file
1677 $pid = open(OPENSSL, "|-");
1678 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1679 if ($pid) { # parent
1680 if ($cgiparams{'P12_PASS'} ne '') {
1681 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1682 }
1683 close (OPENSSL);
1684 if ($?) {
1685 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1686 unlink ($filename);
1687 goto ROOTCERT_ERROR;
1688 }
1689 } else { # child
1690 unless (exec ('/usr/bin/openssl', 'pkcs12', '-clcerts', '-nokeys',
1691 '-in', $filename,
1692 '-out', "$tempdir/hostcert.pem")) {
1693 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1694 unlink ($filename);
1695 goto ROOTCERT_ERROR;
1696 }
1697 }
1698
1699 # Extract the Host key from the file
1700 $pid = open(OPENSSL, "|-");
1701 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1702 if ($pid) { # parent
1703 if ($cgiparams{'P12_PASS'} ne '') {
1704 print OPENSSL "$cgiparams{'P12_PASS'}\n";
1705 }
1706 close (OPENSSL);
1707 if ($?) {
1708 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1709 unlink ($filename);
1710 goto ROOTCERT_ERROR;
1711 }
1712 } else { # child
1713 unless (exec ('/usr/bin/openssl', 'pkcs12', '-nocerts',
1714 '-nodes',
1715 '-in', $filename,
1716 '-out', "$tempdir/serverkey.pem")) {
1717 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1718 unlink ($filename);
1719 goto ROOTCERT_ERROR;
1720 }
1721 }
1722
1723 move("$tempdir/cacert.pem", "${General::swroot}/ovpn/ca/cacert.pem");
1724 if ($? ne 0) {
1725 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1726 unlink ($filename);
1727 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1728 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1729 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1730 goto ROOTCERT_ERROR;
1731 }
1732
1733 move("$tempdir/hostcert.pem", "${General::swroot}/ovpn/certs/servercert.pem");
1734 if ($? ne 0) {
1735 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1736 unlink ($filename);
1737 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1738 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1739 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1740 goto ROOTCERT_ERROR;
1741 }
1742
1743 move("$tempdir/serverkey.pem", "${General::swroot}/ovpn/certs/serverkey.pem");
1744 if ($? ne 0) {
1745 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
1746 unlink ($filename);
1747 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1748 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1749 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1750 goto ROOTCERT_ERROR;
1751 }
1752
1753 goto ROOTCERT_SUCCESS;
1754
1755 } elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
1756
1757 # Validate input since the form was submitted
1758 if ($cgiparams{'ROOTCERT_ORGANIZATION'} eq ''){
1759 $errormessage = $Lang::tr{'organization cant be empty'};
1760 goto ROOTCERT_ERROR;
1761 }
1762 if (length($cgiparams{'ROOTCERT_ORGANIZATION'}) >60) {
1763 $errormessage = $Lang::tr{'organization too long'};
1764 goto ROOTCERT_ERROR;
1765 }
1766 if ($cgiparams{'ROOTCERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1767 $errormessage = $Lang::tr{'invalid input for organization'};
1768 goto ROOTCERT_ERROR;
1769 }
1770 if ($cgiparams{'ROOTCERT_HOSTNAME'} eq ''){
1771 $errormessage = $Lang::tr{'hostname cant be empty'};
1772 goto ROOTCERT_ERROR;
1773 }
1774 unless (&General::validfqdn($cgiparams{'ROOTCERT_HOSTNAME'}) || &General::validip($cgiparams{'ROOTCERT_HOSTNAME'})) {
1775 $errormessage = $Lang::tr{'invalid input for hostname'};
1776 goto ROOTCERT_ERROR;
1777 }
1778 if ($cgiparams{'ROOTCERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'ROOTCERT_EMAIL'}))) {
1779 $errormessage = $Lang::tr{'invalid input for e-mail address'};
1780 goto ROOTCERT_ERROR;
1781 }
1782 if (length($cgiparams{'ROOTCERT_EMAIL'}) > 40) {
1783 $errormessage = $Lang::tr{'e-mail address too long'};
1784 goto ROOTCERT_ERROR;
1785 }
1786 if ($cgiparams{'ROOTCERT_OU'} ne '' && $cgiparams{'ROOTCERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1787 $errormessage = $Lang::tr{'invalid input for department'};
1788 goto ROOTCERT_ERROR;
1789 }
1790 if ($cgiparams{'ROOTCERT_CITY'} ne '' && $cgiparams{'ROOTCERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1791 $errormessage = $Lang::tr{'invalid input for city'};
1792 goto ROOTCERT_ERROR;
1793 }
1794 if ($cgiparams{'ROOTCERT_STATE'} ne '' && $cgiparams{'ROOTCERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
1795 $errormessage = $Lang::tr{'invalid input for state or province'};
1796 goto ROOTCERT_ERROR;
1797 }
1798 if ($cgiparams{'ROOTCERT_COUNTRY'} !~ /^[A-Z]*$/) {
1799 $errormessage = $Lang::tr{'invalid input for country'};
1800 goto ROOTCERT_ERROR;
1801 }
1802
1803 # Copy the cgisettings to vpnsettings and save the configfile
1804 $vpnsettings{'ROOTCERT_ORGANIZATION'} = $cgiparams{'ROOTCERT_ORGANIZATION'};
1805 $vpnsettings{'ROOTCERT_HOSTNAME'} = $cgiparams{'ROOTCERT_HOSTNAME'};
1806 $vpnsettings{'ROOTCERT_EMAIL'} = $cgiparams{'ROOTCERT_EMAIL'};
1807 $vpnsettings{'ROOTCERT_OU'} = $cgiparams{'ROOTCERT_OU'};
1808 $vpnsettings{'ROOTCERT_CITY'} = $cgiparams{'ROOTCERT_CITY'};
1809 $vpnsettings{'ROOTCERT_STATE'} = $cgiparams{'ROOTCERT_STATE'};
1810 $vpnsettings{'ROOTCERT_COUNTRY'} = $cgiparams{'ROOTCERT_COUNTRY'};
1811 &General::writehash("${General::swroot}/ovpn/settings", \%vpnsettings);
1812
1813 # Replace empty strings with a .
1814 (my $ou = $cgiparams{'ROOTCERT_OU'}) =~ s/^\s*$/\./;
1815 (my $city = $cgiparams{'ROOTCERT_CITY'}) =~ s/^\s*$/\./;
1816 (my $state = $cgiparams{'ROOTCERT_STATE'}) =~ s/^\s*$/\./;
1817
1818 # refresh
c6c9630e 1819 #system ('/bin/touch', "${General::swroot}/ovpn/gencanow");
6e13d0a5
MT
1820
1821 # Create the CA certificate
1822 my $pid = open(OPENSSL, "|-");
1823 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1824 if ($pid) { # parent
1825 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1826 print OPENSSL "$state\n";
1827 print OPENSSL "$city\n";
1828 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1829 print OPENSSL "$ou\n";
1830 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'} CA\n";
1831 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1832 close (OPENSSL);
1833 if ($?) {
1834 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1835 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1836 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1837 goto ROOTCERT_ERROR;
1838 }
1839 } else { # child
badd8c1c 1840 unless (exec ('/usr/bin/openssl', 'req', '-x509', '-nodes',
49abe7af 1841 '-days', '999999', '-newkey', 'rsa:4096', '-sha512',
6e13d0a5
MT
1842 '-keyout', "${General::swroot}/ovpn/ca/cakey.pem",
1843 '-out', "${General::swroot}/ovpn/ca/cacert.pem",
1844 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
1845 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1846 goto ROOTCERT_ERROR;
1847 }
1848 }
1849
1850 # Create the Host certificate request
1851 $pid = open(OPENSSL, "|-");
1852 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto ROOTCERT_ERROR;};
1853 if ($pid) { # parent
1854 print OPENSSL "$cgiparams{'ROOTCERT_COUNTRY'}\n";
1855 print OPENSSL "$state\n";
1856 print OPENSSL "$city\n";
1857 print OPENSSL "$cgiparams{'ROOTCERT_ORGANIZATION'}\n";
1858 print OPENSSL "$ou\n";
1859 print OPENSSL "$cgiparams{'ROOTCERT_HOSTNAME'}\n";
1860 print OPENSSL "$cgiparams{'ROOTCERT_EMAIL'}\n";
1861 print OPENSSL ".\n";
1862 print OPENSSL ".\n";
1863 close (OPENSSL);
1864 if ($?) {
1865 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1866 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1867 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1868 goto ROOTCERT_ERROR;
1869 }
1870 } else { # child
badd8c1c 1871 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 1872 '-newkey', 'rsa:2048',
6e13d0a5
MT
1873 '-keyout', "${General::swroot}/ovpn/certs/serverkey.pem",
1874 '-out', "${General::swroot}/ovpn/certs/serverreq.pem",
1875 '-extensions', 'server',
1876 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" )) {
1877 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
1878 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1879 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1880 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1881 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1882 goto ROOTCERT_ERROR;
1883 }
1884 }
1885
1886 # Sign the host certificate request
1887 system('/usr/bin/openssl', 'ca', '-days', '999999',
1888 '-batch', '-notext',
1889 '-in', "${General::swroot}/ovpn/certs/serverreq.pem",
1890 '-out', "${General::swroot}/ovpn/certs/servercert.pem",
1891 '-extensions', 'server',
1892 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf");
1893 if ($?) {
1894 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1895 unlink ("${General::swroot}/ovpn/ca/cakey.pem");
1896 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1897 unlink ("${General::swroot}/ovpn/serverkey.pem");
1898 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
1899 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
c6c9630e 1900 &newcleanssldatabase();
6e13d0a5
MT
1901 goto ROOTCERT_ERROR;
1902 } else {
1903 unlink ("${General::swroot}/ovpn/certs/serverreq.pem");
c6c9630e 1904 &deletebackupcert();
6e13d0a5
MT
1905 }
1906
1907 # Create an empty CRL
1908 system('/usr/bin/openssl', 'ca', '-gencrl',
1909 '-out', "${General::swroot}/ovpn/crls/cacrl.pem",
1910 '-config', "${General::swroot}/ovpn/openssl/ovpn.cnf" );
1911 if ($?) {
1912 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1913 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1914 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1915 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1916 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
c6c9630e 1917 &cleanssldatabase();
6e13d0a5 1918 goto ROOTCERT_ERROR;
c6c9630e
MT
1919# } else {
1920# &cleanssldatabase();
6e13d0a5
MT
1921 }
1922 # Create Diffie Hellmann Parameter
badd8c1c 1923 system('/usr/bin/openssl', 'dhparam', '-out', "${General::swroot}/ovpn/ca/dh1024.pem", "$cgiparams{'DHLENGHT'}");
6e13d0a5
MT
1924 if ($?) {
1925 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1926 unlink ("${General::swroot}/ovpn/certs/serverkey.pem");
1927 unlink ("${General::swroot}/ovpn/certs/servercert.pem");
1928 unlink ("${General::swroot}/ovpn/ca/cacert.pem");
1929 unlink ("${General::swroot}/ovpn/crls/cacrl.pem");
1930 unlink ("${General::swroot}/ovpn/ca/dh1024.pem");
c6c9630e 1931 &cleanssldatabase();
6e13d0a5 1932 goto ROOTCERT_ERROR;
c6c9630e
MT
1933# } else {
1934# &cleanssldatabase();
4be45949
EK
1935 }
1936 # Create ta.key for tls-auth
1937 system('/usr/sbin/openvpn', '--genkey', '--secret', "${General::swroot}/ovpn/certs/ta.key");
1938 if ($?) {
1939 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
1940 &cleanssldatabase();
1941 goto ROOTCERT_ERROR;
1942 }
6e13d0a5
MT
1943 goto ROOTCERT_SUCCESS;
1944 }
1945 ROOTCERT_ERROR:
1946 if ($cgiparams{'ACTION'} ne '') {
1947 &Header::showhttpheaders();
4c962356 1948 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
1949 &Header::openbigbox('100%', 'LEFT', '', '');
1950 if ($errormessage) {
1951 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
1952 print "<class name='base'>$errormessage";
1953 print "&nbsp;</class>";
1954 &Header::closebox();
1955 }
1956 &Header::openbox('100%', 'LEFT', "$Lang::tr{'generate root/host certificates'}:");
49abe7af 1957 print <<END;
6e13d0a5
MT
1958 <form method='post' enctype='multipart/form-data'>
1959 <table width='100%' border='0' cellspacing='1' cellpadding='0'>
e3edceeb 1960 <tr><td width='30%' class='base'>$Lang::tr{'organization name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1961 <td width='35%' class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_ORGANIZATION' value='$cgiparams{'ROOTCERT_ORGANIZATION'}' size='32' /></td>
1962 <td width='35%' colspan='2'>&nbsp;</td></tr>
e3edceeb 1963 <tr><td class='base'>$Lang::tr{'ipfires hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
1964 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_HOSTNAME' value='$cgiparams{'ROOTCERT_HOSTNAME'}' size='32' /></td>
1965 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1966 <tr><td class='base'>$Lang::tr{'your e-mail'}:</td>
6e13d0a5
MT
1967 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_EMAIL' value='$cgiparams{'ROOTCERT_EMAIL'}' size='32' /></td>
1968 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1969 <tr><td class='base'>$Lang::tr{'your department'}:</td>
6e13d0a5
MT
1970 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_OU' value='$cgiparams{'ROOTCERT_OU'}' size='32' /></td>
1971 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1972 <tr><td class='base'>$Lang::tr{'city'}:</td>
6e13d0a5
MT
1973 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_CITY' value='$cgiparams{'ROOTCERT_CITY'}' size='32' /></td>
1974 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 1975 <tr><td class='base'>$Lang::tr{'state or province'}:</td>
6e13d0a5
MT
1976 <td class='base' nowrap='nowrap'><input type='text' name='ROOTCERT_STATE' value='$cgiparams{'ROOTCERT_STATE'}' size='32' /></td>
1977 <td colspan='2'>&nbsp;</td></tr>
1978 <tr><td class='base'>$Lang::tr{'country'}:</td>
1979 <td class='base'><select name='ROOTCERT_COUNTRY'>
1980
1981END
1982 ;
1983 foreach my $country (sort keys %{Countries::countries}) {
1984 print "<option value='$Countries::countries{$country}'";
1985 if ( $Countries::countries{$country} eq $cgiparams{'ROOTCERT_COUNTRY'} ) {
1986 print " selected='selected'";
1987 }
1988 print ">$country</option>";
1989 }
49abe7af 1990 print <<END;
6e13d0a5 1991 </select></td>
4c962356
EK
1992 <tr><td class='base'>$Lang::tr{'ovpn dh'}:</td>
1993 <td class='base'><select name='DHLENGHT'>
1994 <option value='1024' $selected{'DHLENGHT'}{'1024'}>1024 $Lang::tr{'bit'}</option>
1995 <option value='2048' $selected{'DHLENGHT'}{'2048'}>2048 $Lang::tr{'bit'}</option>
1996 <option value='3072' $selected{'DHLENGHT'}{'3072'}>3072 $Lang::tr{'bit'}</option>
1997 <option value='4096' $selected{'DHLENGHT'}{'4096'}>4096 $Lang::tr{'bit'}</option>
1998 </select>
1999 </td>
2000 </tr>
2001
6e13d0a5
MT
2002 <tr><td>&nbsp;</td>
2003 <td><input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' /></td>
2004 <td>&nbsp;</td><td>&nbsp;</td></tr>
2005 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2006 <img src='/blob.gif' valign='top' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
49abe7af
EK
2007 <tr><td colspan='2'><br></td></tr>
2008 <table width='100%'>
2009 <tr>
2010 <b><font color='${Header::colourred}'>$Lang::tr{'capswarning'}: </font></b>$Lang::tr{'ovpn generating the root and host certificates'}
2011 <td class='base'>$Lang::tr{'dh key warn'}</td>
4c962356 2012 </tr>
49abe7af
EK
2013 <tr>
2014 <td class='base'>$Lang::tr{'dh key warn1'}</td>
4c962356 2015 </tr>
49abe7af
EK
2016 <tr><td colspan='2'><br></td></tr>
2017 <tr>
2018 </table>
4c962356 2019
49abe7af 2020 <table width='100%'>
4c962356 2021 <tr><td colspan='4'><hr></td></tr>
e3edceeb 2022 <tr><td class='base' nowrap='nowrap'>$Lang::tr{'upload p12 file'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
6e13d0a5
MT
2023 <td nowrap='nowrap'><input type='file' name='FH' size='32'></td>
2024 <td colspan='2'>&nbsp;</td></tr>
e3edceeb 2025 <tr><td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
6e13d0a5
MT
2026 <td class='base' nowrap='nowrap'><input type='password' name='P12_PASS' value='$cgiparams{'P12_PASS'}' size='32' /></td>
2027 <td colspan='2'>&nbsp;</td></tr>
2028 <tr><td>&nbsp;</td>
2029 <td><input type='submit' name='ACTION' value='$Lang::tr{'upload p12 file'}' /></td>
2030 <td colspan='2'>&nbsp;</td></tr>
2031 <tr><td class='base' colspan='4' align='left'>
e3edceeb 2032 <img src='/blob.gif' valign='top' alt='*' >&nbsp;$Lang::tr{'required field'}</td>
4c962356 2033 </tr>
6e13d0a5
MT
2034 </form></table>
2035END
2036 ;
2037 &Header::closebox();
4c962356 2038 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2039 &Header::closebigbox();
2040 &Header::closepage();
2041 exit(0)
2042 }
2043
2044 ROOTCERT_SUCCESS:
2045 system ("chmod 600 ${General::swroot}/ovpn/certs/serverkey.pem");
c6c9630e
MT
2046# if ($vpnsettings{'ENABLED'} eq 'on' ||
2047# $vpnsettings{'ENABLE_BLUE'} eq 'on') {
2048# system('/usr/local/bin/ipsecctrl', 'S');
2049# }
6e13d0a5
MT
2050
2051###
2052### Enable/Disable connection
2053###
ce9abb66
AH
2054
2055###
7c1d9faf 2056# m.a.d net2net
ce9abb66
AH
2057###
2058
6e13d0a5 2059}elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
c6c9630e
MT
2060
2061 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
6e13d0a5 2062 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66
AH
2063# my $n2nactive = '';
2064 my $n2nactive = `/bin/ps ax|grep $confighash{$cgiparams{'KEY'}}[1]|grep -v grep|awk \'{print \$1}\'`;
2065
6e13d0a5 2066 if ($confighash{$cgiparams{'KEY'}}) {
8c877a82
AM
2067 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
2068 $confighash{$cgiparams{'KEY'}}[0] = 'on';
2069 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2070
8c877a82 2071 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2072 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
2073 &writecollectdconf();
8c877a82
AM
2074 }
2075 } else {
ce9abb66 2076
8c877a82
AM
2077 $confighash{$cgiparams{'KEY'}}[0] = 'off';
2078 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
ce9abb66 2079
8c877a82 2080 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
775b4494
AM
2081 if ($n2nactive ne '') {
2082 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
2083 &writecollectdconf();
2084 }
ce9abb66 2085
8c877a82 2086 } else {
775b4494 2087 $errormessage = $Lang::tr{'invalid key'};
8c877a82 2088 }
775b4494 2089 }
ce9abb66 2090 }
6e13d0a5
MT
2091
2092###
2093### Download OpenVPN client package
2094###
ce9abb66
AH
2095
2096
6e13d0a5
MT
2097} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'dl client arch'}) {
2098 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2099 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2100 my $file = '';
2101 my $clientovpn = '';
2102 my @fileholder;
2103 my $tempdir = tempdir( CLEANUP => 1 );
2104 my $zippath = "$tempdir/";
ce9abb66
AH
2105
2106###
7c1d9faf
AH
2107# m.a.d net2net
2108###
ce9abb66
AH
2109
2110if ($confighash{$cgiparams{'KEY'}}[3] eq 'net'){
2111
2112 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-Client.zip";
2113 my $zippathname = "$zippath$zipname";
2114 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1].conf";
2115 my @ovsubnettemp = split(/\./,$confighash{$cgiparams{'KEY'}}[27]);
54fd0535 2116 my $ovsubnet = "$ovsubnettemp[0].$ovsubnettemp[1].$ovsubnettemp[2]";
ce9abb66 2117 my $tunmtu = '';
7c1d9faf 2118 my @remsubnet = split(/\//,$confighash{$cgiparams{'KEY'}}[8]);
54fd0535 2119 my $n2nfragment = '';
ce9abb66
AH
2120
2121 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
2122 flock CLIENTCONF, 2;
2123
2124 my $zip = Archive::Zip->new();
7c1d9faf 2125 print CLIENTCONF "# IPFire n2n Open VPN Client Config by ummeegge und m.a.d\n";
ce9abb66 2126 print CLIENTCONF "# \n";
b278daf3 2127 print CLIENTCONF "# User Security\n";
ce9abb66
AH
2128 print CLIENTCONF "user nobody\n";
2129 print CLIENTCONF "group nobody\n";
2130 print CLIENTCONF "persist-tun\n";
2131 print CLIENTCONF "persist-key\n";
7c1d9faf 2132 print CLIENTCONF "script-security 2\n";
60f396d7 2133 print CLIENTCONF "# IP/DNS for remote Server Gateway\n";
531f0835 2134 print CLIENTCONF "remote $vpnsettings{'VPN_IP'}\n";
b278daf3 2135 print CLIENTCONF "float\n";
60f396d7 2136 print CLIENTCONF "# IP adresses of the VPN Subnet\n";
ce9abb66 2137 print CLIENTCONF "ifconfig $ovsubnet.2 $ovsubnet.1\n";
b278daf3 2138 print CLIENTCONF "# Server Gateway Network\n";
7c1d9faf 2139 print CLIENTCONF "route $remsubnet[0] $remsubnet[1]\n";
b278daf3 2140 print CLIENTCONF "# tun Device\n";
79e7688b 2141 print CLIENTCONF "dev tun\n";
60f396d7 2142 print CLIENTCONF "# Port and Protokoll\n";
ce9abb66 2143 print CLIENTCONF "port $confighash{$cgiparams{'KEY'}}[29]\n";
60f396d7
AH
2144
2145 if ($confighash{$cgiparams{'KEY'}}[28] eq 'tcp') {
2146 print CLIENTCONF "proto tcp-client\n";
2147 print CLIENTCONF "# Packet size\n";
d96c89eb 2148 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1400'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
60f396d7 2149 print CLIENTCONF "tun-mtu $tunmtu\n";
d96c89eb 2150 }
60f396d7
AH
2151
2152 if ($confighash{$cgiparams{'KEY'}}[28] eq 'udp') {
2153 print CLIENTCONF "proto udp\n";
2154 print CLIENTCONF "# Paketsize\n";
2155 if ($confighash{$cgiparams{'KEY'}}[31] eq '') {$tunmtu = '1500'} else {$tunmtu = $confighash{$cgiparams{'KEY'}}[31]};
2156 print CLIENTCONF "tun-mtu $tunmtu\n";
54fd0535 2157 if ($confighash{$cgiparams{'KEY'}}[24] ne '') {print CLIENTCONF "fragment $confighash{$cgiparams{'KEY'}}[24]\n";}
60f396d7 2158 if ($confighash{$cgiparams{'KEY'}}[23] eq 'on') {print CLIENTCONF "mssfix\n";}
d96c89eb 2159 }
1647059d
SS
2160 if (($confighash{$cgiparams{'KEY'}}[38] eq 'yes') ||
2161 ($confighash{$cgiparams{'KEY'}}[38] eq 'maybe') ||
2162 ($confighash{$cgiparams{'KEY'}}[38] eq 'no' )) {
2ee746be
SS
2163 if (($confighash{$cgiparams{'KEY'}}[23] ne 'on') || ($confighash{$cgiparams{'KEY'}}[24] eq '')) {
2164 if ($tunmtu eq '1500' ) {
350f2980 2165 print CLIENTCONF "mtu-disc $confighash{$cgiparams{'KEY'}}[38]\n";
2ee746be
SS
2166 }
2167 }
2168 }
54fd0535 2169 print CLIENTCONF "ns-cert-type server\n";
ce9abb66
AH
2170 print CLIENTCONF "# Auth. Client\n";
2171 print CLIENTCONF "tls-client\n";
49abe7af 2172 print CLIENTCONF "# Cipher\n";
4c962356 2173 print CLIENTCONF "cipher $confighash{$cgiparams{'KEY'}}[40]\n";
ce9abb66
AH
2174 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
2175 print CLIENTCONF "pkcs12 ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2176 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
49abe7af
EK
2177 }
2178 if ($confighash{$cgiparams{'KEY'}}[39] eq '') {
2179 print CLIENTCONF "# HMAC algorithm\n";
2180 print CLIENTCONF "auth SHA1\n";
2181 } else {
2182 print CLIENTCONF "# HMAC algorithm\n";
2183 print CLIENTCONF "auth $confighash{$cgiparams{'KEY'}}[39]\n";
2184 }
4c962356 2185 if ($confighash{$cgiparams{'KEY'}}[30] eq 'on') {
b278daf3 2186 print CLIENTCONF "# Enable Compression\n";
66298ef2 2187 print CLIENTCONF "comp-lzo\n";
b278daf3 2188 }
ce9abb66
AH
2189 print CLIENTCONF "# Debug Level\n";
2190 print CLIENTCONF "verb 3\n";
b278daf3 2191 print CLIENTCONF "# Tunnel check\n";
ce9abb66 2192 print CLIENTCONF "keepalive 10 60\n";
b278daf3 2193 print CLIENTCONF "# Start as daemon\n";
ce9abb66
AH
2194 print CLIENTCONF "daemon $confighash{$cgiparams{'KEY'}}[1]n2n\n";
2195 print CLIENTCONF "writepid /var/run/$confighash{$cgiparams{'KEY'}}[1]n2n.pid\n";
b278daf3 2196 print CLIENTCONF "# Activate Management Interface and Port\n";
54fd0535
MT
2197 if ($confighash{$cgiparams{'KEY'}}[22] eq '') {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[29]\n"}
2198 else {print CLIENTCONF "management localhost $confighash{$cgiparams{'KEY'}}[22]\n"};
ce9abb66 2199 print CLIENTCONF "# remsub $confighash{$cgiparams{'KEY'}}[11]\n";
531f0835 2200
ce9abb66
AH
2201
2202 close(CLIENTCONF);
2203
2204 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2205 my $status = $zip->writeToFileNamed($zippathname);
2206
2207 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2208 @fileholder = <DLFILE>;
2209 print "Content-Type:application/x-download\n";
2210 print "Content-Disposition:attachment;filename=$zipname\n\n";
2211 print @fileholder;
2212 exit (0);
2213}
2214else
2215{
2216 my $zipname = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.zip";
2217 my $zippathname = "$zippath$zipname";
2218 $clientovpn = "$confighash{$cgiparams{'KEY'}}[1]-TO-IPFire.ovpn";
2219
2220###
7c1d9faf 2221# m.a.d net2net
ce9abb66
AH
2222###
2223
c6c9630e 2224 open(CLIENTCONF, ">$tempdir/$clientovpn") or die "Unable to open tempfile: $!";
6e13d0a5
MT
2225 flock CLIENTCONF, 2;
2226
2227 my $zip = Archive::Zip->new();
2228
8c877a82 2229 print CLIENTCONF "#OpenVPN Client conf\r\n";
6e13d0a5
MT
2230 print CLIENTCONF "tls-client\r\n";
2231 print CLIENTCONF "client\r\n";
4f6e3ae3 2232 print CLIENTCONF "nobind\r\n";
79e7688b 2233 print CLIENTCONF "dev tun\r\n";
c6c9630e 2234 print CLIENTCONF "proto $vpnsettings{'DPROTOCOL'}\r\n";
2ee746be
SS
2235
2236 # Check if we are using fragment, mssfix or mtu-disc and set MTU to 1500
2237 # or use configured value.
2238 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' )
79e7688b 2239 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2240 elsif ($vpnsettings{MSSFIX} eq 'on')
79e7688b 2241 { print CLIENTCONF "tun-mtu 1500\r\n"; }
1647059d
SS
2242 elsif (($vpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
2243 ($vpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
2244 ($vpnsettings{'PMTU_DISCOVERY'} eq 'no' ))
79e7688b 2245 { print CLIENTCONF "tun-mtu 1500\r\n"; }
2ee746be 2246 else
79e7688b 2247 { print CLIENTCONF "tun-mtu $vpnsettings{'DMTU'}\r\n"; }
2ee746be 2248
6e13d0a5
MT
2249 if ( $vpnsettings{'ENABLED'} eq 'on'){
2250 print CLIENTCONF "remote $vpnsettings{'VPN_IP'} $vpnsettings{'DDEST_PORT'}\r\n";
c6c9630e
MT
2251 if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2252 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Blue interface\r\n";
2253 print CLIENTCONF ";remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2254 }
2255 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2256 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2257 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2258 }
2259 } elsif ( $vpnsettings{'ENABLED_BLUE'} eq 'on' && (&haveBlueNet())){
2260 print CLIENTCONF "remote $netsettings{'BLUE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2261 if ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2262 print CLIENTCONF "#Coment the above line and uncoment the next line, if you want to connect on the Orange interface\r\n";
2263 print CLIENTCONF ";remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
2264 }
2265 } elsif ( $vpnsettings{'ENABLED_ORANGE'} eq 'on' && (&haveOrangeNet())){
2266 print CLIENTCONF "remote $netsettings{'ORANGE_ADDRESS'} $vpnsettings{'DDEST_PORT'}\r\n";
6e13d0a5
MT
2267 }
2268
71af643c
MT
2269 my $file_crt = new File::Temp( UNLINK => 1 );
2270 my $file_key = new File::Temp( UNLINK => 1 );
2271
6e13d0a5 2272 if ($confighash{$cgiparams{'KEY'}}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12") {
71af643c
MT
2273 if ($cgiparams{'MODE'} eq 'insecure') {
2274 # Add the CA
2275 print CLIENTCONF "ca cacert.pem\r\n";
2276 $zip->addFile("${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2277
2278 # Extract the certificate
2279 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2280 '-clcerts', '-nokeys', '-nodes', '-out', "$file_crt" , '-passin', 'pass:');
2281 if ($?) {
2282 die "openssl error: $?";
2283 }
2284
2285 $zip->addFile("$file_crt", "$confighash{$cgiparams{'KEY'}}[1].pem") or die;
2286 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1].pem\r\n";
2287
2288 # Extract the key
2289 system('/usr/bin/openssl', 'pkcs12', '-in', "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12",
2290 '-nocerts', '-nodes', '-out', "$file_key", '-passin', 'pass:');
2291 if ($?) {
2292 die "openssl error: $?";
2293 }
2294
2295 $zip->addFile("$file_key", "$confighash{$cgiparams{'KEY'}}[1].key") or die;
2296 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2297 } else {
2298 print CLIENTCONF "pkcs12 $confighash{$cgiparams{'KEY'}}[1].p12\r\n";
2299 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12", "$confighash{$cgiparams{'KEY'}}[1].p12") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1].p12\n";
2300 }
6e13d0a5 2301 } else {
c6c9630e
MT
2302 print CLIENTCONF "ca cacert.pem\r\n";
2303 print CLIENTCONF "cert $confighash{$cgiparams{'KEY'}}[1]cert.pem\r\n";
2304 print CLIENTCONF "key $confighash{$cgiparams{'KEY'}}[1].key\r\n";
2305 $zip->addFile( "${General::swroot}/ovpn/ca/cacert.pem", "cacert.pem") or die "Can't add file cacert.pem\n";
2306 $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n";
6e13d0a5
MT
2307 }
2308 print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n";
49abe7af
EK
2309 if ($vpnsettings{'DAUTH'} eq '') {
2310 print CLIENTCONF "";
2311 } else {
2312 print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n";
2313 }
2314 if ($vpnsettings{'TLSAUTH'} eq 'on') {
4be45949
EK
2315 print CLIENTCONF "tls-auth ta.key\r\n";
2316 $zip->addFile( "${General::swroot}/ovpn/certs/ta.key", "ta.key") or die "Can't add file ta.key\n";
49abe7af 2317 }
6e13d0a5
MT
2318 if ($vpnsettings{DCOMPLZO} eq 'on') {
2319 print CLIENTCONF "comp-lzo\r\n";
2320 }
2321 print CLIENTCONF "verb 3\r\n";
2322 print CLIENTCONF "ns-cert-type server\r\n";
a79fa1d6
JPT
2323 print CLIENTCONF "tls-remote $vpnsettings{ROOTCERT_HOSTNAME}\r\n";
2324 if ($vpnsettings{MSSFIX} eq 'on') {
2325 print CLIENTCONF "mssfix\r\n";
2326 }
74225cce 2327 if ($vpnsettings{FRAGMENT} ne '' && $vpnsettings{DPROTOCOL} ne 'tcp' ) {
a79fa1d6
JPT
2328 print CLIENTCONF "fragment $vpnsettings{'FRAGMENT'}\r\n";
2329 }
1647059d
SS
2330
2331 # Check if a valid operating mode has been choosen and use it.
2332 if (($vpnsettings{'PMTU_DISCOVERY'} eq 'yes') ||
2333 ($vpnsettings{'PMTU_DISCOVERY'} eq 'maybe') ||
2334 ($vpnsettings{'PMTU_DISCOVERY'} eq 'no' )) {
2ee746be 2335 if(($vpnsettings{MSSFIX} ne 'on') || ($vpnsettings{FRAGMENT} eq '')) {
4f6e3ae3 2336 print CLIENTCONF "mtu-disc $vpnsettings{'PMTU_DISCOVERY'}\r\n";
2ee746be
SS
2337 }
2338 }
ffbe77c8
EK
2339 # Print client.conf.local if entries exist to client.ovpn
2340 if (!-z $local_clientconf && $vpnsettings{'ADDITIONAL_CONFIGS'} eq 'on') {
2341 open (LCC, "$local_clientconf");
2342 print CLIENTCONF "\n#---------------------------\n";
2343 print CLIENTCONF "# Start of custom directives\n";
2344 print CLIENTCONF "# from client.conf.local\n";
2345 print CLIENTCONF "#---------------------------\n\n";
2346 while (<LCC>) {
2347 print CLIENTCONF $_;
2348 }
2349 print CLIENTCONF "\n#---------------------------\n";
2350 print CLIENTCONF "# End of custom directives\n";
2351 print CLIENTCONF "#---------------------------\n\n";
2352 close (LCC);
2353 }
6e13d0a5 2354 close(CLIENTCONF);
ce9abb66 2355
6e13d0a5
MT
2356 $zip->addFile( "$tempdir/$clientovpn", $clientovpn) or die "Can't add file $clientovpn\n";
2357 my $status = $zip->writeToFileNamed($zippathname);
2358
2359 open(DLFILE, "<$zippathname") or die "Unable to open $zippathname: $!";
2360 @fileholder = <DLFILE>;
2361 print "Content-Type:application/x-download\n";
2362 print "Content-Disposition:attachment;filename=$zipname\n\n";
2363 print @fileholder;
2364 exit (0);
ce9abb66
AH
2365 }
2366
2367
2368
6e13d0a5
MT
2369###
2370### Remove connection
2371###
ce9abb66
AH
2372
2373
6e13d0a5 2374} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) {
323be7c4
AM
2375 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
2376 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 2377
323be7c4 2378 if ($confighash{$cgiparams{'KEY'}}) {
fde9c9dd 2379 # Revoke certificate if certificate was deleted and rewrite the CRL
323be7c4 2380 my $temp = `/usr/bin/openssl ca -revoke ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
fde9c9dd 2381 my $tempA = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
ce9abb66
AH
2382
2383###
7c1d9faf 2384# m.a.d net2net
ce9abb66 2385###
7c1d9faf 2386
323be7c4 2387 if ($confighash{$cgiparams{'KEY'}}[3] eq 'net') {
1e499e90
MT
2388 # Stop the N2N connection before it is removed
2389 system("/usr/local/bin/openvpnctrl -kn2n $confighash{$cgiparams{'KEY'}}[1] &>/dev/null");
2390
323be7c4
AM
2391 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
2392 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
2393 unlink ($certfile);
2394 unlink ($conffile);
8e6a8fd5 2395
323be7c4
AM
2396 if (-e "${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") {
2397 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
2398 }
323be7c4 2399 }
ce9abb66 2400
323be7c4
AM
2401 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
2402 unlink ("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
8c877a82
AM
2403
2404# A.Marx CCD delete ccd files and routes
2405
323be7c4
AM
2406 if (-f "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]")
2407 {
2408 unlink "${General::swroot}/ovpn/ccd/$confighash{$cgiparams{'KEY'}}[2]";
8c877a82 2409 }
e81be1e1 2410
323be7c4
AM
2411 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
2412 foreach my $key (keys %ccdroutehash) {
2413 if ($ccdroutehash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2414 delete $ccdroutehash{$key};
2415 }
8c877a82 2416 }
323be7c4 2417 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 2418
323be7c4
AM
2419 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2420 foreach my $key (keys %ccdroute2hash) {
2421 if ($ccdroute2hash{$key}[0] eq $confighash{$cgiparams{'KEY'}}[1]){
2422 delete $ccdroute2hash{$key};
2423 }
2424 }
2425 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
2426 &writeserverconf;
8c877a82 2427
323be7c4
AM
2428# CCD end
2429 # Update collectd configuration and delete all RRD files of the removed connection
2430 &writecollectdconf();
2431 system ("/usr/local/bin/openvpnctrl -drrd $confighash{$cgiparams{'KEY'}}[1]");
8c877a82 2432
323be7c4
AM
2433 delete $confighash{$cgiparams{'KEY'}};
2434 my $temp2 = `/usr/bin/openssl ca -gencrl -out ${General::swroot}/ovpn/crls/cacrl.pem -config ${General::swroot}/ovpn/openssl/ovpn.cnf`;
2435 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2436
2437 } else {
2438 $errormessage = $Lang::tr{'invalid key'};
2439 }
b2e75449 2440 &General::firewall_reload();
ce9abb66 2441
6e13d0a5
MT
2442###
2443### Download PKCS12 file
2444###
2445} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download pkcs12 file'}) {
2446 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2447
2448 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . ".p12\r\n";
2449 print "Content-Type: application/octet-stream\r\n\r\n";
2450 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12`;
2451 exit (0);
2452
2453###
2454### Display certificate
2455###
2456} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show certificate'}) {
2457 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2458
2459 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e 2460 &Header::showhttpheaders();
4c962356 2461 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
c6c9630e
MT
2462 &Header::openbigbox('100%', 'LEFT', '', '');
2463 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate'}:");
2464 my $output = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
2465 $output = &Header::cleanhtml($output,"y");
2466 print "<pre>$output</pre>\n";
2467 &Header::closebox();
2468 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2469 &Header::closebigbox();
2470 &Header::closepage();
2471 exit(0);
6e13d0a5 2472 }
4c962356
EK
2473
2474###
2475### Display Diffie-Hellman key
2476###
2477} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show dh'}) {
2478
2479 if (! -e "${General::swroot}/ovpn/ca/dh1024.pem") {
49abe7af 2480 $errormessage = $Lang::tr{'not present'};
4c962356
EK
2481 } else {
2482 &Header::showhttpheaders();
2483 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2484 &Header::openbigbox('100%', 'LEFT', '', '');
2485 &Header::openbox('100%', 'LEFT', "$Lang::tr{'dh'}:");
2486 my $output = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
2487 $output = &Header::cleanhtml($output,"y");
2488 print "<pre>$output</pre>\n";
2489 &Header::closebox();
2490 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2491 &Header::closebigbox();
2492 &Header::closepage();
2493 exit(0);
2494 }
2495
fd5ccb2d
EK
2496###
2497### Display tls-auth key
2498###
2499} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show tls-auth key'}) {
2500
2501 if (! -e "${General::swroot}/ovpn/certs/ta.key") {
2502 $errormessage = $Lang::tr{'not present'};
2503 } else {
2504 &Header::showhttpheaders();
2505 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2506 &Header::openbigbox('100%', 'LEFT', '', '');
2507 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ta key'}:");
2508 my $output = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
2509 $output = &Header::cleanhtml($output,"y");
2510 print "<pre>$output</pre>\n";
2511 &Header::closebox();
2512 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2513 &Header::closebigbox();
2514 &Header::closepage();
2515 exit(0);
2516 }
2517
6e13d0a5
MT
2518###
2519### Display Certificate Revoke List
2520###
2521} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'show crl'}) {
c6c9630e
MT
2522# &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
2523
49abe7af
EK
2524 if (! -e "${General::swroot}/ovpn/crls/cacrl.pem") {
2525 $errormessage = $Lang::tr{'not present'};
2526 } else {
b2e75449
MT
2527 &Header::showhttpheaders();
2528 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
2529 &Header::openbigbox('100%', 'LEFT', '', '');
2530 &Header::openbox('100%', 'LEFT', "$Lang::tr{'crl'}:");
2531 my $output = `/usr/bin/openssl crl -text -noout -in ${General::swroot}/ovpn/crls/cacrl.pem`;
2532 $output = &Header::cleanhtml($output,"y");
2533 print "<pre>$output</pre>\n";
2534 &Header::closebox();
2535 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2536 &Header::closebigbox();
2537 &Header::closepage();
2538 exit(0);
6e13d0a5
MT
2539 }
2540
2541###
2542### Advanced Server Settings
2543###
2544
2545} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'advanced server'}) {
2546 %cgiparams = ();
2547 %cahash = ();
2548 %confighash = ();
8c877a82 2549 my $disabled;
6e13d0a5 2550 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
54fd0535 2551 read_routepushfile;
8c877a82
AM
2552
2553
c6c9630e
MT
2554# if ($cgiparams{'CLIENT2CLIENT'} eq '') {
2555# $cgiparams{'CLIENT2CLIENT'} = 'on';
2556# }
6e13d0a5
MT
2557ADV_ERROR:
2558 if ($cgiparams{'MAX_CLIENTS'} eq '') {
4c962356 2559 $cgiparams{'MAX_CLIENTS'} = '100';
6e13d0a5 2560 }
6e13d0a5 2561 if ($cgiparams{'KEEPALIVE_1'} eq '') {
4c962356 2562 $cgiparams{'KEEPALIVE_1'} = '10';
6e13d0a5
MT
2563 }
2564 if ($cgiparams{'KEEPALIVE_2'} eq '') {
4c962356 2565 $cgiparams{'KEEPALIVE_2'} = '60';
6e13d0a5
MT
2566 }
2567 if ($cgiparams{'LOG_VERB'} eq '') {
4c962356 2568 $cgiparams{'LOG_VERB'} = '3';
ae9f6139 2569 }
92b87e17 2570 if ($cgiparams{'PMTU_DISCOVERY'} eq '') {
4c962356
EK
2571 $cgiparams{'PMTU_DISCOVERY'} = 'off';
2572 }
2573 if ($cgiparams{'DAUTH'} eq '') {
2574 $cgiparams{'DAUTH'} = 'SHA1';
92b87e17 2575 }
f527e53f 2576 if ($cgiparams{'TLSAUTH'} eq '') {
754066e6 2577 $cgiparams{'TLSAUTH'} = 'off';
f527e53f 2578 }
6e13d0a5
MT
2579 $checked{'CLIENT2CLIENT'}{'off'} = '';
2580 $checked{'CLIENT2CLIENT'}{'on'} = '';
2581 $checked{'CLIENT2CLIENT'}{$cgiparams{'CLIENT2CLIENT'}} = 'CHECKED';
2582 $checked{'REDIRECT_GW_DEF1'}{'off'} = '';
2583 $checked{'REDIRECT_GW_DEF1'}{'on'} = '';
2584 $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED';
ffbe77c8
EK
2585 $checked{'ADDITIONAL_CONFIGS'}{'off'} = '';
2586 $checked{'ADDITIONAL_CONFIGS'}{'on'} = '';
2587 $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED';
a79fa1d6
JPT
2588 $checked{'MSSFIX'}{'off'} = '';
2589 $checked{'MSSFIX'}{'on'} = '';
2590 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
2ee746be 2591 $checked{'PMTU_DISCOVERY'}{$cgiparams{'PMTU_DISCOVERY'}} = 'checked=\'checked\'';
49abe7af 2592 $selected{'LOG_VERB'}{'0'} = '';
6e13d0a5
MT
2593 $selected{'LOG_VERB'}{'1'} = '';
2594 $selected{'LOG_VERB'}{'2'} = '';
2595 $selected{'LOG_VERB'}{'3'} = '';
2596 $selected{'LOG_VERB'}{'4'} = '';
2597 $selected{'LOG_VERB'}{'5'} = '';
2598 $selected{'LOG_VERB'}{'6'} = '';
2599 $selected{'LOG_VERB'}{'7'} = '';
2600 $selected{'LOG_VERB'}{'8'} = '';
2601 $selected{'LOG_VERB'}{'9'} = '';
2602 $selected{'LOG_VERB'}{'10'} = '';
2603 $selected{'LOG_VERB'}{'11'} = '';
6e13d0a5 2604 $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED';
4c962356
EK
2605 $selected{'DAUTH'}{'whirlpool'} = '';
2606 $selected{'DAUTH'}{'SHA512'} = '';
2607 $selected{'DAUTH'}{'SHA384'} = '';
2608 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
2609 $selected{'DAUTH'}{'SHA1'} = '';
2610 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
49abe7af
EK
2611 $checked{'TLSAUTH'}{'off'} = '';
2612 $checked{'TLSAUTH'}{'on'} = '';
2613 $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
f527e53f 2614
6e13d0a5
MT
2615 &Header::showhttpheaders();
2616 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
2617 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
2618 if ($errormessage) {
c6c9630e
MT
2619 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2620 print "<class name='base'>$errormessage\n";
2621 print "&nbsp;</class>\n";
2622 &Header::closebox();
6e13d0a5
MT
2623 }
2624 &Header::openbox('100%', 'LEFT', $Lang::tr{'advanced server'});
4c962356 2625 print <<END;
b376fae4 2626 <form method='post' enctype='multipart/form-data'>
b2e75449 2627<table width='100%' border=0>
4c962356
EK
2628 <tr>
2629 <td colspan='4'><b>$Lang::tr{'dhcp-options'}</b></td>
6e13d0a5
MT
2630 </tr>
2631 <tr>
4c962356 2632 <td width='25%'></td> <td width='20%'> </td><td width='25%'> </td><td width='30%'></td>
6e13d0a5
MT
2633 </tr>
2634 <tr>
4c962356 2635 <td class='base'>Domain</td>
8c877a82 2636 <td><input type='TEXT' name='DHCP_DOMAIN' value='$cgiparams{'DHCP_DOMAIN'}' size='30' /></td>
6e13d0a5
MT
2637 </tr>
2638 <tr>
4c962356
EK
2639 <td class='base'>DNS</td>
2640 <td><input type='TEXT' name='DHCP_DNS' value='$cgiparams{'DHCP_DNS'}' size='30' /></td>
6e13d0a5
MT
2641 </tr>
2642 <tr>
4c962356
EK
2643 <td class='base'>WINS</td>
2644 <td><input type='TEXT' name='DHCP_WINS' value='$cgiparams{'DHCP_WINS'}' size='30' /></td>
2645 </tr>
54fd0535 2646 <tr>
4c962356 2647 <td colspan='4'><b>$Lang::tr{'ovpn routes push options'}</b></td>
54fd0535
MT
2648 </tr>
2649 <tr>
4c962356
EK
2650 <td class='base'>$Lang::tr{'ovpn routes push'}</td>
2651 <td colspan='2'>
2652 <textarea name='ROUTES_PUSH' cols='26' rows='6' wrap='off'>
54fd0535
MT
2653END
2654;
2655
2656if ($cgiparams{'ROUTES_PUSH'} ne '')
2657{
2658 print $cgiparams{'ROUTES_PUSH'};
2659}
2660
8c877a82 2661print <<END;
54fd0535
MT
2662</textarea></td>
2663</tr>
6e13d0a5
MT
2664 </tr>
2665</table>
2666<hr size='1'>
4c962356 2667<table width='100%'>
ffbe77c8 2668 <tr>
4c962356 2669 <td class'base'><b>$Lang::tr{'misc-options'}</b></td>
ffbe77c8
EK
2670 </tr>
2671
2672 <tr>
4c962356 2673 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
ffbe77c8
EK
2674 </tr>
2675
2676 <tr>
4c962356
EK
2677 <td class='base'>Client-To-Client</td>
2678 <td><input type='checkbox' name='CLIENT2CLIENT' $checked{'CLIENT2CLIENT'}{'on'} /></td>
ffbe77c8
EK
2679 </tr>
2680
2681 <tr>
4c962356
EK
2682 <td class='base'>Redirect-Gateway def1</td>
2683 <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td>
ffbe77c8
EK
2684 </tr>
2685
4c962356 2686 <tr>
ffbe77c8
EK
2687 <td class='base'>$Lang::tr{'ovpn add conf'}</td>
2688 <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td>
2689 <td>$Lang::tr{'openvpn default'}: off</td>
2690 </tr>
2691
2692 <tr>
2693 <td class='base'>mssfix</td>
2694 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
2695 <td>$Lang::tr{'openvpn default'}: off</td>
2696 </tr>
2697
4c962356 2698 <tr>
ffbe77c8
EK
2699 <td class='base'>fragment <br></td>
2700 <td><input type='TEXT' name='FRAGMENT' value='$cgiparams{'FRAGMENT'}' size='10' /></td>
2701 </tr>
2702
2703
2704 <tr>
2705 <td class='base'>Max-Clients</td>
2706 <td><input type='text' name='MAX_CLIENTS' value='$cgiparams{'MAX_CLIENTS'}' size='10' /></td>
2707 </tr>
2708 <tr>
2709 <td class='base'>Keepalive <br />
2710 (ping/ping-restart)</td>
2711 <td><input type='TEXT' name='KEEPALIVE_1' value='$cgiparams{'KEEPALIVE_1'}' size='10' /></td>
2712 <td><input type='TEXT' name='KEEPALIVE_2' value='$cgiparams{'KEEPALIVE_2'}' size='10' /></td>
2713 </tr>
2ee746be
SS
2714
2715 <tr>
2716 <td class='base'>$Lang::tr{'ovpn mtu-disc'}</td>
2717 <td><input type='radio' name='PMTU_DISCOVERY' value='yes' $checked{'PMTU_DISCOVERY'}{'yes'} /> $Lang::tr{'ovpn mtu-disc yes'}</td>
2718 <td><input type='radio' name='PMTU_DISCOVERY' value='maybe' $checked{'PMTU_DISCOVERY'}{'maybe'} /> $Lang::tr{'ovpn mtu-disc maybe'}</td>
2719 <td><input type='radio' name='PMTU_DISCOVERY' value='no' $checked{'PMTU_DISCOVERY'}{'no'} /> $Lang::tr{'ovpn mtu-disc no'}</td>
2720 <td><input type='radio' name='PMTU_DISCOVERY' value='off' $checked{'PMTU_DISCOVERY'}{'off'} /> $Lang::tr{'ovpn mtu-disc off'}</td>
2721 </tr>
a79fa1d6
JPT
2722</table>
2723
a79fa1d6 2724<hr size='1'>
4c962356 2725<table width='100%'>
a79fa1d6 2726 <tr>
49abe7af 2727 <td class'base'><b>$Lang::tr{'log-options'}</b></td>
a79fa1d6
JPT
2728 </tr>
2729 <tr>
49abe7af 2730 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
4c962356
EK
2731 </tr>
2732
2733 <tr><td class='base'>VERB</td>
2734 <td><select name='LOG_VERB'>
49abe7af
EK
2735 <option value='0' $selected{'LOG_VERB'}{'0'}>0</option>
2736 <option value='1' $selected{'LOG_VERB'}{'1'}>1</option>
2737 <option value='2' $selected{'LOG_VERB'}{'2'}>2</option>
2738 <option value='3' $selected{'LOG_VERB'}{'3'}>3</option>
2739 <option value='4' $selected{'LOG_VERB'}{'4'}>4</option>
2740 <option value='5' $selected{'LOG_VERB'}{'5'}>5</option>
2741 <option value='6' $selected{'LOG_VERB'}{'6'}>6</option>
2742 <option value='7' $selected{'LOG_VERB'}{'7'}>7</option>
2743 <option value='8' $selected{'LOG_VERB'}{'8'}>8</option>
2744 <option value='9' $selected{'LOG_VERB'}{'9'}>9</option>
2745 <option value='10' $selected{'LOG_VERB'}{'10'}>10</option>
2746 <option value='11' $selected{'LOG_VERB'}{'11'}>11</option>
2747 </td></select>
2748 </table>
4c962356 2749
6e13d0a5 2750<hr size='1'>
4c962356 2751<table width='100%'>
6e13d0a5 2752 <tr>
4c962356
EK
2753 <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td>
2754 </tr>
2755 <tr>
2756 <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td>
6e13d0a5 2757 </tr>
4c962356
EK
2758 <tr><td class='base'>$Lang::tr{'ovpn ha'}</td>
2759 <td><select name='DAUTH'>
b2e75449
MT
2760 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
2761 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
2762 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
2763 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
b2e75449 2764 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'})</option>
4c962356
EK
2765 </select>
2766 </td>
040b8b0c 2767 <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td>
49abe7af 2768 </tr>
6e13d0a5 2769</table>
49abe7af
EK
2770
2771<table width='100%'>
6e13d0a5 2772 <tr>
49abe7af 2773 <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td>
6e13d0a5 2774 </tr>
4c962356 2775
6e13d0a5 2776 <tr>
49abe7af
EK
2777 <td class='base'>HMAC tls-auth</td>
2778 <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td>
2779 </tr>
2780 </table><hr>
8c877a82
AM
2781END
2782
2783if ( -e "/var/run/openvpn.pid"){
2784print" <br><b><font color='#990000'>$Lang::tr{'attention'}:</b></font><br>
2785 $Lang::tr{'server restart'}<br><br>
2786 <hr>";
49abe7af 2787 print<<END;
52d08bcb
AM
2788<table width='100%'>
2789<tr>
2790 <td>&nbsp;</td>
2791 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' disabled='disabled' /></td>
2792 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2793 <td>&nbsp;</td>
2794</tr>
2795</table>
2796</form>
2797END
2798;
2799
2800
2801}else{
8c877a82 2802
49abe7af 2803 print<<END;
6e13d0a5
MT
2804<table width='100%'>
2805<tr>
2806 <td>&nbsp;</td>
2807 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'save-adv-options'}' /></td>
2808 <td allign='center'><input type='submit' name='ACTION' value='$Lang::tr{'cancel-adv-options'}' /></td>
2809 <td>&nbsp;</td>
2810</tr>
2811</table>
2812</form>
2813END
2814;
52d08bcb 2815}
6e13d0a5 2816 &Header::closebox();
c6c9630e 2817# print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
6e13d0a5
MT
2818 &Header::closebigbox();
2819 &Header::closepage();
2820 exit(0);
2821
8c877a82
AM
2822
2823# A.Marx CCD Add,delete or edit CCD net
2824
2825} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ccd net'} ||
2826 $cgiparams{'ACTION'} eq $Lang::tr{'ccd add'} ||
2827 $cgiparams{'ACTION'} eq "kill" ||
2828 $cgiparams{'ACTION'} eq "edit" ||
2829 $cgiparams{'ACTION'} eq 'editsave'){
2830 &Header::showhttpheaders();
2831 &Header::openpage($Lang::tr{'ccd net'}, 1, '');
2832 &Header::openbigbox('100%', 'LEFT', '', '');
2833
2834 if ($cgiparams{'ACTION'} eq "kill"){
2835 &delccdnet($cgiparams{'net'});
2836 }
2837
2838 if ($cgiparams{'ACTION'} eq 'editsave'){
2839 my ($a,$b) =split (/\|/,$cgiparams{'ccdname'});
2840 if ( $a ne $b){ &modccdnet($a,$b);}
5068ac38
AM
2841 $cgiparams{'ccdname'}='';
2842 $cgiparams{'ccdsubnet'}='';
8c877a82
AM
2843 }
2844
2845 if ($cgiparams{'ACTION'} eq $Lang::tr{'ccd add'}) {
e2429e8d 2846 &addccdnet($cgiparams{'ccdname'},$cgiparams{'ccdsubnet'});
8c877a82
AM
2847 }
2848 if ($errormessage) {
2849 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
2850 print "<class name='base'>$errormessage";
2851 print "&nbsp;</class>";
2852 &Header::closebox();
2853 }
2854if ($cgiparams{'ACTION'} eq "edit"){
2855
2856 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd modify'});
2857
49abe7af 2858 print <<END;
631b67b7 2859 <table width='100%' border='0'>
8c877a82
AM
2860 <tr><form method='post'>
2861 <td width='10%' nowrap='nowrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
a9fb14d0 2862 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' readonly='readonly' /></td></tr>
8c877a82
AM
2863 <tr><td colspan='4' align='right'><hr><input type='submit' value='$Lang::tr{'save'}' /><input type='hidden' name='ACTION' value='editsave'/>
2864 <input type='hidden' name='ccdname' value='$cgiparams{'ccdname'}'/><input type='submit' value='$Lang::tr{'cancel'}' />
2865 </td></tr>
2866 </table></form>
2867END
2868;
2869 &Header::closebox();
2870
2871 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
49abe7af 2872 print <<END;
8c877a82
AM
2873 <table width='100%' border='0' cellpadding='0' cellspacing='1'>
2874 <tr>
2875 <td class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' width='15%' align='center'><b>$Lang::tr{'ccd used'}</td><td width='3%'></td><td width='3%'></td></tr>
2876END
2877;
2878}
2879else{
2880 if (! -e "/var/run/openvpn.pid"){
2881 &Header::openbox('100%', 'LEFT', $Lang::tr{'ccd add'});
49abe7af 2882 print <<END;
8c877a82
AM
2883 <table width='100%' border='0'>
2884 <tr><form method='post'>
2885 <td colspan='4'>$Lang::tr{'ccd hint'}<br><br></td></tr>
2886 <tr>
2887 <td width='10%' nowrap='nwrap'>$Lang::tr{'ccd name'}:</td><td><input type='TEXT' name='ccdname' value='$cgiparams{'ccdname'}' /></td>
2888 <td width='8%'>$Lang::tr{'ccd subnet'}:</td><td><input type='TEXT' name='ccdsubnet' value='$cgiparams{'ccdsubnet'}' /></td></tr>
2889 <tr><td colspan=4><hr /></td></tr><tr>
2890 <td colspan='4' align='right'><input type='hidden' name='ACTION' value='$Lang::tr{'ccd add'}' /><input type='submit' value='$Lang::tr{'add'}' /><input type='hidden' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}'/></td></tr>
2891 </table></form>
2892END
2893
2894 &Header::closebox();
2895}
2896 &Header::openbox('100%', 'LEFT',$Lang::tr{'ccd net'} );
5068ac38
AM
2897 if ( -e "/var/run/openvpn.pid"){
2898 print "<b>$Lang::tr{'attention'}:</b><br>";
2899 print "$Lang::tr{'ccd noaddnet'}<br><hr>";
2900 }
2901
4c962356 2902 print <<END;
99bfa85c 2903 <table width='100%' cellpadding='0' cellspacing='1'>
8c877a82
AM
2904 <tr>
2905 <td class='boldbase' align='center' nowrap='nowrap' width='20%'><b>$Lang::tr{'ccd name'}</td><td class='boldbase' align='center' width='8%'><b>$Lang::tr{'network'}</td><td class='boldbase' width='8%' align='center' nowrap='nowrap'><b>$Lang::tr{'ccd used'}</td><td width='1%' align='center'></td><td width='1%' align='center'></td></tr>
2906END
2907;
2908}
2909 my %ccdconfhash=();
2910 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
2911 my @ccdconf=();
2912 my $count=0;
df9b48b7 2913 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
2914 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
2915 $count++;
2916 my $ccdhosts = &hostsinnet($ccdconf[0]);
2917 if ($count % 2){ print" <tr bgcolor='$color{'color22'}'>";}
2918 else{ print" <tr bgcolor='$color{'color20'}'>";}
2919 print"<td>$ccdconf[0]</td><td align='center'>$ccdconf[1]</td><td align='center'>$ccdhosts/".(&ccdmaxclients($ccdconf[1])+1)."</td><td>";
4c962356 2920 print <<END;
8c877a82 2921 <form method='post' />
1638682b 2922 <input type='image' src='/images/edit.gif' align='middle' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' />
8c877a82
AM
2923 <input type='hidden' name='ACTION' value='edit'/>
2924 <input type='hidden' name='ccdname' value='$ccdconf[0]' />
2925 <input type='hidden' name='ccdsubnet' value='$ccdconf[1]' />
2926 </form></td>
2927 <form method='post' />
2928 <td><input type='hidden' name='ACTION' value='kill'/>
2929 <input type='hidden' name='number' value='$count' />
2930 <input type='hidden' name='net' value='$ccdconf[0]' />
1638682b 2931 <input type='image' src='/images/delete.gif' align='middle' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' /></form></td></tr>
8c877a82
AM
2932END
2933;
2934 }
2935 print "</table></form>";
2936 &Header::closebox();
2937 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
2938 &Header::closebigbox();
2939 &Header::closepage();
2940 exit(0);
2941
2942#END CCD
2943
6e13d0a5
MT
2944###
2945### Openvpn Connections Statistics
2946###
2947} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'ovpn con stat'}) {
2948 &Header::showhttpheaders();
2949 &Header::openpage($Lang::tr{'ovpn con stat'}, 1, '');
2950 &Header::openbigbox('100%', 'LEFT', '', '');
2951 &Header::openbox('100%', 'LEFT', $Lang::tr{'ovpn con stat'});
2952
2953#
2954# <td><b>$Lang::tr{'protocol'}</b></td>
2955# protocol temp removed
4c962356 2956 print <<END;
99bfa85c 2957 <table width='100%' cellpadding='2' cellspacing='0' class='tbl'>
6e13d0a5 2958 <tr>
99bfa85c
AM
2959 <th><b>$Lang::tr{'common name'}</b></th>
2960 <th><b>$Lang::tr{'real address'}</b></th>
2961 <th><b>$Lang::tr{'virtual address'}</b></th>
2962 <th><b>$Lang::tr{'loged in at'}</b></th>
2963 <th><b>$Lang::tr{'bytes sent'}</b></th>
2964 <th><b>$Lang::tr{'bytes received'}</b></th>
2965 <th><b>$Lang::tr{'last activity'}</b></th>
6e13d0a5
MT
2966 </tr>
2967END
2968;
87fe47e9 2969 my $filename = "/var/run/ovpnserver.log";
6e13d0a5
MT
2970 open(FILE, $filename) or die 'Unable to open config file.';
2971 my @current = <FILE>;
2972 close(FILE);
2973 my @users =();
2974 my $status;
2975 my $uid = 0;
2976 my $cn;
2977 my @match = ();
2978 my $proto = "udp";
2979 my $address;
2980 my %userlookup = ();
2981 foreach my $line (@current)
2982 {
2983 chomp($line);
2984 if ( $line =~ /^Updated,(.+)/){
2985 @match = split( /^Updated,(.+)/, $line);
2986 $status = $match[1];
2987 }
c6c9630e 2988#gian
6e13d0a5
MT
2989 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
2990 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
2991 if ($match[1] ne "Common Name") {
2992 $cn = $match[1];
2993 $userlookup{$match[2]} = $uid;
2994 $users[$uid]{'CommonName'} = $match[1];
2995 $users[$uid]{'RealAddress'} = $match[2];
c6c9630e
MT
2996 $users[$uid]{'BytesReceived'} = &sizeformat($match[3]);
2997 $users[$uid]{'BytesSent'} = &sizeformat($match[4]);
6e13d0a5
MT
2998 $users[$uid]{'Since'} = $match[5];
2999 $users[$uid]{'Proto'} = $proto;
3000 $uid++;
3001 }
3002 }
3003 if ( $line =~ /^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/) {
3004 @match = split(m/^(\d+\.\d+\.\d+\.\d+),(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(.+)/, $line);
3005 if ($match[1] ne "Virtual Address") {
3006 $address = $match[3];
3007 #find the uid in the lookup table
3008 $uid = $userlookup{$address};
3009 $users[$uid]{'VirtualAddress'} = $match[1];
3010 $users[$uid]{'LastRef'} = $match[4];
3011 }
3012 }
3013 }
3014 my $user2 = @users;
3015 if ($user2 >= 1){
99bfa85c 3016 for (my $idx = 1; $idx <= $user2; $idx++){
6e13d0a5 3017 if ($idx % 2) {
99bfa85c
AM
3018 print "<tr>";
3019 $col="bgcolor='$color{'color22'}'";
3020 } else {
3021 print "<tr>";
3022 $col="bgcolor='$color{'color20'}'";
6e13d0a5 3023 }
99bfa85c
AM
3024 print "<td align='left' $col>$users[$idx-1]{'CommonName'}</td>";
3025 print "<td align='left' $col>$users[$idx-1]{'RealAddress'}</td>";
3026 print "<td align='left' $col>$users[$idx-1]{'VirtualAddress'}</td>";
3027 print "<td align='left' $col>$users[$idx-1]{'Since'}</td>";
3028 print "<td align='left' $col>$users[$idx-1]{'BytesSent'}</td>";
3029 print "<td align='left' $col>$users[$idx-1]{'BytesReceived'}</td>";
3030 print "<td align='left' $col>$users[$idx-1]{'LastRef'}</td>";
3031 }
3032 }
6e13d0a5
MT
3033
3034 print "</table>";
49abe7af 3035 print <<END;
6e13d0a5
MT
3036 <table width='100%' border='0' cellpadding='2' cellspacing='0'>
3037 <tr><td></td></tr>
3038 <tr><td></td></tr>
3039 <tr><td></td></tr>
3040 <tr><td></td></tr>
3041 <tr><td align='center' >$Lang::tr{'the statistics were last updated at'} <b>$status</b></td></tr>
3042 </table>
3043END
3044;
3045 &Header::closebox();
3046 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3047 &Header::closebigbox();
3048 &Header::closepage();
3049 exit(0);
3050
3051###
3052### Download Certificate
3053###
3054} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'download certificate'}) {
3055 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
c6c9630e 3056
6e13d0a5 3057 if ( -f "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem") {
c6c9630e
MT
3058 print "Content-Disposition: filename=" . $confighash{$cgiparams{'KEY'}}[1] . "cert.pem\r\n";
3059 print "Content-Type: application/octet-stream\r\n\r\n";
3060 print `/bin/cat ${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem`;
3061 exit (0);
3062 }
3063
3064###
3065### Enable/Disable connection
3066###
ce9abb66 3067
c6c9630e
MT
3068} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'toggle enable disable'}) {
3069
3070 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3071 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3072
3073 if ($confighash{$cgiparams{'KEY'}}) {
ce9abb66 3074 if ($confighash{$cgiparams{'KEY'}}[0] eq 'off') {
c6c9630e
MT
3075 $confighash{$cgiparams{'KEY'}}[0] = 'on';
3076 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3077 #&writeserverconf();
3078# if ($vpnsettings{'ENABLED'} eq 'on' ||
3079# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3080# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3081# }
3082 } else {
3083 $confighash{$cgiparams{'KEY'}}[0] = 'off';
3084# if ($vpnsettings{'ENABLED'} eq 'on' ||
3085# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3086# system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'});
3087# }
3088 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3089 #&writeserverconf();
3090 }
3091 } else {
3092 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3093 }
3094
3095###
3096### Restart connection
3097###
3098} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'restart'}) {
3099 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3100 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3101
3102 if ($confighash{$cgiparams{'KEY'}}) {
c6c9630e
MT
3103# if ($vpnsettings{'ENABLED'} eq 'on' ||
3104# $vpnsettings{'ENABLED_BLUE'} eq 'on') {
3105# system('/usr/local/bin/ipsecctrl', 'S', $cgiparams{'KEY'});
3106# }
6e13d0a5 3107 } else {
c6c9630e 3108 $errormessage = $Lang::tr{'invalid key'};
6e13d0a5
MT
3109 }
3110
ce9abb66 3111###
7c1d9faf 3112# m.a.d net2net
ce9abb66
AH
3113###
3114
3115} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'add'} && $cgiparams{'TYPE'} eq '') {
3116 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3117 &Header::showhttpheaders();
4c962356 3118 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
ce9abb66
AH
3119 &Header::openbigbox('100%', 'LEFT', '', '');
3120 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection type'});
b278daf3
AH
3121
3122if ( -s "${General::swroot}/ovpn/settings") {
3123
49abe7af 3124 print <<END;
ce9abb66 3125 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3126 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
ce9abb66
AH
3127 <tr><td><input type='radio' name='TYPE' value='host' checked /></td>
3128 <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
3129 <tr><td><input type='radio' name='TYPE' value='net' /></td>
3130 <td class='base'>$Lang::tr{'net to net vpn'}</td></tr>
3131 <tr><td><input type='radio' name='TYPE' value='net2net' /></td>
3132 <td class='base'>$Lang::tr{'net to net vpn'} (Upload Client Package)</td></tr>
3133 <tr><td>&nbsp;</td><td class='base'><input type='file' name='FH' size='30'></td></tr>
e3edceeb 3134 <tr><td>&nbsp;</td><td>Import Connection Name</td></tr>
040b8b0c 3135 <tr><td>&nbsp;</td><td class='base'><input type='text' name='n2nname' size='30'>$Lang::tr{'openvpn default'}: Client Packagename</td></tr>
54fd0535 3136 <tr><td colspan='3'><hr /></td></tr>
8c877a82 3137 <tr><td align='right' colspan='3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
ce9abb66
AH
3138 </form></table>
3139END
3140 ;
8c877a82 3141
ce9abb66 3142
b278daf3 3143} else {
49abe7af 3144 print <<END;
b278daf3 3145 <b>$Lang::tr{'connection type'}:</b><br />
8c877a82 3146 <table border='0' width='100%'><form method='post' ENCTYPE="multipart/form-data">
b278daf3 3147 <tr><td><input type='radio' name='TYPE' value='host' checked /></td> <td class='base'>$Lang::tr{'host to net vpn'}</td></tr>
8c877a82 3148 <tr><td align='right' colspan'3'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' /></td></tr>
b278daf3
AH
3149 </form></table>
3150END
3151 ;
3152
3153}
3154
ce9abb66 3155 &Header::closebox();
4c962356 3156 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
ce9abb66
AH
3157 &Header::closebigbox();
3158 &Header::closepage();
3159 exit (0);
3160
3161###
7c1d9faf 3162# m.a.d net2net
ce9abb66
AH
3163###
3164
3165} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2net')){
3166
3167 my @firen2nconf;
3168 my @confdetails;
3169 my $uplconffilename ='';
54fd0535 3170 my $uplconffilename2 ='';
ce9abb66 3171 my $uplp12name = '';
54fd0535 3172 my $uplp12name2 = '';
ce9abb66
AH
3173 my @rem_subnet;
3174 my @rem_subnet2;
3175 my @tmposupnet3;
3176 my $key;
54fd0535 3177 my @n2nname;
ce9abb66
AH
3178
3179 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3180
3181# Check if a file is uploaded
3182
3183 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3184 $errormessage = $Lang::tr{'there was no file upload'};
3185 goto N2N_ERROR;
3186 }
3187
3188# Move uploaded IPfire n2n package to temporary file
3189
3190 (my $fh, my $filename) = tempfile( );
3191 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3192 $errormessage = $!;
3193 goto N2N_ERROR;
3194 }
3195
3196 my $zip = Archive::Zip->new();
3197 my $zipName = $filename;
3198 my $status = $zip->read( $zipName );
3199 if ($status != AZ_OK) {
3200 $errormessage = "Read of $zipName failed\n";
3201 goto N2N_ERROR;
3202 }
3203
3204 my $tempdir = tempdir( CLEANUP => 1 );
3205 my @files = $zip->memberNames();
3206 for(@files) {
3207 $zip->extractMemberWithoutPaths($_,"$tempdir/$_");
3208 }
3209 my $countfiles = @files;
3210
3211# Check if we have not more then 2 files
3212
3213 if ( $countfiles == 2){
3214 foreach (@files){
3215 if ( $_ =~ /.conf$/){
3216 $uplconffilename = $_;
3217 }
3218 if ( $_ =~ /.p12$/){
3219 $uplp12name = $_;
3220 }
3221 }
3222 if (($uplconffilename eq '') || ($uplp12name eq '')){
3223 $errormessage = "Either no *.conf or no *.p12 file found\n";
3224 goto N2N_ERROR;
3225 }
3226
3227 open(FILE, "$tempdir/$uplconffilename") or die 'Unable to open*.conf file';
3228 @firen2nconf = <FILE>;
3229 close (FILE);
3230 chomp(@firen2nconf);
ce9abb66
AH
3231 } else {
3232
3233 $errormessage = "Filecount does not match only 2 files are allowed\n";
3234 goto N2N_ERROR;
3235 }
3236
7c1d9faf
AH
3237###
3238# m.a.d net2net
ce9abb66 3239###
54fd0535
MT
3240
3241 if ($cgiparams{'n2nname'} ne ''){
3242
3243 $uplconffilename2 = "$cgiparams{'n2nname'}.conf";
3244 $uplp12name2 = "$cgiparams{'n2nname'}.p12";
3245 $n2nname[0] = $cgiparams{'n2nname'};
3246 my @n2nname2 = split(/\./,$uplconffilename);
3247 $n2nname2[0] =~ s/\n|\r//g;
3248 my $input1 = "${General::swroot}/ovpn/certs/$uplp12name";
3249 my $output1 = "${General::swroot}/ovpn/certs/$uplp12name2";
3250 my $input2 = "$n2nname2[0]n2n";
3251 my $output2 = "$n2nname[0]n2n";
3252 my $filename = "$tempdir/$uplconffilename";
3253 open(FILE, "< $filename") or die 'Unable to open config file.';
3254 my @current = <FILE>;
3255 close(FILE);
3256 foreach (@current) {s/$input1/$output1/g;}
3257 foreach (@current) {s/$input2/$output2/g;}
3258 open (OUT, "> $filename") || die 'Unable to open config file.';
3259 print OUT @current;
3260 close OUT;
ce9abb66 3261
54fd0535
MT
3262 }else{
3263 $uplconffilename2 = $uplconffilename;
3264 $uplp12name2 = $uplp12name;
3265 @n2nname = split(/\./,$uplconffilename);
ce9abb66 3266 $n2nname[0] =~ s/\n|\r//g;
54fd0535 3267 }
7c1d9faf
AH
3268 unless(-d "${General::swroot}/ovpn/n2nconf/"){mkdir "${General::swroot}/ovpn/n2nconf", 0755 or die "Unable to create dir $!";}
3269 unless(-d "${General::swroot}/ovpn/n2nconf/$n2nname[0]"){mkdir "${General::swroot}/ovpn/n2nconf/$n2nname[0]", 0770 or die "Unable to create dir $!";}
ce9abb66 3270
7dfcaef0
AM
3271 #Add collectd settings to configfile
3272 open(FILE, ">> $tempdir/$uplconffilename") or die 'Unable to open config file.';
3273 print FILE "# Logfile\n";
3274 print FILE "status-version 1\n";
3275 print FILE "status /var/run/openvpn/$n2nname[0]-n2n 10\n";
3276 close FILE;
3277
54fd0535 3278 move("$tempdir/$uplconffilename", "${General::swroot}/ovpn/n2nconf/$n2nname[0]/$uplconffilename2");
ce9abb66
AH
3279
3280 if ($? ne 0) {
3281 $errormessage = "*.conf move failed: $!";
3282 unlink ($filename);
3283 goto N2N_ERROR;
3284 }
3285
54fd0535 3286 move("$tempdir/$uplp12name", "${General::swroot}/ovpn/certs/$uplp12name2");
b278daf3
AH
3287 chmod 0600, "${General::swroot}/ovpn/certs/$uplp12name";
3288
ce9abb66
AH
3289 if ($? ne 0) {
3290 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
3291 unlink ($filename);
3292 goto N2N_ERROR;
3293 }
3294
3295my $complzoactive;
d96c89eb 3296my $mssfixactive;
4c962356 3297my $authactive;
d96c89eb 3298my $n2nfragment;
4c962356 3299my @n2nmtudisc = split(/ /, (grep { /^mtu-disc/ } @firen2nconf)[0]);
60f396d7 3300my @n2nproto2 = split(/ /, (grep { /^proto/ } @firen2nconf)[0]);
54fd0535 3301my @n2nproto = split(/-/, $n2nproto2[1]);
ce9abb66
AH
3302my @n2nport = split(/ /, (grep { /^port/ } @firen2nconf)[0]);
3303my @n2ntunmtu = split(/ /, (grep { /^tun-mtu/ } @firen2nconf)[0]);
3304my @n2ncomplzo = grep { /^comp-lzo/ } @firen2nconf;
3305if ($n2ncomplzo[0] =~ /comp-lzo/){$complzoactive = "on";} else {$complzoactive = "off";}
d96c89eb
AH
3306my @n2nmssfix = grep { /^mssfix/ } @firen2nconf;
3307if ($n2nmssfix[0] =~ /mssfix/){$mssfixactive = "on";} else {$mssfixactive = "off";}
54fd0535 3308#my @n2nmssfix = split(/ /, (grep { /^mssfix/ } @firen2nconf)[0]);
d96c89eb 3309my @n2nfragment = split(/ /, (grep { /^fragment/ } @firen2nconf)[0]);
ce9abb66
AH
3310my @n2nremote = split(/ /, (grep { /^remote/ } @firen2nconf)[0]);
3311my @n2novpnsuball = split(/ /, (grep { /^ifconfig/ } @firen2nconf)[0]);
3312my @n2novpnsub = split(/\./,$n2novpnsuball[1]);
3313my @n2nremsub = split(/ /, (grep { /^route/ } @firen2nconf)[0]);
54fd0535 3314my @n2nmgmt = split(/ /, (grep { /^management/ } @firen2nconf)[0]);
ce9abb66 3315my @n2nlocalsub = split(/ /, (grep { /^# remsub/ } @firen2nconf)[0]);
4c962356 3316my @n2ncipher = split(/ /, (grep { /^cipher/ } @firen2nconf)[0]);
f527e53f 3317my @n2nauth = split(/ /, (grep { /^auth/ } @firen2nconf)[0]);;
60f396d7 3318
ce9abb66
AH
3319###
3320# m.a.d delete CR and LF from arrays for this chomp doesnt work
3321###
3322
ce9abb66 3323$n2nremote[1] =~ s/\n|\r//g;
ce9abb66
AH
3324$n2novpnsub[0] =~ s/\n|\r//g;
3325$n2novpnsub[1] =~ s/\n|\r//g;
3326$n2novpnsub[2] =~ s/\n|\r//g;
60f396d7 3327$n2nproto[0] =~ s/\n|\r//g;
ce9abb66
AH
3328$n2nport[1] =~ s/\n|\r//g;
3329$n2ntunmtu[1] =~ s/\n|\r//g;
3330$n2nremsub[1] =~ s/\n|\r//g;
b278daf3 3331$n2nremsub[2] =~ s/\n|\r//g;
ce9abb66 3332$n2nlocalsub[2] =~ s/\n|\r//g;
d96c89eb 3333$n2nfragment[1] =~ s/\n|\r//g;
54fd0535 3334$n2nmgmt[2] =~ s/\n|\r//g;
2ee746be 3335$n2nmtudisc[1] =~ s/\n|\r//g;
4c962356
EK
3336$n2ncipher[1] =~ s/\n|\r//g;
3337$n2nauth[1] =~ s/\n|\r//g;
ce9abb66 3338chomp ($complzoactive);
d96c89eb 3339chomp ($mssfixactive);
ce9abb66
AH
3340
3341###
7c1d9faf 3342# m.a.d net2net
ce9abb66
AH
3343###
3344
3345###
3346# Check if there is no other entry with this name
3347###
3348
3349 foreach my $dkey (keys %confighash) {
3350 if ($confighash{$dkey}[1] eq $n2nname[0]) {
3351 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3352 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3353 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3354 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
ce9abb66
AH
3355 goto N2N_ERROR;
3356 }
3357 }
3358
d96c89eb
AH
3359###
3360# Check if OpenVPN Subnet is valid
3361###
3362
3363foreach my $dkey (keys %confighash) {
3364 if ($confighash{$dkey}[27] eq "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0") {
3365 $errormessage = 'The OpenVPN Subnet is already in use';
b278daf3
AH
3366 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3367 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3368 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3369 goto N2N_ERROR;
3370 }
3371 }
3372
3373###
4c962356 3374# Check if Dest Port is vaild
d96c89eb
AH
3375###
3376
3377foreach my $dkey (keys %confighash) {
3378 if ($confighash{$dkey}[29] eq $n2nport[1] ) {
3379 $errormessage = 'The OpenVPN Port is already in use';
b278daf3
AH
3380 unlink ("${General::swroot}/ovpn/n2nconf/$n2nname[0]/$n2nname[0].conf") or die "Removing Configfile fail: $!";
3381 unlink ("${General::swroot}/ovpn/certs/$n2nname[0].p12") or die "Removing Certfile fail: $!";
3382 rmdir ("${General::swroot}/ovpn/n2nconf/$n2nname[0]") || die "Removing Directory fail: $!";
d96c89eb
AH
3383 goto N2N_ERROR;
3384 }
3385 }
3386
3387
3388
ce9abb66
AH
3389 $key = &General::findhasharraykey (\%confighash);
3390
49abe7af 3391 foreach my $i (0 .. 42) { $confighash{$key}[$i] = "";}
350f2980 3392
ce9abb66
AH
3393 $confighash{$key}[0] = 'off';
3394 $confighash{$key}[1] = $n2nname[0];
350f2980 3395 $confighash{$key}[2] = $n2nname[0];
ce9abb66
AH
3396 $confighash{$key}[3] = 'net';
3397 $confighash{$key}[4] = 'cert';
3398 $confighash{$key}[6] = 'client';
3399 $confighash{$key}[8] = $n2nlocalsub[2];
350f2980
SS
3400 $confighash{$key}[10] = $n2nremote[1];
3401 $confighash{$key}[11] = "$n2nremsub[1]/$n2nremsub[2]";
54fd0535 3402 $confighash{$key}[22] = $n2nmgmt[2];
350f2980 3403 $confighash{$key}[23] = $mssfixactive;
d96c89eb 3404 $confighash{$key}[24] = $n2nfragment[1];
350f2980 3405 $confighash{$key}[25] = 'IPFire n2n Client';
ce9abb66 3406 $confighash{$key}[26] = 'red';
350f2980
SS
3407 $confighash{$key}[27] = "$n2novpnsub[0].$n2novpnsub[1].$n2novpnsub[2].0/255.255.255.0";
3408 $confighash{$key}[28] = $n2nproto[0];
3409 $confighash{$key}[29] = $n2nport[1];
3410 $confighash{$key}[30] = $complzoactive;
3411 $confighash{$key}[31] = $n2ntunmtu[1];
49abe7af 3412 $confighash{$key}[38] = $n2nmtudisc[1];
4c962356
EK
3413 $confighash{$key}[39] = $n2nauth[1];
3414 $confighash{$key}[40] = $n2ncipher[1];
49abe7af 3415 $confighash{$key}[41] = 'disabled';
ce9abb66
AH
3416
3417 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
d96c89eb 3418
ce9abb66
AH
3419 N2N_ERROR:
3420
3421 &Header::showhttpheaders();
3422 &Header::openpage('Validate imported configuration', 1, '');
3423 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
3424 if ($errormessage) {
3425 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
3426 print "<class name='base'>$errormessage";
3427 print "&nbsp;</class>";
3428 &Header::closebox();
3429
3430 } else
3431 {
3432 &Header::openbox('100%', 'LEFT', 'import ipfire net2net config');
3433 }
3434 if ($errormessage eq ''){
49abe7af 3435 print <<END;
ce9abb66
AH
3436 <!-- ipfire net2net config gui -->
3437 <table width='100%'>
3438 <tr><td width='25%'>&nbsp;</td><td width='25%'>&nbsp;</td></tr>
3439 <tr><td class='boldbase'>$Lang::tr{'name'}:</td><td><b>$n2nname[0]</b></td></tr>
3440 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3441 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td><td><b>$confighash{$key}[6]</b></td></tr>
3442 <tr><td class='boldbase' nowrap='nowrap'>Remote Host </td><td><b>$confighash{$key}[10]</b></td></tr>
3443 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}</td><td><b>$confighash{$key}[8]</b></td></tr>
4c962356 3444 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}:</td><td><b>$confighash{$key}[11]</b></td></tr>
ce9abb66
AH
3445 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}</td><td><b>$confighash{$key}[27]</b></td></tr>
3446 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td><td><b>$confighash{$key}[28]</b></td></tr>
3447 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'destination port'}:</td><td><b>$confighash{$key}[29]</b></td></tr>
3448 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td><td><b>$confighash{$key}[30]</b></td></tr>
4c962356
EK
3449 <tr><td class='boldbase' nowrap='nowrap'>MSSFIX:</td><td><b>$confighash{$key}[23]</b></td></tr>
3450 <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr>
ce9abb66 3451 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr>
350f2980 3452 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td><td><b>$confighash{$key}[38]</b></td></tr>
54fd0535 3453 <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr>
4c962356
EK
3454 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr>
3455 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr>
ce9abb66
AH
3456 <tr><td>&nbsp;</td><td>&nbsp;</td></tr>
3457 </table>
3458END
3459;
3460 &Header::closebox();
3461 }
3462
3463 if ($errormessage) {
3464 print "<div align='center'><a href='/cgi-bin/ovpnmain.cgi'>$Lang::tr{'back'}</a></div>";
3465 } else {
3466 print "<div align='center'><form method='post' ENCTYPE='multipart/form-data'><input type='submit' name='ACTION' value='$Lang::tr{'add'}' />";
3467 print "<input type='hidden' name='TYPE' value='net2netakn' />";
3468 print "<input type='hidden' name='KEY' value='$key' />";
3469 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
3470 }
3471 &Header::closebigbox();
3472 &Header::closepage();
4c962356 3473 exit(0);
ce9abb66
AH
3474
3475
3476##
3477### Accept IPFire n2n Package Settings
3478###
3479
3480 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3481
3482###
3483### Discard and Rollback IPFire n2n Package Settings
3484###
3485
3486 } elsif (($cgiparams{'ACTION'} eq $Lang::tr{'cancel'}) && ($cgiparams{'TYPE'} eq 'net2netakn')){
3487
3488 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3489
3490if ($confighash{$cgiparams{'KEY'}}) {
3491
3492 my $conffile = glob("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]/$confighash{$cgiparams{'KEY'}}[1].conf");
3493 my $certfile = glob("${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
3494 unlink ($certfile) or die "Removing $certfile fail: $!";
3495 unlink ($conffile) or die "Removing $conffile fail: $!";
3496 rmdir ("${General::swroot}/ovpn/n2nconf/$confighash{$cgiparams{'KEY'}}[1]") || die "Kann Verzeichnis nicht loeschen: $!";
3497 delete $confighash{$cgiparams{'KEY'}};
3498 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3499
3500 } else {
3501 $errormessage = $Lang::tr{'invalid key'};
3502 }
3503
3504
3505###
7c1d9faf 3506# m.a.d net2net
ce9abb66
AH
3507###
3508
3509
3510###
3511### Adding a new connection
3512###
6e13d0a5
MT
3513} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'add'}) ||
3514 ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) ||
3515 ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'ADVANCED'} eq '')) {
8c877a82 3516
6e13d0a5
MT
3517 &General::readhash("${General::swroot}/ovpn/settings", \%vpnsettings);
3518 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
3519 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
3520
3521 if ($cgiparams{'ACTION'} eq $Lang::tr{'edit'}) {
8c877a82
AM
3522 if (! $confighash{$cgiparams{'KEY'}}[0]) {
3523 $errormessage = $Lang::tr{'invalid key'};
3524 goto VPNCONF_END;
3525 }
4c962356
EK
3526 $cgiparams{'ENABLED'} = $confighash{$cgiparams{'KEY'}}[0];
3527 $cgiparams{'NAME'} = $confighash{$cgiparams{'KEY'}}[1];
3528 $cgiparams{'TYPE'} = $confighash{$cgiparams{'KEY'}}[3];
3529 $cgiparams{'AUTH'} = $confighash{$cgiparams{'KEY'}}[4];
3530 $cgiparams{'PSK'} = $confighash{$cgiparams{'KEY'}}[5];
3531 $cgiparams{'SIDE'} = $confighash{$cgiparams{'KEY'}}[6];
3532 $cgiparams{'LOCAL_SUBNET'} = $confighash{$cgiparams{'KEY'}}[8];
3533 $cgiparams{'REMOTE'} = $confighash{$cgiparams{'KEY'}}[10];
8c877a82 3534 $cgiparams{'REMOTE_SUBNET'} = $confighash{$cgiparams{'KEY'}}[11];
4c962356
EK
3535 $cgiparams{'OVPN_MGMT'} = $confighash{$cgiparams{'KEY'}}[22];
3536 $cgiparams{'MSSFIX'} = $confighash{$cgiparams{'KEY'}}[23];
3537 $cgiparams{'FRAGMENT'} = $confighash{$cgiparams{'KEY'}}[24];
3538 $cgiparams{'REMARK'} = $confighash{$cgiparams{'KEY'}}[25];
3539 $cgiparams{'INTERFACE'} = $confighash{$cgiparams{'KEY'}}[26];
3540 $cgiparams{'OVPN_SUBNET'} = $confighash{$cgiparams{'KEY'}}[27];
3541 $cgiparams{'PROTOCOL'} = $confighash{$cgiparams{'KEY'}}[28];
3542 $cgiparams{'DEST_PORT'} = $confighash{$cgiparams{'KEY'}}[29];
3543 $cgiparams{'COMPLZO'} = $confighash{$cgiparams{'KEY'}}[30];
3544 $cgiparams{'MTU'} = $confighash{$cgiparams{'KEY'}}[31];
3545 $cgiparams{'CHECK1'} = $confighash{$cgiparams{'KEY'}}[32];
df9b48b7 3546 $name=$cgiparams{'CHECK1'} ;
4c962356
EK
3547 $cgiparams{$name} = $confighash{$cgiparams{'KEY'}}[33];
3548 $cgiparams{'RG'} = $confighash{$cgiparams{'KEY'}}[34];
3549 $cgiparams{'CCD_DNS1'} = $confighash{$cgiparams{'KEY'}}[35];
3550 $cgiparams{'CCD_DNS2'} = $confighash{$cgiparams{'KEY'}}[36];
3551 $cgiparams{'CCD_WINS'} = $confighash{$cgiparams{'KEY'}}[37];
52d08bcb 3552 $cgiparams{'PMTU_DISCOVERY'} = $confighash{$cgiparams{'KEY'}}[38];
4c962356
EK
3553 $cgiparams{'DAUTH'} = $confighash{$cgiparams{'KEY'}}[39];
3554 $cgiparams{'DCIPHER'} = $confighash{$cgiparams{'KEY'}}[40];
49abe7af 3555 $cgiparams{'TLSAUTH'} = $confighash{$cgiparams{'KEY'}}[41];
8c877a82 3556 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
c6c9630e 3557 $cgiparams{'REMARK'} = &Header::cleanhtml($cgiparams{'REMARK'});
18837a6a 3558
8c877a82 3559#A.Marx CCD check iroute field and convert it to decimal
52d08bcb 3560if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
3561 my @temp=();
3562 my %ccdroutehash=();
3563 my $keypoint=0;
5068ac38
AM
3564 my $ip;
3565 my $cidr;
8c877a82
AM
3566 if ($cgiparams{'IR'} ne ''){
3567 @temp = split("\n",$cgiparams{'IR'});
3568 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3569 #find key to use
3570 foreach my $key (keys %ccdroutehash) {
3571 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3572 $keypoint=$key;
3573 delete $ccdroutehash{$key};
3574 }else{
3575 $keypoint = &General::findhasharraykey (\%ccdroutehash);
3576 }
3577 }
3578 $ccdroutehash{$keypoint}[0]=$cgiparams{'NAME'};
3579 my $i=1;
3580 my $val=0;
3581 foreach $val (@temp){
3582 chomp($val);
3583 $val=~s/\s*$//g;
5068ac38 3584 #check if iroute exists in ccdroute or if new iroute is part of an existing one
8c877a82
AM
3585 foreach my $key (keys %ccdroutehash) {
3586 foreach my $oldiroute ( 1 .. $#{$ccdroutehash{$key}}){
5068ac38
AM
3587 if ($ccdroutehash{$key}[$oldiroute] eq "$val") {
3588 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3589 goto VPNCONF_ERROR;
3590 }
3591 my ($ip1,$cidr1) = split (/\//, $val);
82c809c7 3592 $ip1 = &General::getnetworkip($ip1,&General::iporsubtocidr($cidr1));
5068ac38
AM
3593 my ($ip2,$cidr2) = split (/\//, $ccdroutehash{$key}[$oldiroute]);
3594 if (&General::IpInSubnet ($ip1,$ip2,$cidr2)){
3595 $errormessage=$errormessage.$Lang::tr{'ccd err irouteexist'};
3596 goto VPNCONF_ERROR;
3597 }
3598
8c877a82
AM
3599 }
3600 }
5068ac38
AM
3601 if (!&General::validipandmask($val)){
3602 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3603 goto VPNCONF_ERROR;
3604 }else{
3605 ($ip,$cidr) = split(/\//,$val);
3606 $ip=&General::getnetworkip($ip,&General::iporsubtocidr($cidr));
3607 $cidr=&General::iporsubtodec($cidr);
3608 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3609
3610 }
8c877a82
AM
3611
3612 #check for existing network IP's
52d08bcb
AM
3613 if (&General::IpInSubnet ($ip,$netsettings{GREEN_NETADDRESS},$netsettings{GREEN_NETMASK}) && $netsettings{GREEN_NETADDRESS} ne '0.0.0.0')
3614 {
3615 $errormessage=$Lang::tr{'ccd err green'};
3616 goto VPNCONF_ERROR;
3617 }elsif(&General::IpInSubnet ($ip,$netsettings{RED_NETADDRESS},$netsettings{RED_NETMASK}) && $netsettings{RED_NETADDRESS} ne '0.0.0.0')
3618 {
3619 $errormessage=$Lang::tr{'ccd err red'};
3620 goto VPNCONF_ERROR;
3621 }elsif(&General::IpInSubnet ($ip,$netsettings{BLUE_NETADDRESS},$netsettings{BLUE_NETMASK}) && $netsettings{BLUE_NETADDRESS} ne '0.0.0.0' && $netsettings{BLUE_NETADDRESS} gt '')
3622 {
3623 $errormessage=$Lang::tr{'ccd err blue'};
3624 goto VPNCONF_ERROR;
3625 }elsif(&General::IpInSubnet ($ip,$netsettings{ORANGE_NETADDRESS},$netsettings{ORANGE_NETMASK}) && $netsettings{ORANGE_NETADDRESS} ne '0.0.0.0' && $netsettings{ORANGE_NETADDRESS} gt '' )
3626 {
3627 $errormessage=$Lang::tr{'ccd err orange'};
8c877a82
AM
3628 goto VPNCONF_ERROR;
3629 }
52d08bcb 3630
8c877a82
AM
3631 if (&General::validipandmask($val)){
3632 $ccdroutehash{$keypoint}[$i] = $ip."/".$cidr;
3633 }else{
3634 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($ip/$cidr)";
3635 goto VPNCONF_ERROR;
3636 }
3637 $i++;
3638 }
3639 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3640 &writeserverconf;
3641 }else{
3642 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3643 foreach my $key (keys %ccdroutehash) {
3644 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}) {
3645 delete $ccdroutehash{$key};
3646 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3647 &writeserverconf;
3648 }
3649 }
3650 }
3651 undef @temp;
3652 #check route field and convert it to decimal
8c877a82
AM
3653 my $val=0;
3654 my $i=1;
8c877a82 3655 &General::readhasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
52d08bcb
AM
3656 #find key to use
3657 foreach my $key (keys %ccdroute2hash) {
3658 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}) {
3659 $keypoint=$key;
3660 delete $ccdroute2hash{$key};
3661 }else{
3662 $keypoint = &General::findhasharraykey (\%ccdroute2hash);
3663 &General::writehasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
3664 &writeserverconf;
8c877a82 3665 }
52d08bcb
AM
3666 }
3667 $ccdroute2hash{$keypoint}[0]=$cgiparams{'NAME'};
3668 if ($cgiparams{'IFROUTE'} eq ''){$cgiparams{'IFROUTE'} = $Lang::tr{'ccd none'};}
3669 @temp = split(/\|/,$cgiparams{'IFROUTE'});
3670 my %ownnet=();
3671 &General::readhash("${General::swroot}/ethernet/settings", \%ownnet);
3672 foreach $val (@temp){
3673 chomp($val);
3674 $val=~s/\s*$//g;
3675 if ($val eq $Lang::tr{'green'})
3676 {
3677 $val=$ownnet{GREEN_NETADDRESS}."/".$ownnet{GREEN_NETMASK};
3678 }
3679 if ($val eq $Lang::tr{'blue'})
3680 {
3681 $val=$ownnet{BLUE_NETADDRESS}."/".$ownnet{BLUE_NETMASK};
3682 }
3683 if ($val eq $Lang::tr{'orange'})
3684 {
3685 $val=$ownnet{ORANGE_NETADDRESS}."/".$ownnet{ORANGE_NETMASK};
3686 }
3687 my ($ip,$cidr) = split (/\//, $val);
3688
3689 if ($val ne $Lang::tr{'ccd none'})
3690 {
8c877a82
AM
3691 if (! &check_routes_push($val)){$errormessage=$errormessage."Route $val ".$Lang::tr{'ccd err routeovpn2'}." ($val)";goto VPNCONF_ERROR;}
3692 if (! &check_ccdroute($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err inuse'}." ($val)" ;goto VPNCONF_ERROR;}
3693 if (! &check_ccdconf($val)){$errormessage=$errormessage."<br>Route $val ".$Lang::tr{'ccd err routeovpn'}." ($val)";goto VPNCONF_ERROR;}
3694 if (&General::validipandmask($val)){
3695 $val=$ip."/".&General::iporsubtodec($cidr);
3696 $ccdroute2hash{$keypoint}[$i] = $val;
3697 }else{
3698 $errormessage=$errormessage."Route ".$Lang::tr{'ccd invalid'}." ($val)";
3699 goto VPNCONF_ERROR;
3700 }
52d08bcb
AM
3701 }else{
3702 $ccdroute2hash{$keypoint}[$i]='';
3703 }
3704 $i++;
3705 }
3706 &General::writehasharray("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
3707
8c877a82
AM
3708 #check dns1 ip
3709 if ($cgiparams{'CCD_DNS1'} ne '' && ! &General::validip($cgiparams{'CCD_DNS1'})) {
3710 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 1";
3711 goto VPNCONF_ERROR;
3712 }
3713 #check dns2 ip
3714 if ($cgiparams{'CCD_DNS2'} ne '' && ! &General::validip($cgiparams{'CCD_DNS2'})) {
3715 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp dns'}." 2";
3716 goto VPNCONF_ERROR;
3717 }
3718 #check wins ip
3719 if ($cgiparams{'CCD_WINS'} ne '' && ! &General::validip($cgiparams{'CCD_WINS'})) {
3720 $errormessage=$errormessage."<br>".$Lang::tr{'invalid input for dhcp wins'};
3721 goto VPNCONF_ERROR;
3722 }
52d08bcb 3723}
8c877a82
AM
3724
3725#CCD End
52d08bcb 3726
8c877a82
AM
3727
3728 if ($cgiparams{'TYPE'} !~ /^(host|net)$/) {
c6c9630e 3729 $errormessage = $Lang::tr{'connection type is invalid'};
b278daf3
AH
3730 if ($cgiparams{'TYPE'} eq 'net') {
3731 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3732 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3733 }
c6c9630e
MT
3734 goto VPNCONF_ERROR;
3735 }
3736
3737
3738 if ($cgiparams{'NAME'} !~ /^[a-zA-Z0-9]+$/) {
3739 $errormessage = $Lang::tr{'name must only contain characters'};
b278daf3
AH
3740 if ($cgiparams{'TYPE'} eq 'net') {
3741 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3742 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3743 }
3744 goto VPNCONF_ERROR;
3745 }
c6c9630e
MT
3746
3747 if ($cgiparams{'NAME'} =~ /^(host|01|block|private|clear|packetdefault)$/) {
3748 $errormessage = $Lang::tr{'name is invalid'};
b278daf3
AH
3749 if ($cgiparams{'TYPE'} eq 'net') {
3750 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3751 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3752 }
c6c9630e
MT
3753 goto VPNCONF_ERROR;
3754 }
3755
3756 if (length($cgiparams{'NAME'}) >60) {
3757 $errormessage = $Lang::tr{'name too long'};
b278daf3
AH
3758 if ($cgiparams{'TYPE'} eq 'net') {
3759 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3760 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3761 }
c6c9630e
MT
3762 goto VPNCONF_ERROR;
3763 }
3764
d96c89eb 3765###
7c1d9faf 3766# m.a.d net2net
d96c89eb
AH
3767###
3768
7c1d9faf 3769if ($cgiparams{'TYPE'} eq 'net') {
ab4cf06c 3770 if ($cgiparams{'DEST_PORT'} eq $vpnsettings{'DDEST_PORT'}) {
cd0c0a0d 3771 $errormessage = $Lang::tr{'openvpn destination port used'};
b278daf3
AH
3772 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3773 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3774 goto VPNCONF_ERROR;
d96c89eb 3775 }
ab4cf06c
AM
3776 #Bugfix 10357
3777 foreach my $key (sort keys %confighash){
3778 if ( ($confighash{$key}[22] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1]) || ($confighash{$key}[29] eq $cgiparams{'DEST_PORT'} && $cgiparams{'NAME'} ne $confighash{$key}[1])){
54fd0535
MT
3779 $errormessage = $Lang::tr{'openvpn destination port used'};
3780 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3781 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ab4cf06c
AM
3782 goto VPNCONF_ERROR;
3783 }
3784 }
3785 if ($cgiparams{'DEST_PORT'} eq '') {
3786 $errormessage = $Lang::tr{'invalid port'};
3787 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3788 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
54fd0535
MT
3789 goto VPNCONF_ERROR;
3790 }
d96c89eb 3791
f48074ba
SS
3792 # Check if the input for the transfer net is valid.
3793 if (!&General::validipandmask($cgiparams{'OVPN_SUBNET'})){
3794 $errormessage = $Lang::tr{'ccd err invalidnet'};
3795 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3796 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3797 goto VPNCONF_ERROR;
3798 }
3799
d96c89eb 3800 if ($cgiparams{'OVPN_SUBNET'} eq $vpnsettings{'DOVPN_SUBNET'}) {
cd0c0a0d 3801 $errormessage = $Lang::tr{'openvpn subnet is used'};
b278daf3
AH
3802 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3803 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3804 goto VPNCONF_ERROR;
3805 }
3806
3807 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'MSSFIX'} eq 'on')) {
cd0c0a0d 3808 $errormessage = $Lang::tr{'openvpn mssfix allowed with udp'};
b278daf3
AH
3809 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3810 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3811 goto VPNCONF_ERROR;
3812 }
3813
3814 if (($cgiparams{'PROTOCOL'} eq 'tcp') && ($cgiparams{'FRAGMENT'} ne '')) {
cd0c0a0d 3815 $errormessage = $Lang::tr{'openvpn fragment allowed with udp'};
b278daf3
AH
3816 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3817 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
d96c89eb
AH
3818 goto VPNCONF_ERROR;
3819 }
d96c89eb 3820
2ee746be
SS
3821 if ($cgiparams{'PMTU_DISCOVERY'} ne 'off') {
3822 if (($cgiparams{'FRAGMENT'} ne '') || ($cgiparams{'MSSFIX'} eq 'on')) {
3823 $errormessage = $Lang::tr{'ovpn mtu-disc with mssfix or fragment'};
3824 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3825 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3826 goto VPNCONF_ERROR;
3827 }
3828 }
3829
4cdf8b92
SS
3830 if (($cgiparams{'PMTU_DISCOVERY'} ne 'off') && ($cgiparams{'MTU'} ne '1500')) {
3831 $errormessage = $Lang::tr{'ovpn mtu-disc and mtu not 1500'};
3832 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3833 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3834 goto VPNCONF_ERROR;
3835 }
3836
7c1d9faf 3837 if ( &validdotmask ($cgiparams{'LOCAL_SUBNET'})) {
cd0c0a0d 3838 $errormessage = $Lang::tr{'openvpn prefix local subnet'};
b278daf3
AH
3839 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3840 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3841 goto VPNCONF_ERROR;
7c1d9faf
AH
3842 }
3843
3844 if ( &validdotmask ($cgiparams{'OVPN_SUBNET'})) {
cd0c0a0d 3845 $errormessage = $Lang::tr{'openvpn prefix openvpn subnet'};
b278daf3
AH
3846 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3847 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3848 goto VPNCONF_ERROR;
7c1d9faf
AH
3849 }
3850
3851 if ( &validdotmask ($cgiparams{'REMOTE_SUBNET'})) {
cd0c0a0d 3852 $errormessage = $Lang::tr{'openvpn prefix remote subnet'};
b278daf3
AH
3853 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3854 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3855 goto VPNCONF_ERROR;
8c252e6a
EK
3856 }
3857
3858 if ($cgiparams{'DEST_PORT'} <= 1023) {
3859 $errormessage = $Lang::tr{'ovpn port in root range'};
3860 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3861 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3862 goto VPNCONF_ERROR;
3863 }
54fd0535 3864
4c962356 3865 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c252e6a
EK
3866 $cgiparams{'OVPN_MGMT'} = $cgiparams{'DEST_PORT'};
3867 }
3868
3869 if ($cgiparams{'OVPN_MGMT'} <= 1023) {
3870 $errormessage = $Lang::tr{'ovpn mgmt in root range'};
3871 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3872 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3873 goto VPNCONF_ERROR;
b2e75449
MT
3874 }
3875 #Check if remote subnet is used elsewhere
3876 my ($n2nip,$n2nsub)=split("/",$cgiparams{'REMOTE_SUBNET'});
3877 $warnmessage=&General::checksubnets('',$n2nip,'ovpn');
3878 if ($warnmessage){
3879 $warnmessage=$Lang::tr{'remote subnet'}." ($cgiparams{'REMOTE_SUBNET'}) <br>".$warnmessage;
3880 }
7c1d9faf 3881}
d96c89eb 3882
ce9abb66
AH
3883# if (($cgiparams{'TYPE'} eq 'net') && ($cgiparams{'SIDE'} !~ /^(left|right)$/)) {
3884# $errormessage = $Lang::tr{'ipfire side is invalid'};
3885# goto VPNCONF_ERROR;
3886# }
3887
c6c9630e
MT
3888 # Check if there is no other entry with this name
3889 if (! $cgiparams{'KEY'}) {
3890 foreach my $key (keys %confighash) {
3891 if ($confighash{$key}[1] eq $cgiparams{'NAME'}) {
3892 $errormessage = $Lang::tr{'a connection with this name already exists'};
b278daf3
AH
3893 if ($cgiparams{'TYPE'} eq 'net') {
3894 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3895 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3896 }
c6c9630e 3897 goto VPNCONF_ERROR;
6e13d0a5 3898 }
c6c9630e
MT
3899 }
3900 }
3901
c125d8a2 3902 # Check if a remote host/IP has been set for the client.
86228a56
MT
3903 if ($cgiparams{'TYPE'} eq 'net') {
3904 if ($cgiparams{'SIDE'} ne 'server' && $cgiparams{'REMOTE'} eq '') {
3905 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3906
86228a56
MT
3907 # Check if this is a N2N connection and drop temporary config.
3908 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3909 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
ce9abb66 3910
86228a56
MT
3911 goto VPNCONF_ERROR;
3912 }
c125d8a2 3913
86228a56
MT
3914 # Check if a remote host/IP has been configured - the field can be empty on the server side.
3915 if ($cgiparams{'REMOTE'} ne '') {
3916 # Check if the given IP is valid - otherwise check if it is a valid domain.
3917 if (! &General::validip($cgiparams{'REMOTE'})) {
3918 # Check for a valid domain.
3919 if (! &General::validfqdn ($cgiparams{'REMOTE'})) {
3920 $errormessage = $Lang::tr{'invalid input for remote host/ip'};
c125d8a2 3921
86228a56
MT
3922 # Check if this is a N2N connection and drop temporary config.
3923 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3924 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
c125d8a2 3925
86228a56
MT
3926 goto VPNCONF_ERROR;
3927 }
3928 }
6e13d0a5 3929 }
c6c9630e 3930 }
c125d8a2 3931
c6c9630e
MT
3932 if ($cgiparams{'TYPE'} ne 'host') {
3933 unless (&General::validipandmask($cgiparams{'LOCAL_SUBNET'})) {
3934 $errormessage = $Lang::tr{'local subnet is invalid'};
b278daf3
AH
3935 if ($cgiparams{'TYPE'} eq 'net') {
3936 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3937 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3938 }
c6c9630e
MT
3939 goto VPNCONF_ERROR;}
3940 }
3941 # Check if there is no other entry without IP-address and PSK
3942 if ($cgiparams{'REMOTE'} eq '') {
3943 foreach my $key (keys %confighash) {
3944 if(($cgiparams{'KEY'} ne $key) &&
3945 ($confighash{$key}[4] eq 'psk' || $cgiparams{'AUTH'} eq 'psk') &&
3946 $confighash{$key}[10] eq '') {
3947 $errormessage = $Lang::tr{'you can only define one roadwarrior connection when using pre-shared key authentication'};
3948 goto VPNCONF_ERROR;
6e13d0a5 3949 }
c6c9630e
MT
3950 }
3951 }
ce9abb66
AH
3952 if (($cgiparams{'TYPE'} eq 'net') && (! &General::validipandmask($cgiparams{'REMOTE_SUBNET'}))) {
3953 $errormessage = $Lang::tr{'remote subnet is invalid'};
b278daf3
AH
3954 unlink ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}/$cgiparams{'NAME'}.conf") or die "Removing Configfile fail: $!";
3955 rmdir ("${General::swroot}/ovpn/n2nconf/$cgiparams{'NAME'}") || die "Removing Directory fail: $!";
3956 goto VPNCONF_ERROR;
ce9abb66 3957 }
c6c9630e
MT
3958
3959 if ($cgiparams{'ENABLED'} !~ /^(on|off)$/) {
3960 $errormessage = $Lang::tr{'invalid input'};
3961 goto VPNCONF_ERROR;
3962 }
3963 if ($cgiparams{'EDIT_ADVANCED'} !~ /^(on|off)$/) {
3964 $errormessage = $Lang::tr{'invalid input'};
3965 goto VPNCONF_ERROR;
3966 }
3967
3968#fixplausi
3969 if ($cgiparams{'AUTH'} eq 'psk') {
3970# if (! length($cgiparams{'PSK'}) ) {
3971# $errormessage = $Lang::tr{'pre-shared key is too short'};
3972# goto VPNCONF_ERROR;
3973# }
3974# if ($cgiparams{'PSK'} =~ /['",&]/) {
3975# $errormessage = $Lang::tr{'invalid characters found in pre-shared key'};
3976# goto VPNCONF_ERROR;
3977# }
3978 } elsif ($cgiparams{'AUTH'} eq 'certreq') {
3979 if ($cgiparams{'KEY'}) {
3980 $errormessage = $Lang::tr{'cant change certificates'};
3981 goto VPNCONF_ERROR;
3982 }
3983 if (ref ($cgiparams{'FH'}) ne 'Fh') {
3984 $errormessage = $Lang::tr{'there was no file upload'};
3985 goto VPNCONF_ERROR;
3986 }
3987
3988 # Move uploaded certificate request to a temporary file
3989 (my $fh, my $filename) = tempfile( );
3990 if (copy ($cgiparams{'FH'}, $fh) != 1) {
3991 $errormessage = $!;
3992 goto VPNCONF_ERROR;
3993 }
6e13d0a5 3994
c6c9630e
MT
3995 # Sign the certificate request and move it
3996 # Sign the host certificate request
f6e12093 3997 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
3998 '-batch', '-notext',
3999 '-in', $filename,
4000 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4001 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4002 if ($?) {
4003 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4004 unlink ($filename);
4005 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4006 &newcleanssldatabase();
4007 goto VPNCONF_ERROR;
4008 } else {
4009 unlink ($filename);
4010 &deletebackupcert();
4011 }
4012
4013 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4014 $temp =~ /Subject:.*CN=(.*)[\n]/;
4015 $temp = $1;
4016 $temp =~ s+/Email+, E+;
4017 $temp =~ s/ ST=/ S=/;
4018 $cgiparams{'CERT_NAME'} = $temp;
4019 $cgiparams{'CERT_NAME'} =~ s/,//g;
4020 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4021 if ($cgiparams{'CERT_NAME'} eq '') {
4022 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4023 goto VPNCONF_ERROR;
4024 }
4025 } elsif ($cgiparams{'AUTH'} eq 'certfile') {
4026 if ($cgiparams{'KEY'}) {
4027 $errormessage = $Lang::tr{'cant change certificates'};
4028 goto VPNCONF_ERROR;
4029 }
4030 if (ref ($cgiparams{'FH'}) ne 'Fh') {
4031 $errormessage = $Lang::tr{'there was no file upload'};
4032 goto VPNCONF_ERROR;
4033 }
4034 # Move uploaded certificate to a temporary file
4035 (my $fh, my $filename) = tempfile( );
4036 if (copy ($cgiparams{'FH'}, $fh) != 1) {
4037 $errormessage = $!;
4038 goto VPNCONF_ERROR;
4039 }
4040
4041 # Verify the certificate has a valid CA and move it
4042 my $validca = 0;
4043 my $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/cacert.pem $filename`;
4044 if ($test =~ /: OK/) {
4045 $validca = 1;
4046 } else {
4047 foreach my $key (keys %cahash) {
4048 $test = `/usr/bin/openssl verify -CAfile ${General::swroot}/ovpn/ca/$cahash{$key}[0]cert.pem $filename`;
4049 if ($test =~ /: OK/) {
4050 $validca = 1;
4051 }
6e13d0a5 4052 }
c6c9630e
MT
4053 }
4054 if (! $validca) {
4055 $errormessage = $Lang::tr{'certificate does not have a valid ca associated with it'};
4056 unlink ($filename);
4057 goto VPNCONF_ERROR;
4058 } else {
4059 move($filename, "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4060 if ($? ne 0) {
4061 $errormessage = "$Lang::tr{'certificate file move failed'}: $!";
4062 unlink ($filename);
4063 goto VPNCONF_ERROR;
6e13d0a5 4064 }
c6c9630e
MT
4065 }
4066
4067 my $temp = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem`;
4068 $temp =~ /Subject:.*CN=(.*)[\n]/;
4069 $temp = $1;
4070 $temp =~ s+/Email+, E+;
4071 $temp =~ s/ ST=/ S=/;
4072 $cgiparams{'CERT_NAME'} = $temp;
4073 $cgiparams{'CERT_NAME'} =~ s/,//g;
4074 $cgiparams{'CERT_NAME'} =~ s/\'//g;
4075 if ($cgiparams{'CERT_NAME'} eq '') {
4076 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4077 $errormessage = $Lang::tr{'could not retrieve common name from certificate'};
4078 goto VPNCONF_ERROR;
4079 }
4080 } elsif ($cgiparams{'AUTH'} eq 'certgen') {
4081 if ($cgiparams{'KEY'}) {
4082 $errormessage = $Lang::tr{'cant change certificates'};
4083 goto VPNCONF_ERROR;
4084 }
4085 # Validate input since the form was submitted
4086 if (length($cgiparams{'CERT_NAME'}) >60) {
4087 $errormessage = $Lang::tr{'name too long'};
4088 goto VPNCONF_ERROR;
4089 }
194314b2 4090 if ($cgiparams{'CERT_NAME'} eq '' || $cgiparams{'CERT_NAME'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
c6c9630e
MT
4091 $errormessage = $Lang::tr{'invalid input for name'};
4092 goto VPNCONF_ERROR;
4093 }
4094 if ($cgiparams{'CERT_EMAIL'} ne '' && (! &General::validemail($cgiparams{'CERT_EMAIL'}))) {
4095 $errormessage = $Lang::tr{'invalid input for e-mail address'};
4096 goto VPNCONF_ERROR;
4097 }
4098 if (length($cgiparams{'CERT_EMAIL'}) > 40) {
4099 $errormessage = $Lang::tr{'e-mail address too long'};
4100 goto VPNCONF_ERROR;
4101 }
4102 if ($cgiparams{'CERT_OU'} ne '' && $cgiparams{'CERT_OU'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4103 $errormessage = $Lang::tr{'invalid input for department'};
4104 goto VPNCONF_ERROR;
4105 }
4106 if (length($cgiparams{'CERT_ORGANIZATION'}) >60) {
4107 $errormessage = $Lang::tr{'organization too long'};
4108 goto VPNCONF_ERROR;
4109 }
4110 if ($cgiparams{'CERT_ORGANIZATION'} !~ /^[a-zA-Z0-9 ,\.\-_]+$/) {
4111 $errormessage = $Lang::tr{'invalid input for organization'};
4112 goto VPNCONF_ERROR;
4113 }
4114 if ($cgiparams{'CERT_CITY'} ne '' && $cgiparams{'CERT_CITY'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4115 $errormessage = $Lang::tr{'invalid input for city'};
4116 goto VPNCONF_ERROR;
4117 }
4118 if ($cgiparams{'CERT_STATE'} ne '' && $cgiparams{'CERT_STATE'} !~ /^[a-zA-Z0-9 ,\.\-_]*$/) {
4119 $errormessage = $Lang::tr{'invalid input for state or province'};
4120 goto VPNCONF_ERROR;
4121 }
4122 if ($cgiparams{'CERT_COUNTRY'} !~ /^[A-Z]*$/) {
4123 $errormessage = $Lang::tr{'invalid input for country'};
4124 goto VPNCONF_ERROR;
4125 }
4126 if ($cgiparams{'CERT_PASS1'} ne '' && $cgiparams{'CERT_PASS2'} ne ''){
4127 if (length($cgiparams{'CERT_PASS1'}) < 5) {
4128 $errormessage = $Lang::tr{'password too short'};
4129 goto VPNCONF_ERROR;
6e13d0a5 4130 }
c6c9630e
MT
4131 }
4132 if ($cgiparams{'CERT_PASS1'} ne $cgiparams{'CERT_PASS2'}) {
4133 $errormessage = $Lang::tr{'passwords do not match'};
4134 goto VPNCONF_ERROR;
4135 }
f4fbb935
EK
4136 if ($cgiparams{'DAYS_VALID'} ne '' && $cgiparams{'DAYS_VALID'} !~ /^[0-9]+$/) {
4137 $errormessage = $Lang::tr{'invalid input for valid till days'};
4138 goto VPNCONF_ERROR;
4139 }
c6c9630e
MT
4140
4141 # Replace empty strings with a .
4142 (my $ou = $cgiparams{'CERT_OU'}) =~ s/^\s*$/\./;
4143 (my $city = $cgiparams{'CERT_CITY'}) =~ s/^\s*$/\./;
4144 (my $state = $cgiparams{'CERT_STATE'}) =~ s/^\s*$/\./;
4145
4146 # Create the Host certificate request client
4147 my $pid = open(OPENSSL, "|-");
4148 $SIG{ALRM} = sub { $errormessage = $Lang::tr{'broken pipe'}; goto VPNCONF_ERROR;};
4149 if ($pid) { # parent
4150 print OPENSSL "$cgiparams{'CERT_COUNTRY'}\n";
4151 print OPENSSL "$state\n";
4152 print OPENSSL "$city\n";
4153 print OPENSSL "$cgiparams{'CERT_ORGANIZATION'}\n";
4154 print OPENSSL "$ou\n";
4155 print OPENSSL "$cgiparams{'CERT_NAME'}\n";
4156 print OPENSSL "$cgiparams{'CERT_EMAIL'}\n";
4157 print OPENSSL ".\n";
4158 print OPENSSL ".\n";
4159 close (OPENSSL);
4160 if ($?) {
4161 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4162 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}key.pem");
4163 unlink ("${General::swroot}ovpn/certs/$cgiparams{'NAME'}req.pem");
4164 goto VPNCONF_ERROR;
6e13d0a5 4165 }
c6c9630e 4166 } else { # child
badd8c1c 4167 unless (exec ('/usr/bin/openssl', 'req', '-nodes',
4c962356 4168 '-newkey', 'rsa:2048',
c6c9630e
MT
4169 '-keyout', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4170 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4171 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf")) {
4172 $errormessage = "$Lang::tr{'cant start openssl'}: $!";
4173 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4174 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4175 goto VPNCONF_ERROR;
6e13d0a5 4176 }
c6c9630e
MT
4177 }
4178
4179 # Sign the host certificate request
f6e12093 4180 system('/usr/bin/openssl', 'ca', '-days', "$cgiparams{'DAYS_VALID'}",
c6c9630e
MT
4181 '-batch', '-notext',
4182 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem",
4183 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4184 '-config',"${General::swroot}/ovpn/openssl/ovpn.cnf");
4185 if ($?) {
4186 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4187 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4188 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4189 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4190 &newcleanssldatabase();
4191 goto VPNCONF_ERROR;
4192 } else {
4193 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}req.pem");
4194 &deletebackupcert();
4195 }
4196
4197 # Create the pkcs12 file
4198 system('/usr/bin/openssl', 'pkcs12', '-export',
4199 '-inkey', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem",
4200 '-in', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem",
4201 '-name', $cgiparams{'NAME'},
4202 '-passout', "pass:$cgiparams{'CERT_PASS1'}",
4203 '-certfile', "${General::swroot}/ovpn/ca/cacert.pem",
4204 '-caname', "$vpnsettings{'ROOTCERT_ORGANIZATION'} CA",
4205 '-out', "${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4206 if ($?) {
4207 $errormessage = "$Lang::tr{'openssl produced an error'}: $?";
4208 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4209 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}cert.pem");
4210 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}.p12");
4211 goto VPNCONF_ERROR;
4212 } else {
4213 unlink ("${General::swroot}/ovpn/certs/$cgiparams{'NAME'}key.pem");
4214 }
4215 } elsif ($cgiparams{'AUTH'} eq 'cert') {
4216 ;# Nothing, just editing
4217 } else {
4218 $errormessage = $Lang::tr{'invalid input for authentication method'};
4219 goto VPNCONF_ERROR;
4220 }
4221
4222 # Check if there is no other entry with this common name
4223 if ((! $cgiparams{'KEY'}) && ($cgiparams{'AUTH'} ne 'psk')) {
4224 foreach my $key (keys %confighash) {
4225 if ($confighash{$key}[2] eq $cgiparams{'CERT_NAME'}) {
4226 $errormessage = $Lang::tr{'a connection with this common name already exists'};
4227 goto VPNCONF_ERROR;
6e13d0a5 4228 }
c6c9630e
MT
4229 }
4230 }
4231
ab4cf06c 4232 # Save the config
c6c9630e 4233 my $key = $cgiparams{'KEY'};
8c877a82 4234
c6c9630e
MT
4235 if (! $key) {
4236 $key = &General::findhasharraykey (\%confighash);
49abe7af 4237 foreach my $i (0 .. 43) { $confighash{$key}[$i] = "";}
c6c9630e 4238 }
8c877a82
AM
4239 $confighash{$key}[0] = $cgiparams{'ENABLED'};
4240 $confighash{$key}[1] = $cgiparams{'NAME'};
c6c9630e 4241 if ((! $cgiparams{'KEY'}) && $cgiparams{'AUTH'} ne 'psk') {
8c877a82 4242 $confighash{$key}[2] = $cgiparams{'CERT_NAME'};
c6c9630e 4243 }
8c877a82
AM
4244
4245 $confighash{$key}[3] = $cgiparams{'TYPE'};
c6c9630e 4246 if ($cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4247 $confighash{$key}[4] = 'psk';
4248 $confighash{$key}[5] = $cgiparams{'PSK'};
c6c9630e 4249 } else {
8c877a82 4250 $confighash{$key}[4] = 'cert';
c6c9630e 4251 }
ce9abb66 4252 if ($cgiparams{'TYPE'} eq 'net') {
8c877a82
AM
4253 $confighash{$key}[6] = $cgiparams{'SIDE'};
4254 $confighash{$key}[11] = $cgiparams{'REMOTE_SUBNET'};
ce9abb66 4255 }
4c962356 4256 $confighash{$key}[8] = $cgiparams{'LOCAL_SUBNET'};
8c877a82 4257 $confighash{$key}[10] = $cgiparams{'REMOTE'};
4c962356 4258 if ($cgiparams{'OVPN_MGMT'} eq '') {
8c877a82 4259 $confighash{$key}[22] = $confighash{$key}[29];
4c962356 4260 } else {
8c877a82 4261 $confighash{$key}[22] = $cgiparams{'OVPN_MGMT'};
4c962356 4262 }
8c877a82
AM
4263 $confighash{$key}[23] = $cgiparams{'MSSFIX'};
4264 $confighash{$key}[24] = $cgiparams{'FRAGMENT'};
4265 $confighash{$key}[25] = $cgiparams{'REMARK'};
4266 $confighash{$key}[26] = $cgiparams{'INTERFACE'};
c6c9630e 4267# new fields
8c877a82
AM
4268 $confighash{$key}[27] = $cgiparams{'OVPN_SUBNET'};
4269 $confighash{$key}[28] = $cgiparams{'PROTOCOL'};
4270 $confighash{$key}[29] = $cgiparams{'DEST_PORT'};
4271 $confighash{$key}[30] = $cgiparams{'COMPLZO'};
4272 $confighash{$key}[31] = $cgiparams{'MTU'};
4273 $confighash{$key}[32] = $cgiparams{'CHECK1'};
df9b48b7 4274 $name=$cgiparams{'CHECK1'};
8c877a82
AM
4275 $confighash{$key}[33] = $cgiparams{$name};
4276 $confighash{$key}[34] = $cgiparams{'RG'};
4277 $confighash{$key}[35] = $cgiparams{'CCD_DNS1'};
4278 $confighash{$key}[36] = $cgiparams{'CCD_DNS2'};
4279 $confighash{$key}[37] = $cgiparams{'CCD_WINS'};
4c962356
EK
4280 $confighash{$key}[38] = $cgiparams{'PMTU_DISCOVERY'};
4281 $confighash{$key}[39] = $cgiparams{'DAUTH'};
4282 $confighash{$key}[40] = $cgiparams{'DCIPHER'};
350f2980 4283
71af643c
MT
4284 if (($cgiparams{'TYPE'} eq 'host') && ($cgiparams{'CERT_PASS1'} eq "")) {
4285 $confighash{$key}[41] = "no-pass";
4286 }
4287
c6c9630e 4288 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
8c877a82
AM
4289
4290 if ($cgiparams{'CHECK1'} ){
4291
4292 my ($ccdip,$ccdsub)=split "/",$cgiparams{$name};
4293 my ($a,$b,$c,$d) = split (/\./,$ccdip);
df9b48b7
AM
4294 if ( -e "${General::swroot}/ovpn/ccd/$confighash{$key}[2]"){
4295 unlink "${General::swroot}/ovpn/ccd/$cgiparams{'CERT_NAME'}";
4296 }
8c877a82 4297 open ( CCDRWCONF,'>',"${General::swroot}/ovpn/ccd/$confighash{$key}[2]") or die "Unable to create clientconfigfile $!";
82c809c7 4298 print CCDRWCONF "# OpenVPN clientconfig from ccd extension by Copymaster#\n\n";
8c877a82
AM
4299 if($cgiparams{'CHECK1'} eq 'dynamic'){
4300 print CCDRWCONF "#This client uses the dynamic pool\n";
4301 }else{
82c809c7 4302 print CCDRWCONF "#Ip address client and server\n";
8c877a82
AM
4303 print CCDRWCONF "ifconfig-push $ccdip ".&General::getlastip($ccdip,1)."\n";
4304 }
4305 if ($confighash{$key}[34] eq 'on'){
4306 print CCDRWCONF "\n#Redirect Gateway: \n#All IP traffic is redirected through the vpn \n";
4307 print CCDRWCONF "push redirect-gateway\n";
4308 }
52d08bcb 4309 &General::readhasharray("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
8c877a82 4310 if ($cgiparams{'IR'} ne ''){
82c809c7 4311 print CCDRWCONF "\n#Client routes these networks (behind Client)\n";
8c877a82
AM
4312 foreach my $key (keys %ccdroutehash){
4313 if ($ccdroutehash{$key}[0] eq $cgiparams{'NAME'}){
4314 foreach my $i ( 1 .. $#{$ccdroutehash{$key}}){
4315 my ($a,$b)=split (/\//,$ccdroutehash{$key}[$i]);
4316 print CCDRWCONF "iroute $a $b\n";
4317 }
4318 }
4319 }
4320 }
52d08bcb 4321 if ($cgiparams{'IFROUTE'} eq $Lang::tr{'ccd none'} ){$cgiparams{'IFROUTE'}='';}
8c877a82 4322 if ($cgiparams{'IFROUTE'} ne ''){
82c809c7 4323 print CCDRWCONF "\n#Client gets routes to these networks (behind IPFire)\n";
8c877a82
AM
4324 foreach my $key (keys %ccdroute2hash){
4325 if ($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4326 foreach my $i ( 1 .. $#{$ccdroute2hash{$key}}){
4327 if($ccdroute2hash{$key}[$i] eq $Lang::tr{'blue'}){
4328 my %blue=();
4329 &General::readhash("${General::swroot}/ethernet/settings", \%blue);
52d08bcb 4330 print CCDRWCONF "push \"route $blue{BLUE_ADDRESS} $blue{BLUE_NETMASK}\n";
8c877a82
AM
4331 }elsif($ccdroute2hash{$key}[$i] eq $Lang::tr{'orange'}){
4332 my %orange=();
4333 &General::readhash("${General::swroot}/ethernet/settings", \%orange);
4334 print CCDRWCONF "push \"route $orange{ORANGE_ADDRESS} $orange{ORANGE_NETMASK}\n";
4335 }else{
4336 my ($a,$b)=split (/\//,$ccdroute2hash{$key}[$i]);
4337 print CCDRWCONF "push \"route $a $b\"\n";
4338 }
4339 }
4340 }
4341 }
4342 }
4343 if(($cgiparams{'CCD_DNS1'} eq '') && ($cgiparams{'CCD_DNS1'} ne '')){ $cgiparams{'CCD_DNS1'} = $cgiparams{'CCD_DNS2'};$cgiparams{'CCD_DNS2'}='';}
4344 if($cgiparams{'CCD_DNS1'} ne ''){
82c809c7 4345 print CCDRWCONF "\n#Client gets these nameservers\n";
8c877a82
AM
4346 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS1'}\" \n";
4347 }
4348 if($cgiparams{'CCD_DNS2'} ne ''){
4349 print CCDRWCONF "push \"dhcp-option DNS $cgiparams{'CCD_DNS2'}\" \n";
4350 }
4351 if($cgiparams{'CCD_WINS'} ne ''){
4352 print CCDRWCONF "\n#Client gets this WINS server\n";
4353 print CCDRWCONF "push \"dhcp-option WINS $cgiparams{'CCD_WINS'}\" \n";
4354 }
4355 close CCDRWCONF;
4356 }
18837a6a
AH
4357
4358###
4359# m.a.d n2n begin
4360###
4361
4362 if ($cgiparams{'TYPE'} eq 'net') {
4363
4364 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
4365 system('/usr/local/bin/openvpnctrl', '-kn2n', $confighash{$cgiparams{'KEY'}}[1]);
4366
4367 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4368 my $key = $cgiparams{'KEY'};
4369 if (! $key) {
4370 $key = &General::findhasharraykey (\%confighash);
4371 foreach my $i (0 .. 31) { $confighash{$key}[$i] = "";}
4372 }
4373 $confighash{$key}[0] = 'on';
4374 &General::writehasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4375
4376 system('/usr/local/bin/openvpnctrl', '-sn2n', $confighash{$cgiparams{'KEY'}}[1]);
4377 }
4378 }
4379
4380###
4381# m.a.d n2n end
4382###
4383
c6c9630e
MT
4384 if ($cgiparams{'EDIT_ADVANCED'} eq 'on') {
4385 $cgiparams{'KEY'} = $key;
4386 $cgiparams{'ACTION'} = $Lang::tr{'advanced'};
4387 }
4388 goto VPNCONF_END;
6e13d0a5 4389 } else {
c6c9630e 4390 $cgiparams{'ENABLED'} = 'on';
54fd0535
MT
4391###
4392# m.a.d n2n begin
4393###
4394 $cgiparams{'MSSFIX'} = 'on';
4395 $cgiparams{'FRAGMENT'} = '1300';
b228aaf0 4396 $cgiparams{'PMTU_DISCOVERY'} = 'off';
49abe7af 4397 $cgiparams{'DAUTH'} = 'SHA1';
54fd0535
MT
4398###
4399# m.a.d n2n end
4400###
4c962356 4401 $cgiparams{'SIDE'} = 'left';
c6c9630e
MT
4402 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) {
4403 $cgiparams{'AUTH'} = 'psk';
4404 } elsif ( ! -f "${General::swroot}/ovpn/ca/cacert.pem") {
4405 $cgiparams{'AUTH'} = 'certfile';
4406 } else {
6e13d0a5 4407 $cgiparams{'AUTH'} = 'certgen';
c6c9630e
MT
4408 }
4409 $cgiparams{'LOCAL_SUBNET'} ="$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}";
4410 $cgiparams{'CERT_ORGANIZATION'} = $vpnsettings{'ROOTCERT_ORGANIZATION'};
4411 $cgiparams{'CERT_CITY'} = $vpnsettings{'ROOTCERT_CITY'};
4412 $cgiparams{'CERT_STATE'} = $vpnsettings{'ROOTCERT_STATE'};
4413 $cgiparams{'CERT_COUNTRY'} = $vpnsettings{'ROOTCERT_COUNTRY'};
f4fbb935 4414 $cgiparams{'DAYS_VALID'} = $vpnsettings{'DAYS_VALID'};
6e13d0a5 4415 }
c6c9630e 4416
6e13d0a5 4417 VPNCONF_ERROR:
6e13d0a5
MT
4418 $checked{'ENABLED'}{'off'} = '';
4419 $checked{'ENABLED'}{'on'} = '';
4420 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4421 $checked{'ENABLED_BLUE'}{'off'} = '';
4422 $checked{'ENABLED_BLUE'}{'on'} = '';
4423 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4424 $checked{'ENABLED_ORANGE'}{'off'} = '';
4425 $checked{'ENABLED_ORANGE'}{'on'} = '';
4426 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4427
4428
6e13d0a5
MT
4429 $checked{'EDIT_ADVANCED'}{'off'} = '';
4430 $checked{'EDIT_ADVANCED'}{'on'} = '';
4431 $checked{'EDIT_ADVANCED'}{$cgiparams{'EDIT_ADVANCED'}} = 'CHECKED';
c6c9630e 4432
6e13d0a5
MT
4433 $selected{'SIDE'}{'server'} = '';
4434 $selected{'SIDE'}{'client'} = '';
4435 $selected{'SIDE'}{$cgiparams{'SIDE'}} = 'SELECTED';
d96c89eb
AH
4436
4437 $selected{'PROTOCOL'}{'udp'} = '';
4438 $selected{'PROTOCOL'}{'tcp'} = '';
4439 $selected{'PROTOCOL'}{$cgiparams{'PROTOCOL'}} = 'SELECTED';
4440
c6c9630e 4441
6e13d0a5
MT
4442 $checked{'AUTH'}{'psk'} = '';
4443 $checked{'AUTH'}{'certreq'} = '';
4444 $checked{'AUTH'}{'certgen'} = '';
4445 $checked{'AUTH'}{'certfile'} = '';
4446 $checked{'AUTH'}{$cgiparams{'AUTH'}} = 'CHECKED';
c6c9630e 4447
6e13d0a5 4448 $selected{'INTERFACE'}{$cgiparams{'INTERFACE'}} = 'SELECTED';
c6c9630e 4449
6e13d0a5
MT
4450 $checked{'COMPLZO'}{'off'} = '';
4451 $checked{'COMPLZO'}{'on'} = '';
4452 $checked{'COMPLZO'}{$cgiparams{'COMPLZO'}} = 'CHECKED';
c6c9630e 4453
d96c89eb
AH
4454 $checked{'MSSFIX'}{'off'} = '';
4455 $checked{'MSSFIX'}{'on'} = '';
4456 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
4457
92b87e17
SS
4458 if ($cgiparams{'PMTU_DISCOVERY'} eq '') {
4459 $cgiparams{'PMTU_DISCOVERY'} = 'off';
4460 }
2ee746be
SS
4461 $checked{'PMTU_DISCOVERY'}{$cgiparams{'PMTU_DISCOVERY'}} = 'checked=\'checked\'';
4462
4c962356
EK
4463 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
4464 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
4465 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
4466 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
4467 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
4468 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
4469 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4470 $selected{'DCIPHER'}{'SEED-CBC'} = '';
4471 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
4472 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
4473 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
4474 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 4475 $selected{'DCIPHER'}{'DES-CBC'} = '';
49abe7af
EK
4476 # If no cipher has been chossen yet, select
4477 # the old default (AES-256-CBC) for compatiblity reasons.
4478 if ($cgiparams{'DCIPHER'} eq '') {
4479 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
4480 }
4c962356 4481 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
49abe7af
EK
4482 $selected{'DAUTH'}{'whirlpool'} = '';
4483 $selected{'DAUTH'}{'SHA512'} = '';
4484 $selected{'DAUTH'}{'SHA384'} = '';
4485 $selected{'DAUTH'}{'SHA256'} = '';
4486 $selected{'DAUTH'}{'SHA1'} = '';
4487 # If no hash algorythm has been choosen yet, select
4488 # the old default value (SHA1) for compatiblity reasons.
4489 if ($cgiparams{'DAUTH'} eq '') {
4490 $cgiparams{'DAUTH'} = 'SHA1';
4491 }
4492 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
4493
6e13d0a5
MT
4494 if (1) {
4495 &Header::showhttpheaders();
4c962356 4496 &Header::openpage($Lang::tr{'ovpn'}, 1, '');
6e13d0a5
MT
4497 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
4498 if ($errormessage) {
4499 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
4500 print "<class name='base'>$errormessage";
4501 print "&nbsp;</class>";
4502 &Header::closebox();
4503 }
c6c9630e 4504
6e13d0a5
MT
4505 if ($warnmessage) {
4506 &Header::openbox('100%', 'LEFT', "$Lang::tr{'warning messages'}:");
4507 print "<class name='base'>$warnmessage";
4508 print "&nbsp;</class>";
4509 &Header::closebox();
4510 }
c6c9630e 4511
6e13d0a5 4512 print "<form method='post' enctype='multipart/form-data'>";
ce9abb66 4513 print "<input type='hidden' name='TYPE' value='$cgiparams{'TYPE'}' />";
c6c9630e 4514
6e13d0a5
MT
4515 if ($cgiparams{'KEY'}) {
4516 print "<input type='hidden' name='KEY' value='$cgiparams{'KEY'}' />";
4517 print "<input type='hidden' name='AUTH' value='$cgiparams{'AUTH'}' />";
6e13d0a5 4518 }
c6c9630e 4519
6e13d0a5 4520 &Header::openbox('100%', 'LEFT', "$Lang::tr{'connection'}:");
8c877a82 4521 print "<table width='100%' border='0'>\n";
4c962356 4522
e3edceeb 4523 print "<tr><td width='14%' class='boldbase'>$Lang::tr{'name'}:&nbsp;<img src='/blob.gif' alt='*' /></td>";
8c877a82 4524
ce9abb66 4525 if ($cgiparams{'TYPE'} eq 'host') {
6e13d0a5 4526 if ($cgiparams{'KEY'}) {
8c877a82 4527 print "<td width='35%' class='base'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
6e13d0a5
MT
4528 } else {
4529 print "<td width='35%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' size='30' /></td>";
4530 }
c6c9630e
MT
4531# print "<tr><td>$Lang::tr{'interface'}</td>";
4532# print "<td><select name='INTERFACE'>";
4533# print "<option value='RED' $selected{'INTERFACE'}{'RED'}>RED</option>";
4c962356
EK
4534# if ($netsettings{'BLUE_DEV'} ne '') {
4535# print "<option value='BLUE' $selected{'INTERFACE'}{'BLUE'}>BLUE</option>";
4536# }
4537# print "<option value='GREEN' $selected{'INTERFACE'}{'GREEN'}>GREEN</option>";
4538# print "<option value='ORANGE' $selected{'INTERFACE'}{'ORANGE'}>ORANGE</option>";
4539# print "</select></td></tr>";
4540# print <<END;
ce9abb66
AH
4541 } else {
4542 print "<input type='hidden' name='INTERFACE' value='red' />";
4543 if ($cgiparams{'KEY'}) {
4544 print "<td width='25%' class='base' nowrap='nowrap'><input type='hidden' name='NAME' value='$cgiparams{'NAME'}' />$cgiparams{'NAME'}</td>";
4545 } else {
4546 print "<td width='25%'><input type='text' name='NAME' value='$cgiparams{'NAME'}' maxlength='20' /></td>";
4547 }
4c962356 4548 print <<END;
ce9abb66 4549 <td width='25%'>&nbsp;</td>
f527e53f
EK
4550 <td width='25%'>&nbsp;</td></tr>
4551 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'Act as'}</td>
4552 <td><select name='SIDE'>
4553 <option value='server' $selected{'SIDE'}{'server'}>$Lang::tr{'openvpn server'}</option>
4554 <option value='client' $selected{'SIDE'}{'client'}>$Lang::tr{'openvpn client'}</option>
4555 </select>
4556 </td>
4c962356 4557
f527e53f
EK
4558 <td class='boldbase'>$Lang::tr{'remote host/ip'}:</td>
4559 <td><input type='TEXT' name='REMOTE' value='$cgiparams{'REMOTE'}' /></td>
4560 </tr>
4c962356 4561
e3edceeb 4562 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'local subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4563 <td><input type='TEXT' name='LOCAL_SUBNET' value='$cgiparams{'LOCAL_SUBNET'}' /></td>
4c962356 4564
e3edceeb 4565 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'remote subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f
EK
4566 <td><input type='text' name='REMOTE_SUBNET' value='$cgiparams{'REMOTE_SUBNET'}' /></td>
4567 </tr>
4c962356 4568
e3edceeb 4569 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn subnet'}&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4570 <td><input type='TEXT' name='OVPN_SUBNET' value='$cgiparams{'OVPN_SUBNET'}' /></td>
49abe7af 4571
f527e53f
EK
4572 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
4573 <td><select name='PROTOCOL'>
4574 <option value='udp' $selected{'PROTOCOL'}{'udp'}>UDP</option>
4575 <option value='tcp' $selected{'PROTOCOL'}{'tcp'}>TCP</option></select></td>
4576 </tr>
4577
4578 <tr>
e3edceeb 4579 <td class='boldbase'>$Lang::tr{'destination port'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
f527e53f 4580 <td><input type='TEXT' name='DEST_PORT' value='$cgiparams{'DEST_PORT'}' size='5' /></td>
4c962356 4581
e3edceeb 4582 <td class='boldbase' nowrap='nowrap'>Management Port ($Lang::tr{'openvpn default'}: <span class="base">$Lang::tr{'destination port'}):</td>
f527e53f
EK
4583 <td> <input type='TEXT' name='OVPN_MGMT' VALUE='$cgiparams{'OVPN_MGMT'}'size='5' /></td>
4584 </tr>
49abe7af 4585
f527e53f
EK
4586 <tr><td colspan=4><hr /></td></tr><tr>
4587
4588 <tr>
4589 <td class'base'><b>$Lang::tr{'MTU settings'}</b></td>
4590 </tr>
49abe7af 4591
e3edceeb 4592 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td>
f527e53f
EK
4593 <td><input type='TEXT' name='MTU' VALUE='$cgiparams{'MTU'}'size='5' /></td>
4594 <td colspan='2'>$Lang::tr{'openvpn default'}: udp/tcp <span class="base">1500/1400</span></td>
4595 </tr>
4c962356 4596
e3edceeb 4597 <tr><td class='boldbase' nowrap='nowrap'>fragment:</td>
f527e53f
EK
4598 <td><input type='TEXT' name='FRAGMENT' VALUE='$cgiparams{'FRAGMENT'}'size='5' /></td>
4599 <td>$Lang::tr{'openvpn default'}: <span class="base">1300</span></td>
4600 </tr>
4c962356 4601
e3edceeb 4602 <tr><td class='boldbase' nowrap='nowrap'>mssfix:</td>
f527e53f
EK
4603 <td><input type='checkbox' name='MSSFIX' $checked{'MSSFIX'}{'on'} /></td>
4604 <td>$Lang::tr{'openvpn default'}: <span class="base">on</span></td>
4605 </tr>
4c962356 4606
e3edceeb 4607 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
f527e53f
EK
4608 <td><input type='checkbox' name='COMPLZO' $checked{'COMPLZO'}{'on'} /></td>
4609 </tr>
2ee746be 4610
49abe7af 4611 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn mtu-disc'}</td>
4cdf8b92 4612 <td colspan='3'>
2ee746be
SS
4613 <input type='radio' name='PMTU_DISCOVERY' value='yes' $checked{'PMTU_DISCOVERY'}{'yes'} /> $Lang::tr{'ovpn mtu-disc yes'}
4614 <input type='radio' name='PMTU_DISCOVERY' value='maybe' $checked{'PMTU_DISCOVERY'}{'maybe'} /> $Lang::tr{'ovpn mtu-disc maybe'}
4615 <input type='radio' name='PMTU_DISCOVERY' value='no' $checked{'PMTU_DISCOVERY'}{'no'} /> $Lang::tr{'ovpn mtu-disc no'}
4616 <input type='radio' name='PMTU_DISCOVERY' value='off' $checked{'PMTU_DISCOVERY'}{'off'} /> $Lang::tr{'ovpn mtu-disc off'}
4617 </td>
4618 </tr>
f527e53f
EK
4619
4620<tr><td colspan=4><hr /></td></tr><tr>
4621 <tr>
4622 <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td>
4623 </tr>
4624
4625 <tr><td class='boldbase'>$Lang::tr{'cipher'}</td>
4626 <td><select name='DCIPHER'>
4627 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
4628 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4629 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
f7fb5bc5 4630 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'}, $Lang::tr{'default'})</option>
f527e53f
EK
4631 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
4632 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
4633 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'})</option>
4634 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'})</option>
4635 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
4636 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'})</option>
4637 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'})</option>
4638 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'})</option>
f527e53f
EK
4639 </select>
4640 </td>
4641
4642 <td class='boldbase'>$Lang::tr{'ovpn ha'}:</td>
4643 <td><select name='DAUTH'>
4644 <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option>
4645 <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option>
4646 <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option>
4647 <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option>
4648 <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'} Default)</option>
4649 </select>
4650 </td>
4651 </tr>
4652 <tr><td colspan=4><hr /></td></tr><tr>
4653
ce9abb66 4654END
8c877a82 4655;
ce9abb66 4656 }
2ee746be 4657#jumper
e3edceeb 4658 print "<tr><td class='boldbase'>$Lang::tr{'remark title'}</td>";
8c877a82 4659 print "<td colspan='3'><input type='text' name='REMARK' value='$cgiparams{'REMARK'}' size='55' maxlength='50' /></td></tr></table>";
c6c9630e 4660
ce9abb66 4661 if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4662 print "<tr><td>$Lang::tr{'enabled'} <input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>";
4663 }
ce9abb66 4664
8c877a82
AM
4665 print"</tr></table><br><br>";
4666#A.Marx CCD new client
e81be1e1 4667if ($cgiparams{'TYPE'} eq 'host') {
8c877a82 4668 print "<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td colspan='3'><hr><br><b>$Lang::tr{'ccd choose net'}</td></tr><tr><td height='20' colspan='3'></td></tr>";
8c877a82
AM
4669 my %vpnnet=();
4670 my $vpnip;
4671 &General::readhash("${General::swroot}/ovpn/settings", \%vpnnet);
4672 $vpnip=$vpnnet{'DOVPN_SUBNET'};
4673 &General::readhasharray("${General::swroot}/ovpn/ccd.conf", \%ccdconfhash);
4674 my @ccdconf=();
4675 my $count=0;
4676 my $checked;
4677 $checked{'check1'}{'off'} = '';
4678 $checked{'check1'}{'on'} = '';
4679 $checked{'check1'}{$cgiparams{'CHECK1'}} = 'CHECKED';
4680 print"<tr><td align='center' width='1%' valign='top'><input type='radio' name='CHECK1' value='dynamic' checked /></td><td align='left' valign='top' width='35%'>$Lang::tr{'ccd dynrange'} ($vpnip)</td><td width='30%'>";
4681 print"</td></tr></table><br><br>";
4682 my $name=$cgiparams{'CHECK1'};
4683 $checked{'RG'}{$cgiparams{'RG'}} = 'CHECKED';
4684
4685 if (! -z "${General::swroot}/ovpn/ccd.conf"){
4686 print"<table border='0' width='100%' cellspacing='1' cellpadding='0'><tr><td width='1%'></td><td width='30%' class='boldbase' align='center'><b>$Lang::tr{'ccd name'}</td><td width='15%' class='boldbase' align='center'><b>$Lang::tr{'network'}</td><td class='boldbase' align='center' width='18%'><b>$Lang::tr{'ccd clientip'}</td></tr>";
df9b48b7 4687 foreach my $key (sort { uc($ccdconfhash{$a}[0]) cmp uc($ccdconfhash{$b}[0]) } keys %ccdconfhash) {
8c877a82
AM
4688 $count++;
4689 @ccdconf=($ccdconfhash{$key}[0],$ccdconfhash{$key}[1]);
4690 if ($count % 2){print"<tr bgcolor='$color{'color22'}'>";}else{print"<tr bgcolor='$color{'color20'}'>";}
4691 print"<td align='center' width='1%'><input type='radio' name='CHECK1' value='$ccdconf[0]' $checked{'check1'}{$ccdconf[0]}/></td><td>$ccdconf[0]</td><td width='40%' align='center'>$ccdconf[1]</td><td align='left' width='10%'>";
4692 &fillselectbox($ccdconf[1],$ccdconf[0],$cgiparams{$name});
4693 print"</td></tr>";
4694 }
4695 print "</table><br><br><hr><br><br>";
4696 }
e81be1e1 4697}
8c877a82 4698# ccd end
6e13d0a5
MT
4699 &Header::closebox();
4700 if ($cgiparams{'KEY'} && $cgiparams{'AUTH'} eq 'psk') {
8c877a82
AM
4701
4702 } elsif (! $cgiparams{'KEY'}) {
4703
4704
6e13d0a5
MT
4705 my $disabled='';
4706 my $cakeydisabled='';
4707 my $cacrtdisabled='';
4708 if ( ! -f "${General::swroot}/ovpn/ca/cakey.pem" ) { $cakeydisabled = "disabled='disabled'" } else { $cakeydisabled = "" };
4709 if ( ! -f "${General::swroot}/ovpn/ca/cacert.pem" ) { $cacrtdisabled = "disabled='disabled'" } else { $cacrtdisabled = "" };
8c877a82 4710
6e13d0a5 4711 &Header::openbox('100%', 'LEFT', $Lang::tr{'authentication'});
ce9abb66
AH
4712
4713
4714 if ($cgiparams{'TYPE'} eq 'host') {
4715
49abe7af 4716 print <<END;
6e13d0a5 4717 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
54fd0535 4718
ce9abb66
AH
4719 <tr><td><input type='radio' name='AUTH' value='certreq' $checked{'AUTH'}{'certreq'} $cakeydisabled /></td><td class='base'>$Lang::tr{'upload a certificate request'}</td><td class='base' rowspan='2'><input type='file' name='FH' size='30' $cacrtdisabled></td></tr>
4720 <tr><td><input type='radio' name='AUTH' value='certfile' $checked{'AUTH'}{'certfile'} $cacrtdisabled /></td><td class='base'>$Lang::tr{'upload a certificate'}</td></tr>
54fd0535
MT
4721 <tr><td colspan='3'>&nbsp;</td></tr>
4722 <tr><td colspan='3'><hr /></td></tr>
4723 <tr><td colspan='3'>&nbsp;</td></tr>
ce9abb66 4724 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4725 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4726 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4727 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4728 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4729 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4730 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4731 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
6e13d0a5 4732END
ce9abb66
AH
4733;
4734
4735###
7c1d9faf 4736# m.a.d net2net
ce9abb66
AH
4737###
4738
4739} else {
4740
49abe7af 4741 print <<END;
ce9abb66
AH
4742 <table width='100%' cellpadding='0' cellspacing='5' border='0'>
4743
4744 <tr><td><input type='radio' name='AUTH' value='certgen' $checked{'AUTH'}{'certgen'} $cakeydisabled /></td><td class='base'>$Lang::tr{'generate a certificate'}</td><td>&nbsp;</td></tr>
e3edceeb
LS
4745 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users fullname or system hostname'}:&nbsp;<img src='/blob.gif' alt='*' /></td><td class='base' nowrap='nowrap'><input type='text' name='CERT_NAME' value='$cgiparams{'CERT_NAME'}' SIZE='32' $cakeydisabled /></td></tr>
4746 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users email'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_EMAIL' value='$cgiparams{'CERT_EMAIL'}' SIZE='32' $cakeydisabled /></td></tr>
4747 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'users department'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_OU' value='$cgiparams{'CERT_OU'}' SIZE='32' $cakeydisabled /></td></tr>
4748 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'organization name'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_ORGANIZATION' value='$cgiparams{'CERT_ORGANIZATION'}' SIZE='32' $cakeydisabled /></td></tr>
4749 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'city'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_CITY' value='$cgiparams{'CERT_CITY'}' SIZE='32' $cakeydisabled /></td></tr>
4750 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'state or province'}:</td><td class='base' nowrap='nowrap'><input type='text' name='CERT_STATE' value='$cgiparams{'CERT_STATE'}' SIZE='32' $cakeydisabled /></td></tr>
ce9abb66 4751 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'country'}:</td><td class='base'><select name='CERT_COUNTRY' $cakeydisabled>
54fd0535
MT
4752
4753
ce9abb66
AH
4754END
4755;
4756
4757}
4758
4759###
7c1d9faf 4760# m.a.d net2net
ce9abb66 4761###
c6c9630e 4762
6e13d0a5
MT
4763 foreach my $country (sort keys %{Countries::countries}) {
4764 print "<option value='$Countries::countries{$country}'";
4765 if ( $Countries::countries{$country} eq $cgiparams{'CERT_COUNTRY'} ) {
4766 print " selected='selected'";
4767 }
4768 print ">$country</option>";
4769 }
ce9abb66 4770###
7c1d9faf 4771# m.a.d net2net
ce9abb66
AH
4772###
4773
4774if ($cgiparams{'TYPE'} eq 'host') {
49abe7af 4775 print <<END;
f4fbb935
EK
4776 </select></td></tr>
4777 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):</td>
4778 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4779 <tr><td>&nbsp;</td>
6e13d0a5
MT
4780 <td class='base'>$Lang::tr{'pkcs12 file password'}:</td>
4781 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS1' value='$cgiparams{'CERT_PASS1'}' size='32' $cakeydisabled /></td></tr>
f4fbb935 4782 <tr><td>&nbsp;</td><td class='base'>$Lang::tr{'pkcs12 file password'}:<br>($Lang::tr{'confirmation'})</td>
6e13d0a5 4783 <td class='base' nowrap='nowrap'><input type='password' name='CERT_PASS2' value='$cgiparams{'CERT_PASS2'}' size='32' $cakeydisabled /></td></tr>
f4fbb935
EK
4784 <tr><td colspan='3'>&nbsp;</td></tr>
4785 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4786 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
f4fbb935 4787 </table>
ce9abb66
AH
4788END
4789}else{
49abe7af 4790 print <<END;
f4fbb935
EK
4791 </select></td></tr>
4792 <td>&nbsp;</td><td class='base'>$Lang::tr{'valid till'} (days):</td>
4793 <td class='base' nowrap='nowrap'><input type='text' name='DAYS_VALID' value='$cgiparams{'DAYS_VALID'}' size='32' $cakeydisabled /></td></tr>
4794 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4795 <tr><td>&nbsp;</td><td>&nbsp;</td><td>&nbsp;</td></tr>
4796 <tr><td colspan='3'><hr /></td></tr>
e3edceeb 4797 <tr><td class='base' colspan='3' align='left'><img src='/blob.gif' alt='*' />&nbsp;$Lang::tr{'required field'}</td></tr>
ce9abb66
AH
4798 </table>
4799
c6c9630e 4800END
ce9abb66
AH
4801}
4802
4803###
7c1d9faf 4804# m.a.d net2net
ce9abb66 4805###
c6c9630e
MT
4806 ;
4807 &Header::closebox();
8c877a82
AM
4808
4809 }
e81be1e1
AM
4810
4811#A.Marx CCD new client
4812if ($cgiparams{'TYPE'} eq 'host') {
8c877a82
AM
4813 print"<br><br>";
4814 &Header::openbox('100%', 'LEFT', "$Lang::tr{'ccd client options'}:");
4815
8c877a82
AM
4816
4817 print <<END;
4818 <table border='0' width='100%'>
4819 <tr><td width='20%'>Redirect Gateway:</td><td colspan='3'><input type='checkbox' name='RG' $checked{'RG'}{'on'} /></td></tr>
4820 <tr><td colspan='4'><b><br>$Lang::tr{'ccd routes'}</b></td></tr>
4821 <tr><td colspan='4'>&nbsp</td></tr>
4822 <tr><td valign='top'>$Lang::tr{'ccd iroute'}</td><td align='left' width='30%'><textarea name='IR' cols='26' rows='6' wrap='off'>
4823END
4824
4825 if ($cgiparams{'IR'} ne ''){
4826 print $cgiparams{'IR'};
4827 }else{
4828 &General::readhasharray ("${General::swroot}/ovpn/ccdroute", \%ccdroutehash);
4829 foreach my $key (keys %ccdroutehash) {
4830 if( $cgiparams{'NAME'} eq $ccdroutehash{$key}[0]){
4831 foreach my $i (1 .. $#{$ccdroutehash{$key}}) {
4832 if ($ccdroutehash{$key}[$i] ne ''){
4833 print $ccdroutehash{$key}[$i]."\n";
4834 }
4835 $cgiparams{'IR'} .= $ccdroutehash{$key}[$i];
4836 }
4837 }
4838 }
c6c9630e 4839 }
8c877a82
AM
4840
4841 print <<END;
4842</textarea></td><td valign='top' colspan='2'>$Lang::tr{'ccd iroutehint'}</td></tr>
4843 <tr><td colspan='4'><br></td></tr>
4844 <tr><td valign='top' rowspan='3'>$Lang::tr{'ccd iroute2'}</td><td align='left' valign='top' rowspan='3'><select name='IFROUTE' style="width: 205px"; size='6' multiple>
4845END
52d08bcb
AM
4846
4847 my $set=0;
4848 my $selorange=0;
4849 my $selblue=0;
4850 my $selgreen=0;
4851 my $helpblue=0;
4852 my $helporange=0;
4853 my $other=0;
df9b48b7 4854 my $none=0;
52d08bcb
AM
4855 my @temp=();
4856
8c877a82 4857 our @current = ();
52d08bcb
AM
4858 open(FILE, "${General::swroot}/main/routing") ;
4859 @current = <FILE>;
4860 close (FILE);
4861 &General::readhasharray ("${General::swroot}/ovpn/ccdroute2", \%ccdroute2hash);
df9b48b7
AM
4862 #check for "none"
4863 foreach my $key (keys %ccdroute2hash) {
4864 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4865 if ($ccdroute2hash{$key}[1] eq ''){
4866 $none=1;
4867 last;
4868 }
4869 }
4870 }
4871 if ($none ne '1'){
4872 print"<option>$Lang::tr{'ccd none'}</option>";
4873 }else{
4874 print"<option selected>$Lang::tr{'ccd none'}</option>";
4875 }
52d08bcb
AM
4876 #check if static routes are defined for client
4877 foreach my $line (@current) {
4878 chomp($line);
4879 $line=~s/\s*$//g; # remove newline
4880 @temp=split(/\,/,$line);
4881 $temp[1] = '' unless defined $temp[1]; # not always populated
4882 my ($a,$b) = split(/\//,$temp[1]);
4883 $temp[1] = $a."/".&General::iporsubtocidr($b);
4884 foreach my $key (keys %ccdroute2hash) {
4885 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4886 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4887 if($ccdroute2hash{$key}[$i] eq $a."/".&General::iporsubtodec($b)){
4888 $set=1;
8c877a82
AM
4889 }
4890 }
8c877a82 4891 }
52d08bcb
AM
4892 }
4893 if ($set == '1' && $#temp != -1){ print"<option selected>$temp[1]</option>";$set=0;}elsif($set == '0' && $#temp != -1){print"<option>$temp[1]</option>";}
4894 }
4895 #check if green,blue,orange are defined for client
4896 foreach my $key (keys %ccdroute2hash) {
4897 if($ccdroute2hash{$key}[0] eq $cgiparams{'NAME'}){
4898 $other=1;
4899 foreach my $i (1 .. $#{$ccdroute2hash{$key}}) {
4900 if ($ccdroute2hash{$key}[$i] eq $netsettings{'GREEN_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'GREEN_NETMASK'})){
4901 $selgreen=1;
4902 }
4903 if (&haveBlueNet()){
4904 if( $ccdroute2hash{$key}[$i] eq $netsettings{'BLUE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'BLUE_NETMASK'})) {
4905 $selblue=1;
4906 }
4907 }
4908 if (&haveOrangeNet()){
4909 if( $ccdroute2hash{$key}[$i] eq $netsettings{'ORANGE_NETADDRESS'}."/".&General::iporsubtodec($netsettings{'ORANGE_NETMASK'}) ) {
4910 $selorange=1;
4911 }
4912 }
4913 }
4914 }
4915 }
4916 if (&haveBlueNet() && $selblue == '1'){ print"<option selected>$Lang::tr{'blue'}</option>";$selblue=0;}elsif(&haveBlueNet() && $selblue == '0'){print"<option>$Lang::tr{'blue'}</option>";}
4917 if (&haveOrangeNet() && $selorange == '1'){ print"<option selected>$Lang::tr{'orange'}</option>";$selorange=0;}elsif(&haveOrangeNet() && $selorange == '0'){print"<option>$Lang::tr{'orange'}</option>";}
4918 if ($selgreen == '1' || $other == '0'){ print"<option selected>$Lang::tr{'green'}</option>";$set=0;}else{print"<option>$Lang::tr{'green'}</option>";};
4919
49abe7af 4920 print<<END;
8c877a82
AM
4921 </select></td><td valign='top'>DNS1:</td><td valign='top'><input type='TEXT' name='CCD_DNS1' value='$cgiparams{'CCD_DNS1'}' size='30' /></td></tr>
4922 <tr valign='top'><td>DNS2:</td><td><input type='TEXT' name='CCD_DNS2' value='$cgiparams{'CCD_DNS2'}' size='30' /></td></tr>
4923 <tr valign='top'><td valign='top'>WINS:</td><td><input type='TEXT' name='CCD_WINS' value='$cgiparams{'CCD_WINS'}' size='30' /></td></tr></table><br><hr>
4924
4925END
4926;
4927 &Header::closebox();
e81be1e1 4928}
c6c9630e
MT
4929 print "<div align='center'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
4930 if ($cgiparams{'KEY'}) {
4931# print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced'}' />";
4932 }
4933 print "<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}' /></div></form>";
4934 &Header::closebigbox();
4935 &Header::closepage();
4936 exit (0);
6e13d0a5 4937 }
c6c9630e 4938 VPNCONF_END:
6e13d0a5 4939}
c6c9630e
MT
4940
4941# SETTINGS_ERROR:
6e13d0a5
MT
4942###
4943### Default status page
4944###
c6c9630e
MT
4945 %cgiparams = ();
4946 %cahash = ();
4947 %confighash = ();
4948 &General::readhash("${General::swroot}/ovpn/settings", \%cgiparams);
4949 &General::readhasharray("${General::swroot}/ovpn/caconfig", \%cahash);
4950 &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", \%confighash);
4951
87fe47e9 4952 my @status = `/bin/cat /var/run/ovpnserver.log`;
c6c9630e
MT
4953
4954 if ($cgiparams{'VPN_IP'} eq '' && -e "${General::swroot}/red/active") {
8c877a82
AM
4955 if (open(IPADDR, "${General::swroot}/red/local-ipaddress")) {
4956 my $ipaddr = <IPADDR>;
4957 close IPADDR;
4958 chomp ($ipaddr);
4959 $cgiparams{'VPN_IP'} = (gethostbyaddr(pack("C4", split(/\./, $ipaddr)), 2))[0];
4960 if ($cgiparams{'VPN_IP'} eq '') {
4961 $cgiparams{'VPN_IP'} = $ipaddr;
4962 }
4963 }
c6c9630e
MT
4964 }
4965
6e13d0a5 4966#default setzen
c6c9630e 4967 if ($cgiparams{'DCIPHER'} eq '') {
4c962356 4968 $cgiparams{'DCIPHER'} = 'AES-256-CBC';
c6c9630e 4969 }
c6c9630e 4970 if ($cgiparams{'DDEST_PORT'} eq '') {
4c962356 4971 $cgiparams{'DDEST_PORT'} = '1194';
c6c9630e
MT
4972 }
4973 if ($cgiparams{'DMTU'} eq '') {
4c962356
EK
4974 $cgiparams{'DMTU'} = '1400';
4975 }
4976 if ($cgiparams{'MSSFIX'} eq '') {
4977 $cgiparams{'MSSFIX'} = 'off';
4978 }
4979 if ($cgiparams{'DAUTH'} eq '') {
4980 $cgiparams{'DAUTH'} = 'SHA1';
c6c9630e
MT
4981 }
4982 if ($cgiparams{'DOVPN_SUBNET'} eq '') {
4c962356 4983 $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0';
c6c9630e 4984 }
4c962356 4985 $checked{'ENABLED'}{'off'} = '';
c6c9630e
MT
4986 $checked{'ENABLED'}{'on'} = '';
4987 $checked{'ENABLED'}{$cgiparams{'ENABLED'}} = 'CHECKED';
4988 $checked{'ENABLED_BLUE'}{'off'} = '';
4989 $checked{'ENABLED_BLUE'}{'on'} = '';
4990 $checked{'ENABLED_BLUE'}{$cgiparams{'ENABLED_BLUE'}} = 'CHECKED';
4991 $checked{'ENABLED_ORANGE'}{'off'} = '';
4992 $checked{'ENABLED_ORANGE'}{'on'} = '';
4993 $checked{'ENABLED_ORANGE'}{$cgiparams{'ENABLED_ORANGE'}} = 'CHECKED';
c6c9630e
MT
4994
4995 $selected{'DPROTOCOL'}{'udp'} = '';
4996 $selected{'DPROTOCOL'}{'tcp'} = '';
4997 $selected{'DPROTOCOL'}{$cgiparams{'DPROTOCOL'}} = 'SELECTED';
4c962356
EK
4998
4999 $selected{'DCIPHER'}{'CAMELLIA-256-CBC'} = '';
5000 $selected{'DCIPHER'}{'CAMELLIA-192-CBC'} = '';
5001 $selected{'DCIPHER'}{'CAMELLIA-128-CBC'} = '';
5002 $selected{'DCIPHER'}{'AES-256-CBC'} = '';
5003 $selected{'DCIPHER'}{'AES-192-CBC'} = '';
5004 $selected{'DCIPHER'}{'AES-128-CBC'} = '';
c6c9630e
MT
5005 $selected{'DCIPHER'}{'DES-EDE3-CBC'} = '';
5006 $selected{'DCIPHER'}{'DESX-CBC'} = '';
4c962356
EK
5007 $selected{'DCIPHER'}{'SEED-CBC'} = '';
5008 $selected{'DCIPHER'}{'DES-EDE-CBC'} = '';
5009 $selected{'DCIPHER'}{'CAST5-CBC'} = '';
5010 $selected{'DCIPHER'}{'BF-CBC'} = '';
4c962356 5011 $selected{'DCIPHER'}{'DES-CBC'} = '';
c6c9630e 5012 $selected{'DCIPHER'}{$cgiparams{'DCIPHER'}} = 'SELECTED';
4c962356
EK
5013
5014 $selected{'DAUTH'}{'whirlpool'} = '';
5015 $selected{'DAUTH'}{'SHA512'} = '';
5016 $selected{'DAUTH'}{'SHA384'} = '';
5017 $selected{'DAUTH'}{'SHA256'} = '';
4c962356
EK
5018 $selected{'DAUTH'}{'SHA1'} = '';
5019 $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
5020
c6c9630e
MT
5021 $checked{'DCOMPLZO'}{'off'} = '';
5022 $checked{'DCOMPLZO'}{'on'} = '';
5023 $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED';
4c962356 5024
d96c89eb
AH
5025# m.a.d
5026 $checked{'MSSFIX'}{'off'} = '';
5027 $checked{'MSSFIX'}{'on'} = '';
5028 $checked{'MSSFIX'}{$cgiparams{'MSSFIX'}} = 'CHECKED';
6e13d0a5 5029#new settings
c6c9630e
MT
5030 &Header::showhttpheaders();
5031 &Header::openpage($Lang::tr{'status ovpn'}, 1, '');
5032 &Header::openbigbox('100%', 'LEFT', '', $errormessage);
6e13d0a5 5033
c6c9630e 5034 if ($errormessage) {
6e13d0a5
MT
5035 &Header::openbox('100%', 'LEFT', $Lang::tr{'error messages'});
5036 print "<class name='base'>$errormessage\n";
5037 print "&nbsp;</class>\n";
5038 &Header::closebox();
c6c9630e 5039 }
6e13d0a5 5040
b2e75449
MT
5041 if ($warnmessage) {
5042 &Header::openbox('100%', 'LEFT', $Lang::tr{'warning messages'});
5043 print "$warnmessage<br>";
5044 print "$Lang::tr{'fwdfw warn1'}<br>";
5045 &Header::closebox();
5046 print"<center><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'ok'}' style='width: 5em;'></form>";
5047 &Header::closepage();
5048 exit 0;
5049 }
4d81e0f3 5050
c6c9630e
MT
5051 my $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourred}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'stopped'}</font></b></td></tr></table>";
5052 my $srunning = "no";
5053 my $activeonrun = "";
5054 if ( -e "/var/run/openvpn.pid"){
6e13d0a5
MT
5055 $sactive = "<table cellpadding='2' cellspacing='0' bgcolor='${Header::colourgreen}' width='50%'><tr><td align='center'><b><font color='#FFFFFF'>$Lang::tr{'running'}</font></b></td></tr></table>";
5056 $srunning ="yes";
5057 $activeonrun = "";
c6c9630e 5058 } else {
6e13d0a5 5059 $activeonrun = "disabled='disabled'";
c6c9630e 5060 }
afabe9f7 5061 &Header::openbox('100%', 'LEFT', $Lang::tr{'global settings'});
4c962356 5062 print <<END;
631b67b7 5063 <table width='100%' border='0'>
c6c9630e
MT
5064 <form method='post'>
5065 <td width='25%'>&nbsp;</td>
5066 <td width='25%'>&nbsp;</td>
5067 <td width='25%'>&nbsp;</td></tr>
5068 <tr><td class='boldbase'>$Lang::tr{'ovpn server status'}</td>
5069 <td align='left'>$sactive</td>
5070 <tr><td class='boldbase'>$Lang::tr{'ovpn on red'}</td>
8c877a82 5071 <td><input type='checkbox' name='ENABLED' $checked{'ENABLED'}{'on'} /></td>
c6c9630e
MT
5072END
5073;
5074 if (&haveBlueNet()) {
5075 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on blue'}</td>";
5076 print "<td><input type='checkbox' name='ENABLED_BLUE' $checked{'ENABLED_BLUE'}{'on'} /></td>";
5077 }
5078 if (&haveOrangeNet()) {
5079 print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>";
5080 print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>";
5081 }
4c962356 5082 print <<END;
4e17adad
CS
5083 <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td>
5084 <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr>
c6c9630e
MT
5085 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td>
5086 <td><select name='DPROTOCOL'><option value='udp' $selected{'DPROTOCOL'}{'udp'}>UDP</option>
5087 <option value='tcp' $selected{'DPROTOCOL'}{'tcp'}>TCP</option></select></td>
5088 <td class='boldbase'>$Lang::tr{'destination port'}:</td>
5089 <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr>
5090 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}&nbsp;</td>
bc2b3e94 5091 <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td>
f527e53f 5092
4c962356
EK
5093 <td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td>
5094 <td><select name='DCIPHER'>
5095 <option value='CAMELLIA-256-CBC' $selected{'DCIPHER'}{'CAMELLIA-256-CBC'}>CAMELLIA-CBC (256 $Lang::tr{'bit'})</option>
f527e53f 5096 <option value='CAMELLIA-192-CBC' $selected{'DCIPHER'}{'CAMELLIA-192-CBC'}>CAMELLIA-CBC (192 $Lang::tr{'bit'})</option>
4c962356
EK
5097 <option value='CAMELLIA-128-CBC' $selected{'DCIPHER'}{'CAMELLIA-128-CBC'}>CAMELLIA-CBC (128 $Lang::tr{'bit'})</option>
5098 <option value='AES-256-CBC' $selected{'DCIPHER'}{'AES-256-CBC'}>AES-CBC (256 $Lang::tr{'bit'})</option>
5099 <option value='AES-192-CBC' $selected{'DCIPHER'}{'AES-192-CBC'}>AES-CBC (192 $Lang::tr{'bit'})</option>
5100 <option value='AES-128-CBC' $selected{'DCIPHER'}{'AES-128-CBC'}>AES-CBC (128 $Lang::tr{'bit'})</option>
5101 <option value='DES-EDE3-CBC' $selected{'DCIPHER'}{'DES-EDE3-CBC'}>DES-EDE3-CBC (192 $Lang::tr{'bit'})</option>
5102 <option value='DESX-CBC' $selected{'DCIPHER'}{'DESX-CBC'}>DESX-CBC (192 $Lang::tr{'bit'})</option>
5103 <option value='SEED-CBC' $selected{'DCIPHER'}{'SEED-CBC'}>SEED-CBC (128 $Lang::tr{'bit'})</option>
5104 <option value='DES-EDE-CBC' $selected{'DCIPHER'}{'DES-EDE-CBC'}>DES-EDE-CBC (128 $Lang::tr{'bit'})</option>
5105 <option value='BF-CBC' $selected{'DCIPHER'}{'BF-CBC'}>BF-CBC (128 $Lang::tr{'bit'})</option>
5106 <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'})</option>
4c962356
EK
5107 </select>
5108 </td>
c6c9630e
MT
5109 <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td>
5110 <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td>
4c962356 5111 </tr>
f7edf97a 5112 <tr><td colspan='4'><br><br></td></tr>
c6c9630e
MT
5113END
5114;
5115
5116 if ( $srunning eq "yes" ) {
8c877a82
AM
5117 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' disabled='disabled' />";
5118 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5119 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
5120 print "<input type='submit' name='ACTION' value='$Lang::tr{'stop ovpn server'}' /></td></tr>";
c6c9630e 5121 } else{
8c877a82
AM
5122 print "<tr><td align='right' colspan='4'><input type='submit' name='ACTION' value='$Lang::tr{'save'}' />";
5123 print "<input type='submit' name='ACTION' value='$Lang::tr{'ccd net'}' />";
5124 print "<input type='submit' name='ACTION' value='$Lang::tr{'advanced server'}' />";
c6c9630e
MT
5125 if (( -e "${General::swroot}/ovpn/ca/cacert.pem" &&
5126 -e "${General::swroot}/ovpn/ca/dh1024.pem" &&
5127 -e "${General::swroot}/ovpn/certs/servercert.pem" &&
5128 -e "${General::swroot}/ovpn/certs/serverkey.pem") &&
5129 (( $cgiparams{'ENABLED'} eq 'on') ||
5130 ( $cgiparams{'ENABLED_BLUE'} eq 'on') ||
5131 ( $cgiparams{'ENABLED_ORANGE'} eq 'on'))){
8c877a82 5132 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' /></td></tr>";
c6c9630e 5133 } else {
8c877a82 5134 print "<input type='submit' name='ACTION' value='$Lang::tr{'start ovpn server'}' disabled='disabled' /></td></tr>";
c6c9630e
MT
5135 }
5136 }
5137 print "</form></table>";
5138 &Header::closebox();
6e13d0a5 5139
c6c9630e 5140 if ( -f "${General::swroot}/ovpn/ca/cacert.pem" ) {
ce9abb66 5141###
7c1d9faf 5142# m.a.d net2net
54fd0535 5143#<td width='25%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b><br /><img src='/images/null.gif' width='125' height='1' border='0' alt='L2089' /></td>
ce9abb66
AH
5144###
5145
4c962356 5146 &Header::openbox('100%', 'LEFT', $Lang::tr{'connection status and controlc' });
c6c9630e 5147 ;
99bfa85c
AM
5148 my $id = 0;
5149 my $gif;
f7edf97a 5150 my $col1="";
5b942f7f 5151 my $lastnet;
c8b51e28 5152 foreach my $key (sort { ncmp ($confighash{$a}[32],$confighash{$b}[32]) } sort { ncmp ($confighash{$a}[1],$confighash{$b}[1]) } keys %confighash) {
5b942f7f
AM
5153 if ($confighash{$key}[32] eq "" && $confighash{$key}[3] eq 'net' ){$confighash{$key}[32]=$Lang::tr{'fwhost OpenVPN N-2-N'};}
5154 if ($confighash{$key}[32] eq "dynamic"){$confighash{$key}[32]=$Lang::tr{'ccd dynrange'};}
5155 if($id == 0){
5156 print"<b>$confighash{$key}[32]</b>";
5157 print <<END;
5158 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5159<tr>
5160 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5161 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5162 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5163 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5164 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5165</tr>
5166END
5167 }
5168 if ($id > 0 && $lastnet ne $confighash{$key}[32]){
5169 print "</table><br>";
5170 print"<b>$confighash{$key}[32]</b>";
5171 print <<END;
5172 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5173<tr>
5174 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5175 <th width='15%' class='boldbase' align='center'><b>$Lang::tr{'type'}</b></th>
5176 <th width='20%' class='boldbase' align='center'><b>$Lang::tr{'remark'}</b></th>
5177 <th width='10%' class='boldbase' align='center'><b>$Lang::tr{'status'}</b></th>
71af643c 5178 <th width='5%' class='boldbase' colspan='7' align='center'><b>$Lang::tr{'action'}</b></th>
5b942f7f
AM
5179</tr>
5180END
5181 }
eff2dbf8 5182 if ($confighash{$key}[0] eq 'on') { $gif = 'on.gif'; } else { $gif = 'off.gif'; }
c6c9630e 5183 if ($id % 2) {
99bfa85c
AM
5184 print "<tr>";
5185 $col="bgcolor='$color{'color20'}'";
bb89e92a 5186 } else {
99bfa85c
AM
5187 print "<tr>";
5188 $col="bgcolor='$color{'color22'}'";
c6c9630e 5189 }
99bfa85c
AM
5190 print "<td align='center' nowrap='nowrap' $col>$confighash{$key}[1]</td>";
5191 print "<td align='center' nowrap='nowrap' $col>" . $Lang::tr{"$confighash{$key}[3]"} . " (" . $Lang::tr{"$confighash{$key}[4]"} . ")</td>";
8c877a82
AM
5192 #if ($confighash{$key}[4] eq 'cert') {
5193 #print "<td align='left' nowrap='nowrap'>$confighash{$key}[2]</td>";
5194 #} else {
5195 #print "<td align='left'>&nbsp;</td>";
5196 #}
c6c9630e
MT
5197 my $cavalid = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/$confighash{$key}[1]cert.pem`;
5198 $cavalid =~ /Not After : (.*)[\n]/;
5199 $cavalid = $1;
99bfa85c 5200 print "<td align='center' $col>$confighash{$key}[25]</td>";
f7edf97a
AM
5201 $col1="bgcolor='${Header::colourred}'";
5202 my $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
ce9abb66 5203
c6c9630e 5204 if ($confighash{$key}[0] eq 'off') {
f7edf97a
AM
5205 $col1="bgcolor='${Header::colourblue}'";
5206 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsclosed'}</font></b>";
c6c9630e 5207 } else {
ce9abb66
AH
5208
5209###
7c1d9faf 5210# m.a.d net2net
f7edf97a
AM
5211###
5212
b278daf3 5213 if ($confighash{$key}[3] eq 'net') {
54fd0535
MT
5214
5215 if (-e "/var/run/$confighash{$key}[1]n2n.pid") {
5216 my @output = "";
5217 my @tustate = "";
5218 my $tport = $confighash{$key}[22];
5219 my $tnet = new Net::Telnet ( Timeout=>5, Errmode=>'return', Port=>$tport);
5220 if ($tport ne '') {
5221 $tnet->open('127.0.0.1');
5222 @output = $tnet->cmd(String => 'state', Prompt => '/(END.*\n|ERROR:.*\n)/');
5223 @tustate = split(/\,/, $output[1]);
5224###
5225#CONNECTING -- OpenVPN's initial state.
5226#WAIT -- (Client only) Waiting for initial response from server.
5227#AUTH -- (Client only) Authenticating with server.
5228#GET_CONFIG -- (Client only) Downloading configuration options from server.
5229#ASSIGN_IP -- Assigning IP address to virtual network interface.
5230#ADD_ROUTES -- Adding routes to system.
5231#CONNECTED -- Initialization Sequence Completed.
5232#RECONNECTING -- A restart has occurred.
5233#EXITING -- A graceful exit is in progress.
5234####
5235
ed4b4c19 5236 if (($tustate[1] eq 'CONNECTED') || ($tustate[1] eq 'WAIT')) {
f7edf97a
AM
5237 $col1="bgcolor='${Header::colourgreen}'";
5238 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5239 }else {
5240 $col1="bgcolor='${Header::colourred}'";
5241 $active = "<b><font color='#FFFFFF'>$tustate[1]</font></b>";
5242 }
54fd0535 5243 }
54fd0535 5244 }
f7edf97a
AM
5245 }else {
5246
5247 my $cn;
5248 my @match = ();
5249 foreach my $line (@status) {
5250 chomp($line);
5251 if ( $line =~ /^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/) {
5252 @match = split(m/^(.+),(\d+\.\d+\.\d+\.\d+\:\d+),(\d+),(\d+),(.+)/, $line);
5253 if ($match[1] ne "Common Name") {
5254 $cn = $match[1];
5255 }
5256 $cn =~ s/[_]/ /g;
5257 if ($cn eq "$confighash{$key}[2]") {
5258 $col1="bgcolor='${Header::colourgreen}'";
5259 $active = "<b><font color='#FFFFFF'>$Lang::tr{'capsopen'}</font></b>";
5260 }
5261 }
5262 }
c6c9630e 5263 }
7c1d9faf 5264}
ce9abb66
AH
5265
5266
4c962356 5267 print <<END;
f7edf97a 5268 <td align='center' $col1>$active</td>
c6c9630e 5269
99bfa85c 5270 <form method='post' name='frm${key}a'><td align='center' $col>
96096995
AM
5271 <input type='image' name='$Lang::tr{'dl client arch'}' src='/images/openvpn.png' alt='$Lang::tr{'dl client arch'}' title='$Lang::tr{'dl client arch'}' border='0' />
5272 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5273 <input type='hidden' name='KEY' value='$key' />
c6c9630e
MT
5274 </td></form>
5275END
5276 ;
71af643c
MT
5277
5278 if ($confighash{$key}[41] eq "no-pass") {
5279 print <<END;
5280 <form method='post' name='frm${key}g'><td align='center' $col>
5281 <input type='image' name='$Lang::tr{'dl client arch insecure'}' src='/images/openvpn.png'
5282 alt='$Lang::tr{'dl client arch insecure'}' title='$Lang::tr{'dl client arch insecure'}' border='0' />
5283 <input type='hidden' name='ACTION' value='$Lang::tr{'dl client arch'}' />
5284 <input type='hidden' name='MODE' value='insecure' />
5285 <input type='hidden' name='KEY' value='$key' />
5286 </td></form>
5287END
5288 } else {
5289 print "<td $col>&nbsp;</td>";
5290 }
5291
c6c9630e 5292 if ($confighash{$key}[4] eq 'cert') {
4c962356 5293 print <<END;
99bfa85c 5294 <form method='post' name='frm${key}b'><td align='center' $col>
c6c9630e
MT
5295 <input type='image' name='$Lang::tr{'show certificate'}' src='/images/info.gif' alt='$Lang::tr{'show certificate'}' title='$Lang::tr{'show certificate'}' border='0' />
5296 <input type='hidden' name='ACTION' value='$Lang::tr{'show certificate'}' />
5297 <input type='hidden' name='KEY' value='$key' />
5298 </td></form>
5299END
5300 ; } else {
5301 print "<td>&nbsp;</td>";
5302 }
5303 if ($confighash{$key}[4] eq 'cert' && -f "${General::swroot}/ovpn/certs/$confighash{$key}[1].p12") {
4c962356 5304 print <<END;
99bfa85c 5305 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5306 <input type='image' name='$Lang::tr{'download pkcs12 file'}' src='/images/media-floppy.png' alt='$Lang::tr{'download pkcs12 file'}' title='$Lang::tr{'download pkcs12 file'}' border='0' />
c6c9630e
MT
5307 <input type='hidden' name='ACTION' value='$Lang::tr{'download pkcs12 file'}' />
5308 <input type='hidden' name='KEY' value='$key' />
5309 </td></form>
5310END
5311 ; } elsif ($confighash{$key}[4] eq 'cert') {
4c962356 5312 print <<END;
99bfa85c 5313 <form method='post' name='frm${key}c'><td align='center' $col>
438dd0cc 5314 <input type='image' name='$Lang::tr{'download certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' title='$Lang::tr{'download certificate'}' border='0' />
c6c9630e
MT
5315 <input type='hidden' name='ACTION' value='$Lang::tr{'download certificate'}' />
5316 <input type='hidden' name='KEY' value='$key' />
5317 </td></form>
5318END
5319 ; } else {
5320 print "<td>&nbsp;</td>";
5321 }
5322 print <<END
99bfa85c 5323 <form method='post' name='frm${key}d'><td align='center' $col>
c6c9630e
MT
5324 <input type='image' name='$Lang::tr{'toggle enable disable'}' src='/images/$gif' alt='$Lang::tr{'toggle enable disable'}' title='$Lang::tr{'toggle enable disable'}' border='0' />
5325 <input type='hidden' name='ACTION' value='$Lang::tr{'toggle enable disable'}' />
5326 <input type='hidden' name='KEY' value='$key' />
5327 </td></form>
5328
99bfa85c 5329 <form method='post' name='frm${key}e'><td align='center' $col>
c6c9630e
MT
5330 <input type='hidden' name='ACTION' value='$Lang::tr{'edit'}' />
5331 <input type='image' name='$Lang::tr{'edit'}' src='/images/edit.gif' alt='$Lang::tr{'edit'}' title='$Lang::tr{'edit'}' width='20' height='20' border='0'/>
5332 <input type='hidden' name='KEY' value='$key' />
5333 </td></form>
99bfa85c 5334 <form method='post' name='frm${key}f'><td align='center' $col>
c6c9630e
MT
5335 <input type='hidden' name='ACTION' value='$Lang::tr{'remove'}' />
5336 <input type='image' name='$Lang::tr{'remove'}' src='/images/delete.gif' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' width='20' height='20' border='0' />
5337 <input type='hidden' name='KEY' value='$key' />
5338 </td></form>
5339 </tr>
5340END
5341 ;
5342 $id++;
5b942f7f 5343 $lastnet = $confighash{$key}[32];
c6c9630e 5344 }
5b942f7f 5345 print"</table>";
c6c9630e
MT
5346 ;
5347
5348 # If the config file contains entries, print Key to action icons
5349 if ( $id ) {
4c962356 5350 print <<END;
8c877a82 5351 <table border='0'>
c6c9630e 5352 <tr>
4c962356
EK
5353 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5354 <td>&nbsp; <img src='/images/on.gif' alt='$Lang::tr{'click to disable'}' /></td>
5355 <td class='base'>$Lang::tr{'click to disable'}</td>
5356 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5357 <td class='base'>$Lang::tr{'show certificate'}</td>
5358 <td>&nbsp; &nbsp; <img src='/images/edit.gif' alt='$Lang::tr{'edit'}' /></td>
5359 <td class='base'>$Lang::tr{'edit'}</td>
5360 <td>&nbsp; &nbsp; <img src='/images/delete.gif' alt='$Lang::tr{'remove'}' /></td>
5361 <td class='base'>$Lang::tr{'remove'}</td>
c6c9630e
MT
5362 </tr>
5363 <tr>
4c962356
EK
5364 <td>&nbsp; </td>
5365 <td>&nbsp; <img src='/images/off.gif' alt='?OFF' /></td>
5366 <td class='base'>$Lang::tr{'click to enable'}</td>
5367 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='?FLOPPY' /></td>
5368 <td class='base'>$Lang::tr{'download certificate'}</td>
5369 <td>&nbsp; &nbsp; <img src='/images/openvpn.png' alt='?RELOAD'/></td>
5370 <td class='base'>$Lang::tr{'dl client arch'}</td>
5371 </tr>
f7edf97a 5372 </table><br>
c6c9630e
MT
5373END
5374 ;
5375 }
5376
4c962356 5377 print <<END;
c6c9630e
MT
5378 <table width='100%'>
5379 <form method='post'>
4c962356
EK
5380 <tr><td align='right'>
5381 <input type='submit' name='ACTION' value='$Lang::tr{'add'}' />
5382 <input type='submit' name='ACTION' value='$Lang::tr{'ovpn con stat'}' $activeonrun /></td>
5383 </tr>
c6c9630e
MT
5384 </form>
5385 </table>
5386END
4c962356
EK
5387 ;
5388 &Header::closebox();
5389 }
fd5ccb2d
EK
5390
5391 # CA/key listing
4c962356
EK
5392 &Header::openbox('100%', 'LEFT', "$Lang::tr{'certificate authorities'}");
5393 print <<END;
5394 <table width='100%' cellspacing='1' cellpadding='0' class='tbl'>
5395 <tr>
5396 <th width='25%' class='boldbase' align='center'><b>$Lang::tr{'name'}</b></th>
5397 <th width='65%' class='boldbase' align='center'><b>$Lang::tr{'subject'}</b></th>
5398 <th width='10%' class='boldbase' colspan='3' align='center'><b>$Lang::tr{'action'}</b></th>
5399 </tr>
5400END
5401 ;
5402 my $col1="bgcolor='$color{'color22'}'";
f7fb5bc5 5403 my $col2="bgcolor='$color{'color20'}'";
c8f50356 5404 # DH parameter line
f7fb5bc5 5405 my $col3="bgcolor='$color{'color22'}'";
fd5ccb2d
EK
5406 # ta.key line
5407 my $col4="bgcolor='$color{'color20'}'";
f7fb5bc5 5408
4c962356
EK
5409 if (-f "${General::swroot}/ovpn/ca/cacert.pem") {
5410 my $casubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/ca/cacert.pem`;
5411 $casubject =~ /Subject: (.*)[\n]/;
5412 $casubject = $1;
5413 $casubject =~ s+/Email+, E+;
5414 $casubject =~ s/ ST=/ S=/;
5415 print <<END;
5416 <tr>
5417 <td class='base' $col1>$Lang::tr{'root certificate'}</td>
5418 <td class='base' $col1>$casubject</td>
c8f50356 5419 <form method='post' name='frmrootcrta'><td width='3%' align='center' $col1>
4c962356
EK
5420 <input type='hidden' name='ACTION' value='$Lang::tr{'show root certificate'}' />
5421 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show root certificate'}' title='$Lang::tr{'show root certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5422 </form>
5423 <form method='post' name='frmrootcrtb'><td width='3%' align='center' $col1>
4c962356
EK
5424 <input type='image' name='$Lang::tr{'download root certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download root certificate'}' title='$Lang::tr{'download root certificate'}' border='0' />
5425 <input type='hidden' name='ACTION' value='$Lang::tr{'download root certificate'}' />
c8f50356
EK
5426 </form>
5427 <td width='4%' $col1>&nbsp;</td>
5428 </tr>
4c962356
EK
5429END
5430 ;
5431 } else {
5432 # display rootcert generation buttons
5433 print <<END;
5434 <tr>
5435 <td class='base' $col1>$Lang::tr{'root certificate'}:</td>
5436 <td class='base' $col1>$Lang::tr{'not present'}</td>
c8f50356
EK
5437 <td colspan='3' $col1>&nbsp;</td>
5438 </tr>
4c962356
EK
5439END
5440 ;
5441 }
5442
5443 if (-f "${General::swroot}/ovpn/certs/servercert.pem") {
5444 my $hostsubject = `/usr/bin/openssl x509 -text -in ${General::swroot}/ovpn/certs/servercert.pem`;
5445 $hostsubject =~ /Subject: (.*)[\n]/;
5446 $hostsubject = $1;
5447 $hostsubject =~ s+/Email+, E+;
5448 $hostsubject =~ s/ ST=/ S=/;
5449
5450 print <<END;
5451 <tr>
5452 <td class='base' $col2>$Lang::tr{'host certificate'}</td>
5453 <td class='base' $col2>$hostsubject</td>
c8f50356 5454 <form method='post' name='frmhostcrta'><td width='3%' align='center' $col2>
4c962356
EK
5455 <input type='hidden' name='ACTION' value='$Lang::tr{'show host certificate'}' />
5456 <input type='image' name='$Lang::tr{'show host certificate'}' src='/images/info.gif' alt='$Lang::tr{'show host certificate'}' title='$Lang::tr{'show host certificate'}' width='20' height='20' border='0' />
c8f50356
EK
5457 </form>
5458 <form method='post' name='frmhostcrtb'><td width='3%' align='center' $col2>
4c962356
EK
5459 <input type='image' name="$Lang::tr{'download host certificate'}" src='/images/media-floppy.png' alt="$Lang::tr{'download host certificate'}" title="$Lang::tr{'download host certificate'}" border='0' />
5460 <input type='hidden' name='ACTION' value="$Lang::tr{'download host certificate'}" />
c8f50356
EK
5461 </td></form>
5462 <td width='4%' $col2>&nbsp;</td>
5463 </tr>
4c962356
EK
5464END
5465 ;
5466 } else {
5467 # Nothing
5468 print <<END;
5469 <tr>
5470 <td width='25%' class='base' $col2>$Lang::tr{'host certificate'}:</td>
5471 <td class='base' $col2>$Lang::tr{'not present'}</td>
c8f50356
EK
5472 </td><td colspan='3' $col2>&nbsp;</td>
5473 </tr>
4c962356
EK
5474END
5475 ;
5476 }
ce9abb66 5477
f7fb5bc5
EK
5478 # Adding DH parameter to chart
5479 if (-f "${General::swroot}/ovpn/ca/dh1024.pem") {
5480 my $dhsubject = `/usr/bin/openssl dhparam -text -in ${General::swroot}/ovpn/ca/dh1024.pem`;
c8f50356 5481 $dhsubject =~ / (.*)[\n]/;
f7fb5bc5
EK
5482 $dhsubject = $1;
5483
5484
5485 print <<END;
5486 <tr>
5487 <td class='base' $col3>$Lang::tr{'dh parameter'}</td>
5488 <td class='base' $col3>$dhsubject</td>
c8f50356 5489 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
f7fb5bc5
EK
5490 <input type='hidden' name='ACTION' value='$Lang::tr{'show dh'}' />
5491 <input type='image' name='$Lang::tr{'show dh'}' src='/images/info.gif' alt='$Lang::tr{'show dh'}' title='$Lang::tr{'show dh'}' width='20' height='20' border='0' />
c8f50356
EK
5492 </form>
5493 <form method='post' name='frmdhparam'><td width='3%' align='center' $col3>
c8f50356
EK
5494 </form>
5495 <td width='4%' $col3>&nbsp;</td>
5496 </tr>
f7fb5bc5
EK
5497END
5498 ;
5499 } else {
5500 # Nothing
5501 print <<END;
5502 <tr>
5503 <td width='25%' class='base' $col3>$Lang::tr{'dh parameter'}:</td>
5504 <td class='base' $col3>$Lang::tr{'not present'}</td>
c8f50356
EK
5505 </td><td colspan='3' $col3>&nbsp;</td>
5506 </tr>
f7fb5bc5
EK
5507END
5508 ;
5509 }
5510
fd5ccb2d
EK
5511 # Adding ta.key to chart
5512 if (-f "${General::swroot}/ovpn/certs/ta.key") {
5513 my $tasubject = `/bin/cat ${General::swroot}/ovpn/certs/ta.key`;
5514 $tasubject =~ /# (.*)[\n]/;
5515 $tasubject = $1;
5516 print <<END;
5517
5518 <tr>
5519 <td class='base' $col4>$Lang::tr{'ta key'}</td>
5520 <td class='base' $col4>$tasubject</td>
5521 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5522 <input type='hidden' name='ACTION' value='$Lang::tr{'show tls-auth key'}' />
5523 <input type='image' name='$Lang::tr{'edit'}' src='/images/info.gif' alt='$Lang::tr{'show tls-auth key'}' title='$Lang::tr{'show tls-auth key'}' width='20' height='20' border='0' />
5524 </form>
5525 <form method='post' name='frmtakey'><td width='3%' align='center' $col4>
5526 <input type='image' name='$Lang::tr{'download tls-auth key'}' src='/images/media-floppy.png' alt='$Lang::tr{'download tls-auth key'}' title='$Lang::tr{'download tls-auth key'}' border='0' />
5527 <input type='hidden' name='ACTION' value='$Lang::tr{'download tls-auth key'}' />
5528 </form>
5529 <td width='4%' $col4>&nbsp;</td>
5530 </tr>
5531END
5532 ;
5533 } else {
5534 # Nothing
5535 print <<END;
5536 <tr>
5537 <td width='25%' class='base' $col4>$Lang::tr{'ta key'}:</td>
5538 <td class='base' $col4>$Lang::tr{'not present'}</td>
5539 <td colspan='3' $col4>&nbsp;</td>
5540 </tr>
5541END
5542 ;
5543 }
5544
4c962356
EK
5545 if (! -f "${General::swroot}/ovpn/ca/cacert.pem") {
5546 print "<tr><td colspan='5' align='center'><form method='post'>";
5547 print "<input type='submit' name='ACTION' value='$Lang::tr{'generate root/host certificates'}' />";
5548 print "</form></td></tr>\n";
5549 }
5550
5551 if (keys %cahash > 0) {
5552 foreach my $key (keys %cahash) {
5553 if (($key + 1) % 2) {
5554 print "<tr bgcolor='$color{'color20'}'>\n";
5555 } else {
5556 print "<tr bgcolor='$color{'color22'}'>\n";
5557 }
5558 print "<td class='base'>$cahash{$key}[0]</td>\n";
5559 print "<td class='base'>$cahash{$key}[1]</td>\n";
5560 print <<END;
5561 <form method='post' name='cafrm${key}a'><td align='center'>
5562 <input type='image' name='$Lang::tr{'show ca certificate'}' src='/images/info.gif' alt='$Lang::tr{'show ca certificate'}' title='$Lang::tr{'show ca certificate'}' border='0' />
5563 <input type='hidden' name='ACTION' value='$Lang::tr{'show ca certificate'}' />
5564 <input type='hidden' name='KEY' value='$key' />
5565 </td></form>
5566 <form method='post' name='cafrm${key}b'><td align='center'>
5567 <input type='image' name='$Lang::tr{'download ca certificate'}' src='/images/media-floppy.png' alt='$Lang::tr{'download ca certificate'}' title='$Lang::tr{'download ca certificate'}' border='0' />
5568 <input type='hidden' name='ACTION' value='$Lang::tr{'download ca certificate'}' />
5569 <input type='hidden' name='KEY' value='$key' />
5570 </td></form>
5571 <form method='post' name='cafrm${key}c'><td align='center'>
5572 <input type='hidden' name='ACTION' value='$Lang::tr{'remove ca certificate'}' />
5573 <input type='image' name='$Lang::tr{'remove ca certificate'}' src='/images/delete.gif' alt='$Lang::tr{'remove ca certificate'}' title='$Lang::tr{'remove ca certificate'}' width='20' height='20' border='0' />
5574 <input type='hidden' name='KEY' value='$key' />
5575 </td></form></tr>
5576END
5577 ;
5578 }
5579 }
5580
5581 print "</table>";
5582
5583 # If the file contains entries, print Key to action icons
5584 if ( -f "${General::swroot}/ovpn/ca/cacert.pem") {
5585 print <<END;
5586 <table>
5587 <tr>
5588 <td class='boldbase'>&nbsp; <b>$Lang::tr{'legend'}:</b></td>
5589 <td>&nbsp; &nbsp; <img src='/images/info.gif' alt='$Lang::tr{'show certificate'}' /></td>
5590 <td class='base'>$Lang::tr{'show certificate'}</td>
5591 <td>&nbsp; &nbsp; <img src='/images/media-floppy.png' alt='$Lang::tr{'download certificate'}' /></td>
5592 <td class='base'>$Lang::tr{'download certificate'}</td>
5593 </tr>
5594 </table>
5595END
5596 ;
5597 }
ce9abb66 5598
4c962356 5599 print <<END
578f23c8
SS
5600
5601 <br><hr><br>
5602
4c962356 5603 <form method='post' enctype='multipart/form-data'>
578f23c8
SS
5604 <table border='0' width='100%'>
5605 <tr>
5606 <td colspan='4'><b>$Lang::tr{'upload ca certificate'}</b></td>
5607 </tr>
4c962356 5608
578f23c8
SS
5609 <tr>
5610 <td width='10%'>$Lang::tr{'ca name'}:</td>
5611 <td width='30%'><input type='text' name='CA_NAME' value='$cgiparams{'CA_NAME'}' size='15' align='left'></td>
5612 <td width='30%'><input type='file' name='FH' size='25'>
5613 <td width='30%'align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload ca certificate'}'></td>
5614 </tr>
f527e53f 5615
578f23c8
SS
5616 <tr>
5617 <td colspan='3'>&nbsp;</td>
5618 <td align='right'><input type='submit' name='ACTION' value='$Lang::tr{'show crl'}' /></td>
5619 </tr>
5620 </table>
f527e53f 5621
578f23c8
SS
5622 <br>
5623
5624 <table border='0' width='100%'>
5625 <tr>
5626 <td colspan='4'><b>$Lang::tr{'ovpn dh parameters'}</b></td>
5627 </tr>
5628
5629 <tr>
5630 <td width='40%'>$Lang::tr{'ovpn dh upload'}:</td>
5631 <td width='30%'><input type='file' name='FH' size='25'>
5632 <td width='30%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'upload dh key'}'></td>
5633 </tr>
5634
5635 <tr>
5636 <td width='40%'>$Lang::tr{'ovpn dh new key'}:</td>
5637 <td colspan='2' width='60%' align='right'><input type='submit' name='ACTION' value='$Lang::tr{'generate dh key'}' /></td>
5638 </tr>
5639 </table>
5640 </form>
f527e53f 5641
578f23c8 5642 <br><hr>
4c962356
EK
5643END
5644 ;
5645
5646 if ( $srunning eq "yes" ) {
5647 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' disabled='disabled' /></div></form>\n";
5648 } else {
5649 print "<div align='center'><form method='post'><input type='submit' name='ACTION' value='$Lang::tr{'remove x509'}' /></div></form>\n";
5650 }
5651 &Header::closebox();
5652END
5653 ;
5654
5655&Header::closepage();
ce9abb66 5656